A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs
Abstract
:1. Introduction
1.1. Our Contributions
- This paper proposed a certificateless aggregate signature encryption protocol with conditional traceability in edge computing environments. This protocol does not need expensive bilinear pairing operations and can be used for V2I communication in vehicle networking with higher computational efficiency. When a vehicle communicates with an edge node (i.e., RSU), the authentication, confidentiality, integrity, and non-repudiation of the message are realized.
- In our protocol, a pseudonym mechanism is implemented to protect the privacy of vehicles and RSUs, effectively hiding the true identity of vehicles and RSUs. And we can track malicious vehicles under the condition of ensuring the anonymity of vehicles and achieve conditional traceability. If a malicious vehicle sends a false message, TRA can revoke the vehicle from the system based on the false name in the signature.
- Our protocol meets the security required for the design of VANETs, providing confidentiality, unforgeability, authentication, integrity, anonymity, non-repudiation, conditional traceability, revocability, and unlinkability. And our protocol can effectively protect against potential attacks, such as replay attacks, impersonation attacks, modification attacks, man-in-the-middle attacks, Ephemeral Secret Leakage (ESL) attacks, and full chosen-key attacks.
1.2. Organization
2. Related Works
2.1. Certificateless Aggregate Signature Encryption
2.2. Online/Offline Encryption Technology
2.3. Edge Computing Architecture
3. Preliminaries
3.1. System Model
- Vehicle: Each vehicle is equipped with OBUs, and each OBU is equipped with TPD. The OBU collects real-time traffic data and encrypts the information to communicate wirelessly with a nearby RSU. And the energy required for each signature encryption operation of the OBU is consistent. TPD protects the OBU’s encryption process, as well as securely storing sensitive data and the vehicle’s public and private keys.
- RSU: It is a roadside infrastructure that communicates with vehicles in range and verifies the traffic-related information received. RSU is equipped with edge computing equipment, which extends more powerful computing power to the edge of the network and can process large amounts of data intelligently and efficiently.
- KGC: It is part of a reliable TA and has powerful computing and storage capabilities. It is responsible for generating and publishing system parameters, registration of RSU and vehicle, and generation of partial private keys. Together with TRA, it is responsible for managing the entire system of VANETs. In this model, it is assumed that KGC is a semi-trusted institution.
- TRA: It is part of TA and is responsible for establishing and saving anonymity for vehicles and RSUs. If anonymous identity lapses or malicious vehicles appear, it will track and revocate them from the system, thus ensuring the security of the system. In this model, it is assumed that TRA is a completely reliable institution.
- CS: In this model, CS serves only as a data center to receive messages sent by edge nodes and store them for future reference.
3.2. Scheme Definition
- Setup: Given a security parameter , KGC generates the master private key a and the system public parameter .
- Anonymization: Given , TRA interacts with a user (such as a vehicle) with a real identity to generate a anonymous identity .
- Partial Private Key: Given , KGC generates a partial private key for that user.
- Public/Private Key: The user sets its full private key and public key .
- Offline Signcryption: Given a vehicle’s private key and a RSU’s public key , an offline ciphertext is obtained.
- Online Signcryption: Given , the vehicle’s anonymous identity and the RSU’s anonymous identity output the ultimate ciphertext .
- Unsigncryption: Given the ciphertext , RSU performs this operation to obtain plaintext and verifies it.
3.3. Security Model
3.4. Elliptic Curve Cryptography
4. Proposed Scheme
4.1. Setup
4.2. Anonymization
4.3. Partial Private Key
4.4. Public/Private Key
4.5. Offline Signcryption
4.6. Online Signcryption
4.7. Unsigncryption
4.8. Aggregate Unsigncryption
5. Security Analysis
5.1. Formal Security Analysis
- : performs the setup operation to obtain ( is and is not accessible) and , and then publishes .
- :-Public key queries: When receives an identity from , first checks whether an item . If so, returns . Otherwise, generates a new according to and stores it in and returns it to .- queries: When receives queries from , first checks whether list exists items , if so, returns to ; otherwise generates a new for in and returns it to .- queries: When receives an query from , first checks the list for the presence of items , and if so, returns to . Otherwise, will generate a new in for and return it to .- queries: When receives queries from , first checks the list for the existence of items , and if so, returns to ; otherwise, generates a new in for and returns it to .- queries: When receives queries from , first checks the list for the existence of items , and if so, returns to ; otherwise, generates a new for in and returns it to .- queries: When receives an query from , first checks the list for the presence of items , and if so, returns to ; otherwise, generates a new for in and returns it to .-Partial private key queries: When receives an anonymous identity from , performs the partial private key operation to calculate the partial private key and returns it to .-Private key queries: When receives one from , performs the private key operation to obtain and returns it to . Otherwise, run the public key query to generate the private key.-Public key replacement queries: submits public key to , which replaces with in list .-Signcryption queries: When requests signcryption message m, simulates offline signcryption and online signcryption operations to generate the ciphertext and returns it to .-Unsigncryption queries: generates m or ⊥ by simulating the unsigncryption operation and sends it to .
- : selects two equal-length messages, , and specifies the target identity . randomly selects to generate the challenge ciphertext and return it to .
- : can repeat the query of , but it is forbidden to initiate a decryption query for the challenge ciphertext . If this rule is violated, terminates the interaction immediately.
- : outputs guess value . If , then wins.
- : performs the setup operation to obtain ( is and is not accessible) and , and then publishes .
- :-Queries: Perform the same queries, public key queries, partial private key queries, private key queries, and public key replacement queries as in .-Signcryption queries: submits message m and anonymous to request signcryption of m. queries whether exists. If does not exist, perform related operations to generate and save and corresponding to . The offline signcryption and online signcryption operations are simulated to generate the ciphertext and return it to .-Unsigncryption queries: submits signature and anonymous identity to request the signcryption of . searches the public key corresponding to and simulates the unsigncryption operation to obtain m or ⊥ and sends it to .
- : randomly selects , , calculates , then calculates , , chooses to prove that . Return to . If solves the ECDLP, the private key b can be calculated; otherwise, the ECDLP is not solved.
5.2. Informal Security Analysis
6. Performance Analysis
6.1. Computational Overhead Comparison
6.2. Communication/Storage Cost
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Zhou, Y.; Cao, L.; Qiao, Z.; Xia, Z.; Yang, B.; Zhang, M.; Zhang, W. An Efficient Identity Authentication Scheme with Dynamic Anonymity for VANETs. IEEE Internet Things J. 2023, 10, 10052–10065. [Google Scholar] [CrossRef]
- Wang, L.L.; Gui, J.S.; Deng, X.H.; Zeng, F.; Kuang, Z.F. Routing Algorithm Based on Vehicle Position Analysis for Internet of Vehicles. IEEE Internet Things J. 2020, 7, 11701–11712. [Google Scholar] [CrossRef]
- Jiang, Q.; Zhang, X.; Zhang, N.; Tian, Y.; Ma, X.; Ma, J. Three-factor authentication protocol using physical unclonable function for IoV. Comput. Commun. 2021, 173, 45–55. [Google Scholar] [CrossRef]
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
- Ali, I.; Chen, Y.; Li, J.; Wakeel, A.; Pan, C.; Ullah, N. Efficient Offline/Online Heterogeneous-Aggregated Signcryption Protocol for Edge Computing-Based Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2023, 24, 14506–14519. [Google Scholar] [CrossRef]
- Peng, C.; Chen, J.; Obaidat, M.S.; Vijayakumar, P.; He, D. Efficient and Provably Secure Multireceiver Signcryption Scheme for Multicast Communication in Edge Computing. IEEE Internet Things J. 2020, 7, 6056–6068. [Google Scholar] [CrossRef]
- Jia, X.; He, D.; Kumar, N.; Choo, K.K.R. A Provably Secure and Efficient Identity-Based Anonymous Authentication Scheme for Mobile Edge Computing. IEEE Syst. J. 2020, 14, 560–571. [Google Scholar] [CrossRef]
- Kumar, P.; Sharma, V. On the security of certificateless aggregate signature scheme in vehicular ad hoc networks. In Proceedings of the Soft Computing: Theories and Applications: Proceedings of SoCTA 2016; Springer: Singapore, 2018; Volume 1, pp. 715–722. [Google Scholar]
- Cui, J.; Zhang, J.; Zhong, H.; Shi, R.; Xu, Y. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Inf. Sci. 2018, 451, 1–15. [Google Scholar] [CrossRef]
- Kamil, I.A.; Ogundoyin, S.O. An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks. J. Inf. Secur. Appl. 2019, 44, 184–200. [Google Scholar] [CrossRef]
- Thumbur, G.; Rao, G.S.; Reddy, P.V.; Gayathri, N.; Reddy, D.K.; Padmavathamma, M. Efficient and secure certificateless aggregate signature-based authentication scheme for vehicular ad hoc networks. IEEE Internet Things J. 2020, 8, 1908–1920. [Google Scholar] [CrossRef]
- Mei, Q.; Xiong, H.; Chen, J.; Yang, M.; Kumari, S.; Khan, M.K. Efficient certificateless aggregate signature with conditional privacy preservation in IoV. IEEE Syst. J. 2020, 15, 245–256. [Google Scholar] [CrossRef]
- Dai, C.; Xu, Z. Pairing-Free Certificateless Aggregate Signcryption Scheme for Vehicular Sensor Networks. IEEE Internet Things J. 2022, 10, 5063–5072. [Google Scholar] [CrossRef]
- Xie, Z.; Chen, Y.; Ali, I.; Pan, C.; Li, F.; He, W. Efficient and Secure Certificateless Signcryption without Pairing for Edge Computing-Based Internet of Vehicles. IEEE Trans. Veh. Technol. 2022, 72, 5642–5653. [Google Scholar] [CrossRef]
- Chen, Z.; Jin, C.; Chen, G.; Jin, Y.; Zong, H. A heterogeneous online/offline signcryption scheme for Internet of Vehicles. Veh. Commun. 2023, 43, 100635. [Google Scholar] [CrossRef]
- Wang, Y.; Jia, X.; Bao, Y.; Cao, Y.; Wen, J. Efficient and Provably Secure Offline/Online Heterogeneous Signcryption Scheme for VANETs. IEEE Internet Things J. 2024, 11, 41248–41260. [Google Scholar] [CrossRef]
- Ogundoyin, S.O. An autonomous lightweight conditional privacy-preserving authentication scheme with provable security for vehicular ad-hoc networks. Int. J. Comput. Appl. 2020, 42, 196–211. [Google Scholar] [CrossRef]
- Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Advances in Cryptology: Proceedings of CRYPTO 84 4; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
- Castro, R.; Dahab, R. Efficient certificateless signatures suitable for aggregation. Cryptol. ePrint Arch. 2007, 2007, 453–478. [Google Scholar]
- Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
- Li, J.; Yuan, H.; Zhang, Y. Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Cryptol. ePrint Arch. 2016. Available online: https://eprint.iacr.org/2016/692 (accessed on 7 February 2023).
- Even, S.; Goldreich, O.; Micali, S. On-line/off-line digital signatures. J. Cryptol. 1996, 9, 35–67. [Google Scholar] [CrossRef]
- Guo, F.; Mu, Y.; Chen, Z. Identity-based online/offline encryption. In Proceedings of the Financial Cryptography and Data Security: 12th International Conference, FC 2008, Cozumel, Mexico, 28–31 January 2008; Revised Selected Papers 12. Springer: Berlin/Heidelberg, Germany, 2008; pp. 247–261. [Google Scholar]
- Lai, J.; Mu, Y.; Guo, F. Efficient identity-based online/offline encryption and signcryption with short ciphertext. Int. J. Inf. Secur. 2017, 16, 299–311. [Google Scholar] [CrossRef]
- Chen, J.; Wang, L.; Wen, M.; Zhang, K.; Chen, K. Efficient certificateless online/offline signcryption scheme for edge IoT devices. IEEE Internet Things J. 2021, 9, 8967–8979. [Google Scholar] [CrossRef]
- Miao, D.; Liu, L.; Xu, R.; Panneerselvam, J.; Wu, Y.; Xu, W. An efficient indexing model for the fog layer of industrial internet of things. IEEE Trans. Ind. Informatics 2018, 14, 4487–4496. [Google Scholar] [CrossRef]
- Fan, K.; Pan, Q.; Wang, J.; Liu, T.; Li, H.; Yang, Y. Cross-domain based data sharing scheme in cooperative edge computing. In Proceedings of the 2018 IEEE International Conference on Edge Computing (EDGE), San Francisco, CA, USA, 2–7 July 2018; pp. 87–92. [Google Scholar]
- Hou, X.; Li, Y.; Chen, M.; Wu, D.; Jin, D.; Chen, S. Vehicular fog computing: A viewpoint of vehicles as the infrastructures. IEEE Trans. Veh. Technol. 2016, 65, 3860–3873. [Google Scholar] [CrossRef]
- Roman, R.; Lopez, J.; Mambo, M. Mobile edge computing, fog et al.: A survey and analysis of security threats and challenges. Future Gener. Comput. Syst. 2018, 78, 680–698. [Google Scholar] [CrossRef]
- Ning, Z.; Zhang, K.; Wang, X.; Guo, L.; Hu, X.; Huang, J.; Hu, B.; Kwok, R.Y. Intelligent edge computing in internet of vehicles: A joint computation offloading and caching solution. IEEE Trans. Intell. Transp. Syst. 2020, 22, 2212–2225. [Google Scholar] [CrossRef]
- Yang, W.; Cao, P.; Zhang, F. A secure pairing-free certificateless online/offline signcryption scheme with batch verification for edge computing-based VANETs. IEEE Trans. Veh. Technol. 2024, 74, 1570–1583. [Google Scholar] [CrossRef]
- Hwang, J.Y.; Song, B.; Choi, D.; Jin, S.H.; Cho, H.S.; Lee, M.K. Simplified small exponent test for batch verification. Theor. Comput. Sci. 2017, 662, 48–58. [Google Scholar] [CrossRef]
- Cui, M.; Han, D.; Wang, J. An efficient and safe road condition monitoring authentication scheme based on fog computing. IEEE Internet Things J. 2019, 6, 9076–9084. [Google Scholar] [CrossRef]
- Deng, L. Anonymous certificateless multi-receiver encryption scheme for smart community management systems. Soft Comput. 2020, 24, 281–292. [Google Scholar] [CrossRef]
- Deng, L.; Wang, B.; Gao, Y.; Chen, Z.; Li, S. Certificateless anonymous signcryption scheme with provable security in the standard model suitable for healthcare wireless sensor networks. IEEE Internet Things J. 2023, 10, 15953–15965. [Google Scholar] [CrossRef]
- Han, Y.; Song, W.; Zhou, Z.; Wang, H.; Yuan, B. eCLAS: An efficient pairing-free certificateless aggregate signature for secure VANET communication. IEEE Syst. J. 2021, 16, 1637–1648. [Google Scholar] [CrossRef]
Notations | Description |
---|---|
The real identity of vehicles and RSUs | |
The anonymous identity of vehicles and RSUs | |
Cyclic addition group of elliptic curves | |
The order and generator of | |
Master private and public key of KGC | |
Master private and public key of TRA | |
A one-way hash functions | |
Full private key of vehicles and RSUs | |
Full public key of vehicles and RSUs | |
A valid time period of | |
A valid time period of anonymous identity | |
A message needs to be sent | |
An offline ciphertext | |
An ultimate ciphertext | |
Small random integer set |
Notations | Description | Execution Time (ms) |
---|---|---|
Scalar multiplication in | 0.444 | |
A hash function mapping to the string | 0.011 | |
A hash function mapping to the string | 0.0023 | |
Symmetric bilinear pairing | 0.646 | |
Exponentiation in the multiplicative group | 0.028 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zou, W.; Guo, Q.; Xie, X. A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs. Electronics 2025, 14, 1993. https://doi.org/10.3390/electronics14101993
Zou W, Guo Q, Xie X. A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs. Electronics. 2025; 14(10):1993. https://doi.org/10.3390/electronics14101993
Chicago/Turabian StyleZou, Wenfeng, Qiang Guo, and Xiaolan Xie. 2025. "A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs" Electronics 14, no. 10: 1993. https://doi.org/10.3390/electronics14101993
APA StyleZou, W., Guo, Q., & Xie, X. (2025). A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs. Electronics, 14(10), 1993. https://doi.org/10.3390/electronics14101993