Next Article in Journal
MobileUNetV3—A Combined UNet and MobileNetV3 Architecture for Spinal Cord Gray Matter Segmentation
Next Article in Special Issue
Characterization of Low-Latency Next-Generation eVTOL Communications: From Channel Modeling to Performance Evaluation
Previous Article in Journal
CMT-SCTP and MPTCP Multipath Transport Protocols: A Comprehensive Review
Previous Article in Special Issue
A System-Level Performance Evaluation for a 5G System under a Leaky Coaxial Cable MIMO Channel for High-Speed Trains in the Railway Tunnel
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure and Efficient Message Authentication Scheme for 6G-Enabled VANETs

1
School of Information Engineering, East China Jiaotong University, Nanchang 330013, China
2
School of Electronic and Information Engineering, Beijing Jiaotong University, Beijing 100044, China
3
The National Computer Network Emergency Response Technical Team Coordination Center of China (CNCERT/CC), Beijing 100029, China
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(15), 2385; https://doi.org/10.3390/electronics11152385
Submission received: 2 July 2022 / Revised: 25 July 2022 / Accepted: 27 July 2022 / Published: 30 July 2022
(This article belongs to the Special Issue Low-Latency and High-Security Internet of Things towards 6G)

Abstract

:
In 6G-enabled vehicle ad hoc networks (VANETs), the messages transmitted through wireless communication face security problems such as tampering and disclosure. In this paper, to ensure the security of transmitted messages and the privacy of vehicle users, we propose an anonymous and secure message authentication (ASMA) scheme. The ASMA scheme can realize message verification and conditional privacy preservation with a lower computation overhead, and its security does not depend on a tamper-proof device (TPD). As the numbers of vehicles and applications increase in 6G-enabled VANETs, the number of messages in the network increases greatly. One-by-one verification messages in the ASMA scheme cannot meet the strict low-latency requirements. To improve the efficiency of the ASMA scheme, we investigate a proxy-vehicle-assisted batch message authentication (PVBA) scheme. In the scheme, a proxy vehicle selection algorithm is designed to choose a certain number of proxy vehicles, and the message verification tasks are completed by a roadside unit (RSU) and the proxy vehicles synchronously. Performance analysis shows that in the case of large-scale messages, the PVBA scheme has lower verification delay than related schemes, and the verification efficiency is greatly improved.

1. Introduction

With the rapid development of intelligent transportation systems (ITSs), the number of vehicles has greatly increased, traffic jams are common and traffic accidents occur frequently [1]. In order to improve road safety and traffic efficiency, vehicle ad hoc networks (VANETs) have been widely studied. VANETs are composed of three parts  [2]: a trusted authority (TA), a roadside unit (RSU) and vehicles with on-board units (OBUs). The TA is responsible for registering and issuing system parameters. The RSU is deployed on the roadside and provides services for vehicles. Vehicles are equipped with OBUs, and each OBU acts as a communication module, supporting vehicle-to-vehicle communication (V2V) and vehicle-to-infrastructure (V2I) communication. The V2V and V2I communications are wireless communications, and for a long time, the solution used was directed short-range communication (DSRC) [3]. However, with the development of wireless communication technology [4], 6G offers new opportunities for ITSs, due to its excellent functions such as ultra-low delay communication, high throughput and large-scale autonomous networks [5]. 6G-enabled VANETs provide strong support for ITSs by providing high-speed information transportation and real-time data sharing among vehicles, infrastructure and pedestrians.
Due to the rapidly changing topology and the vulnerable wireless communication of the 6G-enabled VANETs, the transmitted messages face the risks of eavesdropping, tampering and disclosure. Since the various applications in an ITSs are based on information communication, it is very important to ensure the safety of message transmission. In addition, privacy is another very important topic to be discussed with regard to VANETs. A common privacy problem is that an attacker may obtain users’ privacy information from a large amount of transmitted data. Therefore, location and identity should be carefully considered, so that attackers cannot link data to users. No vehicle users are willing to disclose their personal identity, driving route and other private information.
To deal with the security and privacy problems in VANETs, many authentication schemes have been proposed, mainly divided into public key infrastructure (PKI)-based and identity (ID)-based schemes. PKI-based and ID-based schemes use asymmetric encryption as their security basis. Asymmetric encryption requires four keys, i.e., both sides of the communication prepare a pair of public and private keys. The public keys are used to encrypt information and the private keys are reserved by the information receiver for decryption. PKI-based schemes [6,7,8] represent a good choice for achieving message authentication. However, the use of certificates in PKI-based schemes consumes large storage, computation and communication resources. Firstly, vehicles need to store anonymous certificates, which increases the transmission pressure on the system. Secondly, due to the large size of the certificates, network congestion may occur. Shamir first proposed an ID-based signature encryption system, in which the public key consists of the user’s identity while the private key is generated by a trusted third party. Based on this idea, many ID-based message verification schemes have emerged. Azees M. et al. [9] designed an ID-based scheme which can realize anonymous authentication.
However, the design of this scheme involves complex bilinear pairing (BP) operations, and the computational cost is high. Since a pairing operation consumes more computational overhead than a scalar multiplication [10], researchers focus on designing a pairless authentication scheme to reduce the computational cost and improve the efficiency of the authentication schemes. Alazzawi et al. [10] proposed a scheme without BP operations to reduce the computational cost. ID-based schemes do not need to transmit and store certificates, and BP operation is time-consuming, making ID-based pairless authentication schemes a major branch of research. In addition, in most ID-based schemes, security information such as the master key must be loaded into a tamper-proof device (TPD) in advance, and the TPD is assumed to be an ideal device which can resist external attacks and is used to provide anonymity. Many studies [11] have shown that the assumption that the TPD is secure in the existing scheme is optimistic. The sensitive information directly pre-loaded into the TPD is not absolutely safe under a side-channel attack [12,13], which will lead to the collapse of the system security.
In this paper, an anonymous and secure message authentication (ASMA) scheme is proposed to solve the security and privacy problems in VANETs. The ASMA scheme has the characteristics of high security, low overhead and batch verification. Since the elliptic curve cryptography (ECC) encryption algorithm [10] has high security and fast decryption, we apply it to the design of the scheme. To further improve the efficiency of the ASMA scheme, we design a proxy-vehicle-assisted batch message authentication (PVBA) scheme incorporating the concept of edge computing. In the PVBA scheme, the RSU is responsible for selecting a certain number of proxy vehicles and assigning part of the verification tasks to the proxy vehicles. After completing the message verification, the proxy vehicles return the results to the RSU for verification. Finally, the RSU publishes the verification results to the surrounding vehicles. This study makes following contributions:
  • The ASMA scheme is ID-based and pairless, which costs less in terms of computational and communication overheads than schemes based on PKI and pairing operations. What is more, the secret key is not directly installed in the TPD, which ensures that the scheme is secure even when the TPD is stolen. In addition, the ASMA scheme can realize conditional privacy protection, i.e., vehicle identity privacy protection and traceability.
  • In the PVBS scheme, a novel proxy vehicle selection algorithm is designed for the RSU to select proxy vehicles. The RSU coordinates the verification tasks and verifies them with the proxy vehicles at the same time, which solves the problem of redundant message verification as well as reducing the verification delay of the system.
  • Performance analysis indicates that the ASMA scheme consumes less computation overhead when the number of messages is small; however, in the case of large-scale messages, the PVBA scheme shows obvious advantages in verification efficiency. Thus, the RSU can dynamically adjust and adopt the ASMA scheme or the PABM scheme according to the number of received messages and vehicles.
The rest of the paper is organized as follows. Section 2 discusses related work, and Section 3 introduces the preliminary knowledge. A detailed introduction to the ASMA scheme is given in Section 4, and the PVBA scheme is introduced in Section 5. Finally, Section 6 concludes the paper.

2. Related Work

Verification schemes [6,7,8,9,10] can improve the security of message transmission in VANETs; however, they face the problem of low efficiency, since messages are verified one by one. When the total number of vehicles is extremely high, especially in the case of a traffic jam, the computational burden of the system increases sharply.
To address the efficiency problems in VANETs, many batch authentication schemes have been proposed. He et al. [14] designed a pairless message authentication scheme that supports both batch authentication and privacy protection. Lo and Tsai [15] developed an ID-based batch authentication scheme. Gayathri et al. [16] designed a scheme without pairing, where the batch authentication mechanism significantly reduces the burden on RSUs. Feng et al. [17] introduced a novel batch verification scheme for a high-density traffic situation, in which the size of the batch authentication is dynamically adjusted according to the authentication result of the last round. Xiong [1] constructed a batch authentication scheme based on ECC, which achieves double-insurance for private keys. In addition, Hao et al. [18] and Sarencheh et al. [19] proposed collaborative batch verification schemes in which vehicles in the same area authenticate all the messages cooperatively and share their results with others. By reducing the computational overhead of some cryptographic operations, the efficiencies of the batch verification schemes [1,14,15,16,17,18,19] are improved. However, there is the problem that the same security messages are verified by multiple terminals, which wastes the computing power of each terminal and reduces the verification efficiency of VANETs.
In recent years, central-level batch authentication schemes have been proposed to deal with the redundant message verification problem. In centralized batch authentication schemes [20,21,22], the RSU must authenticate received messages and publish the verification results, and each message is verified only once. However, with the continuous growth of access devices, the increasing frequency of information interactions and the limited computing power of RSUs, the traditional centralized batch authentication structure is facing great challenges. Nowadays, edge computing has become an effective method of achieving low latency for VANETs by transferring computing power to the network edge [23]. Based on the ideas of edge computing and distributed computing [24,25], researchers have proposed batch message authentication solutions named proxy-based batch verification. Liu et al. [26] designed a proxy-vehicle-assisted authentication scheme in which the proxy vehicles are chosen based on their extra computation resource, and they verify the same number of messages. Since the scheme is based on BP operations and the messages may be verified repeatedly, the efficiency of the scheme requires improvement. Cui et al. [27] presented an authentication scheme to address the repeated message verification problem. In this scheme, the RSU chooses the proxy vehicles using fuzzy mathematics, according to the extra computing resource of the vehicle and the distance between the vehicle and the RSU, and assigns the verification task to the edge-computing vehicles (ECVs). After completing the verification task, the ECVs return the verification results to the RSU. Wu et al. [28] introduced a distributed batch verification scheme based on an auxiliary verification terminal. In this scheme, a certain number of auxiliary verification terminals are selected that cooperate with the RSU to handle message verification. In these proxy-based batch authentication schemes [26,27,28], the RSU must coordinate the message verification tasks and select the vehicles with extra computing resources as proxy vehicles. Since the quantity of, and selection method for, proxy vehicles directly affect the verification efficiency, the question of how many proxy vehicles to select and how to choose the proxy vehicles becomes a challenge.

3. Preliminaries

This section discusses the preliminary knowledge required, i.e., the system model, the security and privacy requirements and the mathematical assumptions.

3.1. System Model

Figure 1 shows the system model, which consists of three major components: the TA, RSUs and vehicles with OBUs. Vehicles communicate with each other or with the RSU through a wireless link, and the communication between the RSU and the TA is via a wired link [29].
The TA is fully trusted and responsible for registering the RSU and the vehicles. In addition, the TA must generate and issue system parameters and vehicles’ partial keys. The RSU is deployed on the roadside and is responsible for authenticating the safety messages sent by vehicles. Vehicles have OBUs and a global positioning system installed. In addition, each OBU has a TPD that stores sensitive information and has limited storage and computing capabilities.
In VANETs, vehicles regularly broadcast traffic-related information. To protect the security of the transmitted messages, vehicles should sign the messages before sending them to the RSU. After receiving the messages, the RSU must verify their validity. If the message is valid, the RSU broadcasts it to the surrounding vehicles and RSUs, and otherwise, it discards the message. Our proposed message authentication scheme is suitable for urban traffic, especially in the case of heavy traffic.

3.2. Security and Privacy Requirements

A single secure message authentication scheme should satisfy the following objectives:
  • Message authentication: the scheme should realize the message authentication and detect modification of the messages.
  • Identity privacy preservation: the vehicle’s identity information must not be revealed through the transmitted messages.
  • Traceability: once a dispute appears, the vehicle’s identity information can only be extracted by the TA.
  • Unlinkability: the transmitted messages from the same vehicle cannot be linked by RSUs and malicious vehicles, i.e., the vehicle’s private information cannot be traced.
  • Resistance to common attacks: the scheme should overcome common attacks such as impersonation attacks, modification attacks, replay attacks and stolen device attacks.
  • Efficient performance: the scheme should have low communication and computation overheads.

3.3. Mathematical Assumptions

The following complex mathematical problems and assumptions form the security basis of the proposed schemes.
  • Elliptic Curve Discrete Logarithm Problem (ECDLP): the elliptic curves finite cyclic group consisting of the prim order q and the generator P is G = P . The ECDLP problem is that given Q G and Q = x P , for random x Z q * , s must be computed.
    ECDLP Assumption: it is impossible for a probabilistic polynomial time (PPT) algorithm to handle the ECDLP with the negligible probability ϵ e c d l p within the maximum time t e c d l .
  • Computational Diffie–Hellman Problem (CDHP): the elliptic curves finite cyclic group consisting of the prim order q and the generator P is G = P . The CDH problem is that given Q , R G and Q = x P , R = y P , for random x , y Z q * , ( x y ) P must be computed.
    CDHP Assumption: it is impossible for a PPT algorithm to handle the CDHP with non-negligible probability ϵ c d h .
  • One-Way Hash Function: the output of a secure one-way hash function h ( . ) is fixed, regardless of the length of the input.
    Hash Function Assumption: for any input z, it is easy to compute y = h ( z ) and infeasible to find the hash function h 1 ( . ) which satisfies z = h 1 ( y ) . In addition, for any input z, it is impossible to find z z , where h ( z ) = h ( z ) .

4. Anonymous and Secure Message Authentication Scheme

In this section, we introduce the anonymous and secure message authentication (ASMA) scheme in detail. In addition, the security analysis and the performance analysis of the ASMA scheme are discussed.

4.1. The Proposed Scheme

The ASMA scheme is ID-based and pairless, and the master key is not directly stored on the TPD. The TA is responsible for registering vehicles and generating a partial key to form the vehicle’s private key. In addition, the pseudonym identity is pre-generated offline by the TPD.
A. System Initialization (by the TA)
The TA is responsible for initializing and publishing the system parameters as follows:
  • The TA selects an elliptic curve E a , b generated by y 2 = x 3 + a x + b ( m o d P ) , in which a , b Z p * , ( 4 a 3 + 27 b 2 ) m o d p 0 and p is a large prime number.
  • The TA selects a large prime q to construct a cyclic group G on the elliptic curve E a , b , with generator P ( P G ) .
  • The TA randomly chooses s Z q * as the master key and computes P p u b = s P , where  P p u b is the public key.
  • The TA selects three hash functions H 1 : G { 0 , 1 } l , H 2 : { 0 , 1 } * × { 0 , 1 } * Z q * and H 3 : { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * Z q * , in which l is the length of the vehicle’s real identity.
  • The TA publishes the system parameters p a r a = { P , P p u b , H 1 , H 2 , H 3 } .
B. Vehicle Registration and Partial Key Generation (by the TA)
Before joining the VANET, the vehicles must be registered offline in the TA, and at the same time, the TA generates the partial key for each vehicle as follows:
  • Vehicle V i submits the identity I D i and password P W i to the TA through a secure channel, and then the TA checks their validity. If they are valid, the TA proceeds to the next step.
  • The TA randomly selects a i Z q * and computes
    A i = a i P , x i = s + a i ,
    where x i is the partial secret and is used to generate the secret key of vehicle V i in the message signing stage. Then, the TA preloads the secret parameter { A i , x i } ( i = 1 , 2 , , n ) to the TPD of vehicle V i .
C. Pseudonym Identity and Secret Key Generation (by the TPD)
Vehicle V i inputs I D i , P W i to the TPD and the TPD verifies their validity. If they are valid, the TPD generates the pseudonym identity for vehicle V i as follows.
The TPD selects a random number k i , j and computes K i , j = k i , j P . The pseudonym identity is defined as
P I D i , j = I D i H 1 ( k j P p u b ) .
Then, TPD computes ω i , j = H 2 ( P I D i , j | | T i , j ) and generates the secret key s k i , j for vehicle V i as
s k i , j = x i + ω i , j k i , j .
The jth pseudonym identity of vehicle V i is P I D i , j , and its valid period is T i , j . Note that the pseudonym identities can be pre-generated offline, and that the tuple { P I D i , j , T i , j , K i , j } is public and s k i , j is secret.
D. Message Signing (by vehicles)
The real-time traffic messages sent to the RSUs should be signed by the vehicles first as follows:.
  • Vehicle V i randomly selects b i , j as the secret key and computes B i , j = b i , j P .
  • Vehicle V i randomly chooses { P I D i , j , T i , j , s k i , j } from the TPD and computes
    h i , j = H 3 ( P I D i , j | | B i , j | | M i ) ,
    and
    α i , j = s k i , j + h i , j b i , j .
  • The signature on M i is σ i , j = ( B i , j , α i , j ) , and vehicle V i sends { M i , P I D i , j , T i , j , A i , K i , j , σ i , j , t i } to the RUS, where  t i is the current time.
E. Verification (by the RUS)
After receiving { M i , P I D i , j , T i , j , A i , K i , j , σ i , j , t i } , the RSU verifies the signature σ i , j , where i = 1 , 2 , , n , as follows:
  • The RSU checks the freshness of t i . If the time has expired, the message will be rejected. Otherwise, it proceeds to the next step.
  • The RSU computes ω i , j = H 2 ( P I D i , j | | T i , j ) and h i , j = H 3 ( P I D i , j B i , j M i ) , then checks whether the equation α i , j P = P p u b + A i + ω i , j K i , j + h i , j B i , j holds. If true, the message is legal. Otherwise, the message is discarded.
F. Batch Verification (by the RUS)
The ASMA scheme can achieve batch verification. Suppose the RSU has received multiple tuples, i.e., { M i , P I D i , j , T i , j , A i , K i , j , σ i , j , t i } ( i = 1 , 2 , n ) . Then, the batch verification is performed as follows:
  • The RSU checks the freshness of t i , where i = 1 , 2 , n , and discards the stale messages.
  • In order to quickly detect modifications of these signatures, the RSU randomly selects a vector δ = { δ 1 , δ 2 , , δ n } δ i [ 1 , 2 t ] , where t is a small integer.
  • The RSU computes ω i , j = H 2 ( P I D i , j | | T i , j ) and h i , j = H 3 ( P I D i , j B i , j M i ) and checks whether the following equation is valid:
    ( i = 1 ) n ( δ i α i , j ) P = P p u b + ( i = 1 ) n δ i A i + ( i = 1 ) n δ i ω i , j K i , j + ( i = 1 ) n δ i h i , j B i , j ,
    If true, the messages pass through the verification. Otherwise, it indicates that an invalid message exists.
Correctness proof: We know that if the tuple { M i , P I D i , j , T i , j , A i , K i , j , σ i , j , t i } has not been tampered with, then Equation (7) holds. Since P p u b = s P , A i = a i P , K i , j = k i , j P and B i , j = b i , j P , we have
α i , j P = ( s i , j + h i , j b i , j ) P = ( s + a i + ω i , j k i , j ) P + h i , j b i , j P = P p u b + A i + ω i , j K i , j + h i , j B i , j .
This indicates that, Equation (7) is valid.

4.2. Security Analysis

In this section, the security and performance of the ASMA scheme are analyzed. First, we prove that the ASMA scheme is secure, using the random oracle model. Secondly, the security requirements of ASMA are introduced. Finally, the performance analysis is presented by comparing the ASMA scheme with related schemes.
A. Security Proof
Considering the unforgeability of the authentication tuples of the ASMA scheme, we divide the adversaries into two types, i.e., a type 1 adversary has the vehicle’s partial private key, and a type 2 adversary has the vehicle’s private key. We use the game played between adversary A and challenger C to prove the security.
Theorem 1.
The ASMA scheme can resist a chosen message attack by a type 1 adversary.
Proof of Theorem 1.
Suppose adversary A 1 can forge an authentication tuple, and algorithm C 1 can address the ECDLP by running A 1 with a probability that cannot be neglected.
Setup-Oracle: C 1 generates the private key s and system parameters p a r a when A 1 invokes this query, and sends p a r a to A 1 . The challenger C 1 produces the vehicle’s partial private key and public key.
H 1 -Oracle Query: C 1 has the list L H = T , τ , and the list is initialized as empty. When A 1 makes an H 1 query with T, C 1 checks L H 1 . If the tuple T , τ exists in L H 1 , C 1 delivers τ to A 1 . Otherwise, C 1 chooses the string τ { 0 , 1 } l and sends it to A 1 , then adds T , τ to L H 1 .
H 2 -Oracle Query: C 1 has the list L H 2 = P I D i , j , T i , j , τ , and the list is initialized as empty. When A 1 makes an H 2 query with P I D i , j , T i , j , C 1 checks L H 2 . If the tuple P I D i , j , T i , j , τ exists in L H 2 , C 1 delivers τ to A 1 . Otherwise, C 1 chooses the string τ Z q * and delivers it to A 1 , then adds P I D i , j , T i , j , τ to L H 2 .
H 3 -Oracle Query: C 1 has the list L H 3 = P I D i , j , B i , j , M i , τ , and the list is initialized as empty. When A 1 makes an H 3 query with P I D i , j , B i , j , M i , C 1 checks L H 3 . If the tuple P I D i , j , B i , j , M i , τ exists in L H 3 , C 1 sends τ to A 1 . Otherwise, C 1 randomly selects a string τ Z q * and sends it to A 1 , then adds P I D i , j , B i , j , M i , τ to L H 3 .
Signing-Oracle Query: For a message M i , algorithm C 1 randomly selects x 1 , x 2 , x 3 Z q * T i , j v { 0 , 1 } l and t i , then computes
A i = x 1 K i , j + x 2 B i , j + x 3 P P p u b P I D i , j = I D i v ω i , j = H 2 ( P I D i , j | | T i , j ) = x 1 h i , j = H 3 ( P I D i , j | | B i , j | | M i ) = x 2 α i , j = x 3
Then, C 1 adds P I D i , j , T i , j , x 1 to L H 2 and P I D i , j , B i , j , M i , x 2 to L H 3 .
Output: A 1 outputs the forged authentication tuple { M i , P I D i , j , T i , j , A i , K i , j , B i , j , α i , j , t i } . C 1 rewinds A 1 to query H 2 ( P I D i , j | | T i , j ) , and  A 1 outputs another forged authentication tuple { M i , P I D i , j , T i , j , A i , K i , j , B i , j , α i , j , t i } , where P I D i , j and A i should be the same.
For simplicity, let t = s + a i . The outputs of the H 2 hash oracle queries are a 1 = H 2 ( P I D i , j | | T i , j ) and a 2 = H 2 ( P I D i , j | | T i , j ) . Similarly, the outputs of the H 3 hash oracle queries are b 1 = H 3 ( P I D i , j | | B i , j | | M i ) and b 2 = H 3 ( P I D i , j | | B i , j | | M i ) . Therefore, we have
α i , j = t + a 1 x + b 1 y , α i , j = t + a 2 x + b 2 y ,
where x and y are unknown values, and  C 1 can solve the above equation and output x and y as the solution of the ECDLP.    □
Theorem 2.
Our proposed scheme can resist a chosen message attack by a type 2 adversary.
Proof of Theorem 2.
We assume that adversary A 2 can forge an authentication tuple and algorithm C 2 can address the ECDLP by running A 2 with a probability that cannot be ignored.
Setup-Oracle: Same as the proof of Theorem 1.
H 1 -Oracle Query: same as the proof of Theorem 1.
H 2 -Oracle Query: same as the proof of Theorem 1.
H 3 -Oracle Query: same as the proof of Theorem 1.
Signing-Oracle Query: same as the proof of Theorem 1.
Output: same as the proof of Theorem 1.
For simplicity, let t = s + a i . The outputs of the H 2 hash oracle queries are a 1 = H 2 ( P I D i , j | | T i , j ) and a 2 = H 2 ( P I D i , j | | T i , j ) . Similarly, the outputs of the H 3 hash oracle queries are b 1 = H 3 ( P I D i , j | | B i , j | | M i ) and b 2 = H 3 ( P I D i , j | | B i , j | | M i ) . Therefore, we have
α i , j = t + a 1 x + b 1 y , α i , j = t + a 2 x + b 2 y ,
where t and x are unknown values, and  C 2 can solve the above equation and output t and x as the solution of the ECDLP.    □
B. Security Requirements
  • Message authentication: the RSU confirms the message tuple { P I D i , j , T i , j , A i , σ i , j , M i , t i } by verifying whether the equation α i , j P = P p u b + A i + h i , j B i , j holds. The ASMA scheme can realize message authentication.
  • Identity privacy preservation: since the I D i of vehicle V i is hidden in P I D i , j , and P I D i , j = I D i H 1 ( k j P p u b ) , the adversary extracts I D i from P I D i , j by computing k j P p u b = K i , j s and I D i = P I D i , j k j P p u b . However, because the adversary has no knowledge of s and the hardness of the ECDLP, the adversary cannot obtain I D i .
  • Traceability: the I D i of V i is hidden in P I D i , j . The TA can obtain I D i by computing I D i = P I D i , j H 1 ( K i , j s ) , since the TA possesses s and K i , j , P I D i , j .
  • Unlinkability: to generate the signature of the message M i , firstly, vehicle V i selects k j to generate the pseudonym identity P I D i , j . Then, vehicle V i selects b i , j to compute h i , j = H 2 ( P I D i , j | | B i , j | | M i ) and α i , j = x i + h i , j b i , j . Since k j and b i , j are randomly chosen, it is impossible for the adversary to link two pseudonym identities or two signatures sent by the same vehicles.
  • Resistance to common attacks: the adversary must forge the right authentication tuple when impersonating a legal vehicle. However, according to the security proof mentioned above, it is impossible to forge a legitimate signature message in probabilistic polynomial time. Furthermore, the modification of the transmission message by adversary A can be detected at the verification stage. To resist replay attacks, a time stamp was used in the design of the scheme. Since the secret key is not stored in the TPD directly, our scheme can withstand a stolen device attack. Thus, the ASMA scheme can withstand the common attacks, i.e., impersonation attacks, modification attacks, replay attacks and stolen device attacks.

4.3. Performance Analysis

In this section, we discuss the performance analysis of the ASMA scheme and the EAAP [9], CPPA [1], ESCA [21] and SIPA [22] schemes.
A. Computation Overhead
The cryptographic operations used in EAAP [9] are based on BP, and CPPA [1], ESCA [21] and SIPA [22], as well as our scheme, are based on ECC. For ease of comparison, only the time-consuming cryptographic operations at the signing and verification stages are considered. The execution times of the cryptographic operations are taken from the experimental results in [1] and are expressed as follows:
  • T b p : the time for carrying out a BP operation e ( P , Q ) , T b p = 4.211 ms.
  • T b p m : the time for carrying out a BP-related scale multiplication operation a P , where  a Z p * , T b p m = 1.709 ms.
  • T e m : the time for carrying out an ECC-related scale multiplication operation a P , where  a Z p * , T e m = 0.442 ms.
  • T e s m : the time for carrying out an ECC-related small-scale multiplication operation x P , where  x [ 1 , 2 t ] , T e s m = 0.0276 ms.
For the EAAP [9] scheme, the cost at the signing stage is one BP-related scale multiplication operation, and the overheads for verifying a single message and n messages are 2 T b p + 5 T b p m and ( n + 1 ) T b p + 5 n T b p m , respectively. For the CPPA [1] scheme, the computation overheads at the signing stage and verification stage are three ECC-related scalar multiplication operations. When verifying n messages, the computation overhead of the RSU is ( n + 2 ) T e m + n T e s m . For the ESCA [21] scheme, the vehicle executes one ECC-related scalar multiplication operation and the RSU executes four ECC-related scalar multiplication operations in a single verification. For verifying n messages, the computation overhead of the RSU is ( 2 n + 3 ) T e m + 2 n T e s m . For the SIPA [22] scheme, the operations are related to ECC. When signing one message, the vehicle must execute one scalar multiplication operation. When verifying a single message, the RSU executes four scalar multiplication operations, while it executes ( 2 n + 3 ) scalar multiplication operations and 2 n small-scale multiplication operations when verifying n messages. In the ASMA scheme, since the pseudonym identity and secret key generation are pre-generated offline, the computation overheads mainly occur at the signing and verification stages, i.e., the vehicle executes one scalar multiplication operation when signing a message, and the RSU executes three scalar multiplication operations when verifying a single message. In the batch verification case, the overhead of the RSU is ( 2 n + 1 ) T e m + n T e s m .
The comparison of computation overheads is given in Table 1, and Figure 2 shows the computation overheads for different batch sizes. According to Figure 2, the ASMA scheme has lower computation overheads than the EAAP [9], ESCA [21] and SIPA [22] schemes, and a slightly higher overhead than the CPPA [1] scheme. In addition, since the generation of the pseudo-identity and partial key in CPPA [1] is completed by the TA, while the pseudo-identity and secret key in the ASMA scheme are pre-generated offline, the total system overhead of CPPA [1] is higher than that of the ASMA scheme, as shown in Table 1.
B. Communication Overhead
The lengths of p and q are 64 and 20 bytes [1], and therefore, the lengths of the additive groups G and G are 128 bytes and 40 bytes, respectively. In addition, the output length of the hash functions is 20 bytes, and the length of the time stamp is 4 bytes. Table 2 shows the communication overhead comparison between the ASMA scheme and the related schemes [1,9,21,22].
For EAAP [9], the signature to be sent is { s i g , Y k , C e r t k } , where C e r t k = ( Y k | | E i | | D I D u i | | γ u | | γ v | | c | | λ | | σ 1 | | σ 2 ) , s i g , E i , D I D u i , γ u , γ v , λ G and c , σ 1 | | σ 2 Z p * . Therefore, the communication overhead is 128 × 6 + 20 × 3 = 848 bytes. For CPPA [1], at the stage of generating the pseudonym and partial key, the TA sends { A j , i , P I D j , i , T j , i } to V j . Since A j , i G and P I D j , i Z p * , the communication overhead of this stage is 40 + 20 + 4 = 64 bytes. In addition, after the message signing stage, the vehicle sends the tuple { A j , i , P I D j , i , S p u b , T j , i , β j , i , t j , i } to the RSU, in which A j , i , S p u b G and P I D j , i , β j , i Z p * . Then, the overhead is 40 × 2 + 20 × 2 + 4 × 2 = 128 bytes. The total communication overhead of the CPPA scheme is 64 + 128 = 192 bytes. For ESCA [21], the vehicle sends the authentication tuple { P I D i , v p k P I D i , M i , T i , σ i } to the RSU. Since v p k P I D i = { Q i , R i } , σ i = U i , s i and P I D i , 1 , Q i , R i , U i G and P I D i , 2 , s i Z p * , the overhead is 40 × 4 + 20 × 2 + 4 = 204 bytes. For SIPA [22], the authentication tuple sent by vehicle is { M i , P I D i j , t t i , U i j , v i j } and P I D i j = P I D i 1 , P I D i 2 , P I D i 1 , U i j G , P I D i 2 , v i j i n Z p * , and therefore the overhead is 40 × 2 + 20 × 2 + 4 = 124 bytes. In the ASMA scheme, vehicles broadcast the authentication tuple { P I D i , j , T i , j , K i , j , A i , σ i , j , t i , j } to the RSU, in which A i , K i , j , B i , j G and P I D i , j 1 , α i , j Z p * . The overhead of the ASMA scheme is 40 × 3 + 20 × 2 + 4 × 2 = 168 bytes.
As shown in Table 2, the ASMA scheme has a lower communication overhead than EAAP [9], CPPA [1] and ESCA [21] but a slightly higher communication overhead than SIPA [22]. As shown in Table 1, the ASMA scheme is more efficient than SIPA [22] in terms of computation overhead. In addition, given the high data rate of 6G, the requirements regarding communication overheads are not so strict.

5. Proxy-Vehicles-Assisted Batch Message Authentication Scheme

As introduced in the DSRC standard [3], vehicles send location-based messages (LBMs) to surrounding vehicles and the RSU every 150–300 ms, which means that an RSU must verify 340 LBMs in one second if there are 100 vehicles in its coverage. The high data rate of 6G-enabled VANETs means that the RSU faces a higher verification burden, which will increase further in the case of traffic jams. In order to handle the high verification burden of the RSU, in this section we introduce a proxy-vehicles-assisted batch message authentication scheme (PVBA).

5.1. The Verification Process of the PVBA Scheme

In the PVBA scheme, the RSU receives the traffic status messages from vehicles in its coverage, and the message verification tasks are handled by the RSU and proxy vehicles synchronously. The PVBA scheme is based on the ASMA scheme introduced in Section 4, where the first four stages are the same, while the fifth step, i.e., the verification stage, is different. In the verification stage of the PVBA scheme, firstly, the RSU selects proxy vehicles and sends part of the verification tasks to them. Secondly, the proxy vehicles complete the verification tasks and return the results to the RSU, and finally, the RSU verifies the authentication results sent from the proxy vehicles. The information transfer path in the verification stage of the PVBA scheme is shown in Figure 3.
Prior to the verification stage, the RSU must select a certain number of proxy vehicles. When choosing the proxy vehicles, the following factors should be considered. Firstly, the proxy vehicles must have enough extra resources, and secondly, the distance between a proxy vehicle and the RSU should not be too great, since the verification tasks must be transmitted from the RSU to the proxy vehicles. In addition, the proxy vehicles have lower computation power than the RSU. The RSU should confirm the number of proxy vehicles, as more proxy vehicles may lead to a large computation overhead. Therefore, we first introduce the verification overhead of the PVBA scheme, and then we introduce the selection of proxy vehicles.

5.2. The Verification Overhead of the PVBA Scheme

Due to the high data transmission rate of 6G-enabled VANETs and the close distances, we ignore the transmission time between the RSU and the proxy vehicles. The verification overhead of the PVBA scheme consists of two parts. One is the overhead consumed by the RSU and the proxy vehicles when handling the verification tasks simultaneously, and the other is the overhead for the RSU to confirm the verification results from the proxy vehicles. We assume that the message verification overhead of proxy vehicle V p j is T j , j [ 1 , k ] , the message verification overhead of RSU is T r and the verification overhead for the RSU to confirm the verification results from proxy vehicles is T r p . Then, the verification time of the PVBA scheme is
T = m a x { T 1 , T 2 , , T k , T r } + T r p ,
where p is the number of proxy vehicles.
According to Equation (6), the batch verification time of the ASMA scheme is ( 2 n + 1 ) T e m + n T e s m = n ( 2 T e m + T e s m ) + T e m . We define T A = ( 2 T e m + T e s m ) and T B = T e m . For the PVBA scheme, suppose the RSU verifies n r messages and the proxy vehicle V p j verifies n j messages. The power values of the RSU and the proxy vehicle V p j are f r and f j . The verification overheads consumed by the RSU and the proxy vehicle V p j are as follows:
T r = ( 2 n r + 1 ) T e m + n r T e s m = n r T A + T B T j = f r f j ( ( 2 n j + 1 ) T e m + n j T e s m ) = f r f j ( n j T A + T B ) .
Similarly, the overhead consumed by the RSU in verifying the verification results from proxy vehicles is
T r p = ( 2 k + 1 ) T e m + k T e s m = k T A + T B .

5.3. The Selection of Proxy Vehicles and the Computation of the Minimum Verification Overhead

For simplicity, suppose the maximum number of extra messages that vehicles can verify represents the extra resources of the vehicles, the computing power of the RSU is 1.5 times that of a vehicle, i.e.,  f r f i = 1.5 , i [ 1 , N ] and N is the number of vehicles covered by the RSU. The selection of proxy vehicles includes the followings steps.
Step 1. The RSU computes the initial number of proxy vehicles.
According to Equations (11) and (12), in order to obtain the minimum verification overhead T, we should decide the number of proxy vehicles first. Here, we consider an ideal system where the number of messages verified by each proxy vehicle is the average extra message number that all vehicles can verify, i.e.,  n j = n ¯ = 1 n i = 1 N n i . Then, the verification overhead of the proxy vehicles becomes
T 1 = T 2 = = T k = 1.5 ( n ¯ T A + T B ) .
Since the verifications on the proxy vehicles are conducted at the same time as the verification on the RSU, if the proxy vehicles verify too many messages, T j will be larger than T r . Similarly, if there are too many messages verified by the RSU, T r will be larger than T j . The total verification overhead is smallest when T j = T r , i.e.,
1.5 ( n ¯ T A + T B ) = n r T A + T B .
If the number of messages verified by the RSU plus the number of messages verified by the proxy vehicles is the total number of messages n, i.e.,  n r + i = 1 k n j = n , then the initial number of proxy vehicles is
k = n 1.5 n ¯ T A 0.5 T B n ¯ T A .
Step 2. The RSU computes the verification overhead T ( k ) .
Suppose the number of extra messages that the vehicles can verify is J = { n 1 , n 2 , , n i , , n N } and the distance between the vehicles and the RSU is L = { l 1 , l 2 , , l i , , l N } . The benefit functions of V i are
U i = α n i n ¯ + β 1 l i ,
where α , β [ 0 , 1 ] and α + β = 1 . The RSU sorts the benefit functions from large to small and selects the vehicles corresponding to the first k benefit functions.
In fact, vehicles have different resources, according to Equations (11)–(13), and therefore the verification overhead based on k proxy vehicles is
T ( k ) = m a x { 1.5 ( n 1 T A + T B ) , 1.5 ( n 2 T A + T B ) , , 1.5 ( n k T A + T B ) , n r T A + T B } + ( k T A + T B ) .
Step 3. The minimum verification overhead T m i n and the proxy vehicles list L are output.
Assume that the minimum verification overhead is T ( k ) and the corresponding proxy vehicles list is L 1 . The total verification number of proxy vehicles is
D J ( k ) = i = 1 k n j , D J ( k ) < n .
By changing the number of proxy vehicles k, the RSU can obtain the minimal verification overhead T m i n and the corresponding proxy vehicles list L. A detailed description of the proxy vehicles selection algorithm is given in Algorithm 1.
Algorithm 1 The Proxy Vehicles Selection Algorithm.
Input:
          The location list L, the extra resources J, the velocity V;
Output:
          The minimal verification overhead T m i n ;
          Proxy vehicles list L;
     1:
Compute the initial number of proxy vehicles k and the benefit functions of the vehicles.
     2:
Sort the benefit functions from large to small, and select the proxy vehicles L 1 corresponding to the first k benefit functions;
     3:
Compute T ( k ) according to Equation (18);
     4:
T m i n T ( k ) ;
     5:
L L 1 ;
     6:
Compute the total verification number D J ( k ) according to Equation (19);
     7:
if D J ( k ) > n then
     8:
   for  k 1 = 1 : k  do
     9:
     Compute T ( k 1 ) according to Equation (18);
   10:
     Determine T m i n and L;
   11:
   end for
   12:
else
   13:
   for  k 1 = k : N  do
   14:
     Compute T ( k 1 ) according to Equation (18);
   15:
     Determine T m i n and L;
   16:
   end for
   17:
end if

5.4. Performance Analysis

To analyze the performance of the PVBA scheme, we set the following simulation conditions. The number of vehicles covered by the RSU was 100, and the probability that vehicles send a message in every 300 ms was 0.8. Since the dwell time of a vehicle within the RSU coverage is associated with the velocity of the vehicle and the distance between the vehicle and the RSU, the maximal number of messages sent in the minimum dwell time can be calculated. Figure 4 shows the comparison of PVBA, ASMA and MAEC [27] from the perspective of the verification overhead. As shown, the MAEC scheme [27] has a higher verification overhead than the ASMA scheme. What is more, on the one hand, in the case where the number of messages is less than 35, the overheads of the ASMA scheme and the PVBA scheme are the same, while the overhead of the MAEC scheme [27] is slightly higher. On the other hand, in the case where the number of messages is greater than 35 and less than 90, the PVBA scheme has a higher verification overhead than the ASMA scheme and the MAEC scheme [27], because the computation power of the selected proxy vehicles is lower than that of the RSU. In the above two cases, we prefer to use the ASMA scheme to complete the verification tasks. However, in the case where the number of messages is greater than 95, the overheads of the ASMA scheme and the MAEC scheme [27] increase linearly, while the overhead of the proposed PVBA scheme increases slowly. The relationship between the number of messages and the number of proxy vehicles is shown in Figure 5. Obviously, the more messages there are, the more proxy vehicles are required. In summary, the PVBA scheme has obvious advantages when the number of messages is large and can effectively improve the verification efficiency.

6. Conclusions

In this paper, we proposed an ASMA scheme to improve the security of 6G-enabled VANETs. The security and performance analyses indicated that the ASMA scheme was secure and efficient. Although ASMA can achieve batch authentication, in the case of large-scale messages the burden of the RSU is high and the efficiency of the ASMA scheme requires improvement. Therefore, we proposed a PVBA scheme, in which a proxy vehicles selection algorithm was designed for the RSU to choose proxy vehicles based on the benefit functions of the vehicles. In addition, the RSU coordinates the verification tasks and verifies them with the proxy vehicles at the same time, which solves the problem of redundant message verification as well as reducing the verification delay of VANETs. What is more, the performance analysis indicated that the PVSA scheme consumed less overhead than the ASMA scheme in the case of large-scale messages, and the RSU could adjust, adopting the ASMA scheme or the PABM scheme according to the number of received messages and vehicles.

Author Contributions

Conceptualization, L.L. and J.Z.; data curation, L.L.; formal analysis, L.L.; investigation, L.L. and H.H.; methodology, L.L., H.H. and X.S.; resources, J.Z.; software, L.L.; validation, J.Z. and H.H.; writing—original draft, L.L.; writing—review and editing, L.L., J.Z. and X.S. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (U2001213 and 61971191), the Beijing Natural Science Foundation under grants L182018 and L201011, the National Key Research and Development Project (2020YFB1807204) and the Key project of the Natural Science Foundation of Jiangxi Province (20202ACBL202006).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Xiong, W.; Wang, R.; Wang, Y.; Zhou, F.; Luo, X. CPPA-D: Efficient Conditional Privacy-Preserving Authentication Scheme with Double-Insurance in VANETs. IEEE Trans. Veh. Technol. 2021, 70, 3456–3468. [Google Scholar] [CrossRef]
  2. Wang, P.; Liu, Y. SEMA: Secure and Efficient Message Authentication Protocol for VANETs. IEEE Syst. J. 2021, 15, 846–855. [Google Scholar] [CrossRef]
  3. Zhou, H.; Xu, W.; Chen, J.; Wang, W. Evolutionary V2X Technologies Toward the Internet of Vehicles: Challenges and Opportunities. Proc. IEEE 2020, 108, 308–323. [Google Scholar] [CrossRef]
  4. Zhao, J.; Liu, J.; Yang, L.; Ai, B.; Ni, S. Future 5g-oriented system for urban rail transit: Opportunities and challenges. China Commun. 2021, 18, 1–12. [Google Scholar] [CrossRef]
  5. Osorio, D.P.M.; Ahmad, I.; Sanchez, J.D.V.S.; Gurtov, A.; Scholliers, J.; Kutila, M.; Porambage, P. Towards 6G-enabled internet of vehicles: Security and privacy. IEEE Com. Soc. 2022, 3, 82–105. [Google Scholar] [CrossRef]
  6. Raya, M.; Hubaux, J.P. Securing Vehicular Ad Hoc Networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef] [Green Version]
  7. Alrawais, A.; Alhothaily, A.; Yu, J.; Hu, C.; Cheng, X. Secure Guard: A Certificate Validation System in Public Key Infrastructure. IEEE Trans. Veh. Technol. 2018, 67, 5399–5408. [Google Scholar] [CrossRef]
  8. Ogundoyin, S.O. An autonomous lightweight conditional privacy-preserving authentication scheme with provable security for vehicular ad-hoc networks. Int. J. Comput. Appl. 2020, 42, 196–211. [Google Scholar] [CrossRef]
  9. Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient Anonymous Authentication with Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 1–10. [Google Scholar] [CrossRef]
  10. Alazzawi, M.A.; Lu, H.; Yassin, A.A.; Chen, K. Efficient Conditional Anonymity with Message Integrity and Authentication in a Vehicular Ad-Hoc Network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
  11. Anderson, R.J. Tamper resistance-a cantionary note. In Proceedings of the Second Usenix Workshop on Electronic Commerce 1996, Oakland, CA, USA, 18–21 November 1996; Volume 2, pp. 1–11. [Google Scholar]
  12. Cilio, W.; Linder, M.; Porter, C.; Di, J.; Thompson, D.R.; Smith, S.C. Mitigating power- and timing-based side-channel attacks using dual-spacer dual-rail delay-insensitive asynchronous logic. Microelectron. J. 2013, 44, 258–269. [Google Scholar] [CrossRef]
  13. Mahanta, H.J.; Azad, A.K.; Khan, A.K. Differential Power Analysis: Attacks and Resisting Techniques. Adv. Intell. Syst. Comput. 2015, 340, 349–358. [Google Scholar]
  14. He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  15. Lo, N.W.; Tsai, J.L. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings. IEEE Trans. Intell. Transp. Syst. 2015, 17, 1319–1328. [Google Scholar] [CrossRef]
  16. Gayathri, N.B.; Gowri, T.; Vasudeva, R.P.; Ur, R. Efficient Pairing-Free Certificateless Authentication Scheme with Batch Verification for Vehicular Ad-hoc Networks. IEEE Access 2018, 6, 31808–31819. [Google Scholar] [CrossRef]
  17. Ferng, H.W.; Chen, J.Y.; Lotfolahi, M.A.; Tseng, Y.T.; Zhang, S.Y. Messages Classification and Dynamic Batch Verification Scheme for VANETs. IEEE Trans. Mob. Comput. 2019, 20, 1156–1172. [Google Scholar] [CrossRef]
  18. Hao, Y.; Yu, C.; Zhou, C.; Song, W. A Distributed Key Management Framework with Cooperative Message Authentication in VANETs. IEEE J. Sel. Areas Commun. 2011, 29, 616–629. [Google Scholar] [CrossRef]
  19. Sarencheh, A.; Asaar, M.R.; Salmasizadeh, M.; Aref, M.R. An Efficient Cooperative Message Authentication Scheme in Vehicular Ad-hoc Networks. In Proceedings of the 2017 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC), Shiraz, Iran, 6–7 September 2017; pp. 111–118. [Google Scholar]
  20. Zhang, C.; Lin, X.; Lu, R.; Ho, P.H.; Shen, X. An Efficient Message Authentication Scheme for Vehicular Communications. IEEE Trans. Veh. Technol. 2008, 57, 3357–3368. [Google Scholar] [CrossRef] [Green Version]
  21. Thumbur, G.; Rao, G.S.; Reddy, P.V.; Gayathri, N.B.; Reddy, D.V.R.K.; Padmavathamma, M. Efficient and Secure Certificateless Aggregate Signature-Based Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Internet Things J. 2020, 8, 1908–1920. [Google Scholar] [CrossRef]
  22. Wang, Y.; Zhong, H.; Xu, Y. Enhanced Security Identity-Based Privacy-Preserving Authentication Scheme Supporting Revocation for VANET. IEEE Syst. J. 2020, 14, 5373–5383. [Google Scholar] [CrossRef]
  23. Zhao, J.; Sun, X.; Li, Q.; Ma, X. Edge Caching and Computation Management for Real-Time Internet of Vehicles: An Online and Distributed Approach. IEEE Trans. Intell. Transp. Syst. 2021, 22, 2183–2197. [Google Scholar] [CrossRef]
  24. Zhao, J.; Ni, S.; Yang, L.; Zhang, Z.; Gong, Y.; You, X. Multiband cooperation for 5g hetnets: A promising network paradigm. IEEE Veh. Technol. Mag. 2019, 14, 85–93. [Google Scholar] [CrossRef]
  25. Zhao, J.; Li, Q.; Gong, Y.; Zhang, K. Computation offloading and resource allocation for cloud assisted mobile edge computing in vehicular networks. IEEE Trans. Veh. Technol. 2019, 68, 7944–7956. [Google Scholar] [CrossRef]
  26. Liu, Y.; Wang, L.; Chen, H.H. Message Authentication Using Proxy Vehicles in Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 2015, 64, 3697–3710. [Google Scholar] [CrossRef]
  27. Cui, J.; Wei, L.; Zhang, J.; Xu, Y.; Zhong, H. An Efficient Message-Authentication Scheme Based on Edge Computing for Vehicular Ad Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2018, 20, 1621–1632. [Google Scholar] [CrossRef]
  28. Wu, F.; Zhang, X.; Zhang, C.; Chen, X.; Liu, Y. Batch-assisted Verification Scheme for Reducing Message Verification Delay of the Vehicular ad hoc Networks. IEEE Internet Things J. 2020, 7, 8144–8156. [Google Scholar] [CrossRef]
  29. Zhao, J.; Yang, L.; Xia, M.; Motani, M. Unified Analysis of Coordinated Multi-Point Transmissions in mmWave Cellular Networks. IEEE Internet Things J. 2021, 9, 12166–12180. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Electronics 11 02385 g001
Figure 2. Comparison of computation overheads for different batch sizes.
Figure 2. Comparison of computation overheads for different batch sizes.
Electronics 11 02385 g002
Figure 3. The information transfer path in the verification stage of the PVBA scheme.
Figure 3. The information transfer path in the verification stage of the PVBA scheme.
Electronics 11 02385 g003
Figure 4. The computation overhead comparison for different schemes.
Figure 4. The computation overhead comparison for different schemes.
Electronics 11 02385 g004
Figure 5. Relationship between the number of messages and the number of proxy vehicles.
Figure 5. Relationship between the number of messages and the number of proxy vehicles.
Electronics 11 02385 g005
Table 1. Comparison of computation overheads.
Table 1. Comparison of computation overheads.
SchemeSigningVerificationBatch VerificationSystem Overhead
EAAP [9] T b p m 2 T b p + 5 T b p m ( n + 1 ) T b p + 5 n T b p m ( n + 1 ) T b p + 6 n T b p m
CPPA [1] 3 T e m 3 T e m ( n + 2 ) T e m + n T e s m ( 4 n + 2 ) T e m + n T e s m
ESCA [21] 3 T e m 3 T e m ( 2 n + 1 ) T e m ( 5 n + 2 ) T e m + n T e s m
SIPA [22] T e m 4 T e m ( 2 n + 1 ) T e m + 2 n T e s m ( 3 n + 2 ) T e m + 2 n T e s m
Proposed T e m 3 T e m ( 2 n + 1 ) T e m + n T e s m ( 3 n + 2 ) T e m + n T e s m
Table 2. Comparison of communication overheads.
Table 2. Comparison of communication overheads.
SchemeCommunication MessageCommunication Overhead
EAAP [9] { s i g , Y k , C e r t k } 848 bytes
CPPA [1] { A j , i , P I D j , i , T j , i } and { A j , i , P I D j , i , S p u b , T j , i , β j , i , t j , i } 192 bytes
ESCA [21] { P I D i , v p k P I D i , M i , T i , σ i } 204 bytes
SIPA [22] { M i , P I D i j , t t i , U i j , v i j } 124 bytes
Proposed { P I D i , j , T i , j , K i , j , A i , σ i , j , t i , j } 168 bytes
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Liao, L.; Zhao, J.; Hu, H.; Sun, X. Secure and Efficient Message Authentication Scheme for 6G-Enabled VANETs. Electronics 2022, 11, 2385. https://doi.org/10.3390/electronics11152385

AMA Style

Liao L, Zhao J, Hu H, Sun X. Secure and Efficient Message Authentication Scheme for 6G-Enabled VANETs. Electronics. 2022; 11(15):2385. https://doi.org/10.3390/electronics11152385

Chicago/Turabian Style

Liao, Longxia, Junhui Zhao, Huanhuan Hu, and Xiaoke Sun. 2022. "Secure and Efficient Message Authentication Scheme for 6G-Enabled VANETs" Electronics 11, no. 15: 2385. https://doi.org/10.3390/electronics11152385

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop