Previous Article in Journal
Deep Reinforcement Learning and Imitation Learning for Autonomous Parking Simulation
Previous Article in Special Issue
Optimized Space-Filling Curve-Driven Forward-Secure Range Query on Location-Related Data for Unmanned Aerial Vehicle Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs

1
School of Computer Science and Engineering, Guilin University of Technology, Guilin 541006, China
2
Guangxi Key Laboratory of Embedded Technology and Intelligent System, Guilin University of Technology, Guilin 541006, China
3
School of Artificial Intelligence, Guilin University of Technology, Guilin 541006, China
*
Authors to whom correspondence should be addressed.
Electronics 2025, 14(10), 1993; https://doi.org/10.3390/electronics14101993 (registering DOI)
Submission received: 27 March 2025 / Revised: 10 May 2025 / Accepted: 12 May 2025 / Published: 14 May 2025
(This article belongs to the Special Issue Unmanned Aerial Vehicles (UAVs) Communication and Networking)

Abstract

:
The development of Vehicle AD Hoc Networks (VANETs) has significantly enhanced the efficiency of intelligent transportation systems. Through real-time communication between vehicles and roadside units (RSUs), the immediate sharing of traffic information has been achieved. However, challenges such as network congestion, data privacy, and low computing efficiency still exist. Data privacy is at risk of leakage due to the sensitivity of vehicle information, especially in a resource-constrained vehicle environment, where computing efficiency becomes a bottleneck restricting the development of VANETs. To address these challenges, this paper proposes a certificateless aggregated signcryption scheme based on edge computing. This scheme integrates online/offline encryption (OOE) technology and a pseudonym mechanism. It not only solves the problem of key escrow, generating part of the private key through collaboration between the user and the Key Generation Center (KGC), but also uses pseudonyms to protect the real identities of the vehicle and RSU, effectively preventing privacy leakage. This scheme eliminates bilinear pairing operations, significantly improves efficiency, and supports conditional traceability and revocation of malicious vehicles while maintaining anonymity. The completeness analysis shows that under the assumptions of calculating the Diffie–Hellman (CDH) and elliptic curve discrete logarithm problem (ECDLP), this scheme can meet the requirements of IND-CCA2 confidentiality and EUF-CMA non-forgeability. The performance evaluation further confirmed that, compared with the existing schemes, this scheme performed well in both computing and communication costs and was highly suitable for the resource-constrained VANET environment.

1. Introduction

In modern society, with the increasing number of vehicles and the increasingly serious traffic problems, intelligent transportation has become a hot topic. VANETs are an important technology to realize intelligent transportation, which not only ensures the safety of the people in the vehicle but also greatly improves people’s travel experience and provides more intelligent services for the vehicle [1]. Through real-time information exchange, VANETs provide more accurate data support for traffic management. Therefore, the development of VANETs plays a crucial role in advancing intelligent transportation systems [2]. As an extension of the Internet of Things in the transportation field, VANETs can significantly improve vehicle management efficiency and optimize route planning [3]. VANETs mainly connect vehicles to the Internet and realize vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communication through the linkage of on-board devices and sensors. In the framework of VANETs, on-board units (OBUs), as wireless communication devices, enable vehicles to acquire and share real-time data [4]. In addition, RSUs act as roadside network nodes to efficiently exchange data with vehicles through protocols such as 5G-V2X to improve traffic efficiency and prevent accidents [5]. The reliability and security of the entire system is the responsibility of a trusted authority (TA), which generates and manages the identity information and key of the vehicle and RSU and tracks the malicious vehicle, providing security for the entire system.
Although VANETs provide great convenience for people’s travel, with the continuous development of VANETs, the challenges facing them are gradually emerging; for example, a large number of data transmissions may cause network congestion and data privacy and security issues are also concerned. In order to deal with the problem of network congestion, edge computing technology comes into being. Edge computing pushes computing and storage functions to the edge of the network so that data can be stored, calculated, and analyzed at the edge nodes, and the calculated data can be further sent to the central server(CS) for computing and storage, effectively reducing the delay and bandwidth requirements of data transmission [6,7]. Therefore, it is necessary to apply edge computing in the field of the Internet of Vehicles.
Combining the advantages of certificateless signcryption and aggregation, many schemes for certificateless aggregate signcryption (CLAS) have been proposed [8,9,10,11,12,13,14]. However, these schemes are not secure enough, and there are still some security loopholes that cause privacy to be inadequately protected, and the communication overhead and efficiency need to be improved. Recently, some schemes [14,15,16] have proposed the combination of CLAS and OOE, which can ensure message confidentiality while reducing communication costs. After doing a lot of work on the security and privacy requirements of VANETS, we found that these schemes could not meet the privacy protection needs of users, so it is necessary to design an efficient and secure VANET certificateless online/offline aggregate signature encryption scheme.

1.1. Our Contributions

  • This paper proposed a certificateless aggregate signature encryption protocol with conditional traceability in edge computing environments. This protocol does not need expensive bilinear pairing operations and can be used for V2I communication in vehicle networking with higher computational efficiency. When a vehicle communicates with an edge node (i.e., RSU), the authentication, confidentiality, integrity, and non-repudiation of the message are realized.
  • In our protocol, a pseudonym mechanism is implemented to protect the privacy of vehicles and RSUs, effectively hiding the true identity of vehicles and RSUs. And we can track malicious vehicles under the condition of ensuring the anonymity of vehicles and achieve conditional traceability. If a malicious vehicle sends a false message, TRA can revoke the vehicle from the system based on the false name in the signature.
  • Our protocol meets the security required for the design of VANETs, providing confidentiality, unforgeability, authentication, integrity, anonymity, non-repudiation, conditional traceability, revocability, and unlinkability. And our protocol can effectively protect against potential attacks, such as replay attacks, impersonation attacks, modification attacks, man-in-the-middle attacks, Ephemeral Secret Leakage (ESL) attacks, and full chosen-key attacks.

1.2. Organization

The rest of this article is arranged as follows. We introduce the related work in the Section 2. Section 3 provides the system model, scheme definition, security and attack model, design objectives, and ECC. Section 4 describes the specific content of our proposal. Section 5 and Section 6 give the security analysis and performance analysis of the scheme. Finally, Section 7 summarizes this paper.

2. Related Works

2.1. Certificateless Aggregate Signature Encryption

In traditional public key systems, the public key authentication of devices is achieved through Public Key Infrastructure (PKI). In VANETs, the rapid increase in the number of devices leads to a high overhead for storing PKI certificates and is not suitable for on-board units (OBUs) with limited computing and storage capacity [17]. To address the certificate management issues in PKI, Shamir [18] proposed the concept of Identity-Based Cryptography (IBC) in 1984. The principle of IBC is to use the user’s identity information (such as ID number, email, age, etc.) as the public key and apply to a trusted third party for the corresponding private key, namely the Key Generation Center (PKG). Since the private key in IBC is generated by the PKG, there is a key escrow problem. To solve the key escrow problem, Al-Riyami and Paterson [19] proposed the first certificateless signature (CLAS) scheme. In CLAS, the Key Generation Center (KGC) first sends a partial private key to the user. By combining the partial private key with a private key value determined by the user themselves, the user can generate a complete private key. Therefore, the KGC cannot access the user’s private key. In 2007, Castro and Dahab [20] introduced aggregate signatures and proposed the first certificateless aggregate signature scheme, which combined the advantages of certificateless encryption and aggregate signatures. In 2015, Horng et al. [21] proposed a certificateless aggregate signature scheme suitable for communication between vehicles and infrastructure in the Internet of Vehicles. This scheme uses pseudonyms to achieve conditional privacy protection. Li et al. [22] proved in the following year that Horng et al.’s scheme [21] did not achieve complete aggregation and was insecure against Type II attackers. In 2020, Mei et al. [12] proposed a certificateless aggregate signature scheme with conditional privacy protection in the Internet of Vehicles using bilinear pairings. However, due to the high cost of cryptographic operations using bilinear pairings, these schemes are not suitable for resource-limited environments. To reduce computational costs and time, Cui et al. [9] proposed a certificateless aggregate signature scheme without pairings, using elliptic curve encryption operations to improve computational efficiency. However, Xie et al. [14] found that the scheme in [9] was not proven to be existentially unforgeable against adversary A 2 ¯ . The scheme in [14] redesigned a certificateless aggregate signature scheme without pairings, introducing an edge computing architecture to perform signature verification and aggregation closer to the edge layer of the end user and proved that it was existentially unforgeable against adversary A 2 ¯ . In summary, although these certificateless aggregate signature schemes have improved computational efficiency and reduced computational costs, they still have vulnerabilities, lack tracking and revocation mechanisms, and are susceptible to replay attacks, malicious vehicle attacks, transient key leakage attacks, and complete key selection attacks. Therefore, a certificateless aggregate signature protocol with conditional traceability based on edge computing is proposed.

2.2. Online/Offline Encryption Technology

To enhance efficiency on resource-constrained devices, Even et al. [23] proposed a scheme to reduce computational overhead in digital signature processes by dividing the signing procedure into online/offline phases. The first phase (offline) is executed prior to message acquisition, while the second phase (online) occurs when message transmission is required. In 2008, Guo et al. [24] introduced an identity-based online/offline encryption (IBOOE) scheme where the offline phase operates without recipient identities or encrypted messages. This enables efficient completion of the online phase once recipient identities and messages become available. However, the ciphertext size in the scheme in [24] was excessively large, rendering it impractical for resource-limited devices. To address this issue, Lai et al. [25] achieved the shortest ciphertext size in both offline and online phases, demonstrating optimal performance during offline computations. Subsequently, Chen et al. [26] presented a certificateless signature scheme integrated with online/offline encryption technologies, requiring only one-point multiplication for resource-constrained edge devices in cloud–edge collaborative architectures, while verification demands only one bilinear pairing. In 2023, Ali et al. [5] proposed a heterogeneous online/offline signcryption scheme that eliminates the need for bilinear pairings, thereby reducing computational costs. Collectively, such OOE technologies have seen widespread adoption across diverse domains, including industrial networks, cloud computing, and VANETs, significantly improving encryption efficiency. However, security challenges persist in these schemes. By integrating TPD into physical devices, our proposed solution ensures security during both offline/online encryption phases while effectively mitigating ESL attacks.

2.3. Edge Computing Architecture

In recent years, the proliferation of internet-connected smart devices has brought significant data generation challenges in VANETs. Edge computing has gained increasing popularity and deployment across various latency-sensitive application domains, including VANETs [27]. As a technology enabling computation at the network edge, edge computing performs processing in proximity to data sources [28]. This architecture reduces data transmission latency and bandwidth demands by pushing computing and storage resources to the network periphery, thereby enhancing system responsiveness and efficiency.
In VANETs, edge computing applications are particularly critical. The massive volumes of data generated by vehicles require real-time processing and analysis to ensure traffic safety and efficiency. Traditional data centers are insufficient to handle the storage demands at this scale. Instead, CS can serve as a computing and storage platform for massive data in the Internet of Vehicles, enabling efficient data sharing between users and vehicles through centralized remote processing and storage. Edge computing nodes, such as RSUs, can process these data locally without transmitting all information to remote cloud servers. This not only mitigates network congestion but also lowers data transmission latency, enabling vehicles to respond more rapidly to traffic conditions [29]. Beyond improving data processing speed and efficiency, edge computing in VANETs enhances system security and privacy protection. By processing data at edge nodes, sensitive data transmission is minimized, reducing data leakage risks [30]. Furthermore, given the prevalence of resource-constrained devices in VANETs, cloud-collaborative frameworks provide specialized services that further optimize resource utilization and computational efficiency [31]. In 2023, Xie et al. [14] utilized edge computing to process data at the network edge, reducing the transmission of sensitive data and lowering the risk of leakage. Moreover, they employed a pseudonym mechanism to hide the true identities of vehicles, further protecting user privacy. In 2024, Han et al. [32] utilized edge computing to avoid the single-point-of-failure problem of CS, enhancing the robustness and reliability of the system.

3. Preliminaries

We introduce the system model, scheme definition, security and attack model, design objectives, and ECC in this section.

3.1. System Model

The network model of the VANET in this scheme is composed of vehicle, RSU, KGC, and TRA equipped with edge computing equipment. The structure is shown in Figure 1.
  • Vehicle: Each vehicle is equipped with OBUs, and each OBU is equipped with TPD. The OBU collects real-time traffic data and encrypts the information to communicate wirelessly with a nearby RSU. And the energy required for each signature encryption operation of the OBU is consistent. TPD protects the OBU’s encryption process, as well as securely storing sensitive data and the vehicle’s public and private keys.
  • RSU: It is a roadside infrastructure that communicates with vehicles in range and verifies the traffic-related information received. RSU is equipped with edge computing equipment, which extends more powerful computing power to the edge of the network and can process large amounts of data intelligently and efficiently.
  • KGC: It is part of a reliable TA and has powerful computing and storage capabilities. It is responsible for generating and publishing system parameters, registration of RSU and vehicle, and generation of partial private keys. Together with TRA, it is responsible for managing the entire system of VANETs. In this model, it is assumed that KGC is a semi-trusted institution.
  • TRA: It is part of TA and is responsible for establishing and saving anonymity for vehicles and RSUs. If anonymous identity lapses or malicious vehicles appear, it will track and revocate them from the system, thus ensuring the security of the system. In this model, it is assumed that TRA is a completely reliable institution.
  • CS: In this model, CS serves only as a data center to receive messages sent by edge nodes and store them for future reference.

3.2. Scheme Definition

In this section, we describe the algorithmic flow of the scheme structure.
  • Setup: Given a security parameter 1 λ , KGC generates the master private key a and the system public parameter p a r a m s .
  • Anonymization: Given p a r a m s , TRA interacts with a user (such as a vehicle) with a real identity R I D V i to generate a anonymous identity A I D V i .
  • Partial Private Key: Given p a r a m s , a , A I D V i , KGC generates a partial private key s V i , 1 for that user.
  • Public/Private Key: The user sets its full private key S K V i and public key P K V i .
  • Offline Signcryption: Given a vehicle’s private key S K V i and a RSU’s public key P K R i , an offline ciphertext σ i is obtained.
  • Online Signcryption: Given σ i , m i , the vehicle’s anonymous identity A I D V i and the RSU’s anonymous identity A I D R i output the ultimate ciphertext σ i .
  • Unsigncryption: Given the ciphertext σ i , RSU performs this operation to obtain plaintext m i and verifies it.

3.3. Security Model

To protect V2I communication, we define the security model of this scheme. According to the attacker’s behavior, we consider the following types of attackers.
(1) Type 1 attack (Public-Key Replacement Attack): The attacker possesses the target user’s private key s V i , 2 and can replace the user’s public key P K V i at will but cannot access the KGC’s master private key a.
(2) Type 2 attack (Malicious KGC Attack): The attacker possesses the KGC’s master private key a and can generate the user’s partial private key s V i , 1 but cannot know the user’s private key s V i , 2 .
Game-1: This game is played between the challenger C and the adversary A 1 .
Setup: First, C inputs the security parameter 1, generates the master private key a and the system public parameters p a r a m s , and sends p a r a m s to A 1 . Additionally, C performs the public/private key operation to obtain ( S K R i , P K R i ) and sends P K R i to A 1 .
Phase 1: In this phase, A 1 can make the following queries to C:
Partial Private Key Query: A 1 sends A I D V i to C, C performs the partial private key operation to obtain the partial private key s V i , 1 and sends it to A 1 .
Private Key Query: A 1 sends A I D V i to C, C invokes the private key operation to obtain the private key s V i , 2 and sends it to A 1 .
Public Key Query: A 1 sends A I D V i to C, C invokes the public key operation to obtain the public key P K V i and sends it to A 1 .
Public Key Replacement Query: A 1 submits the public key P K V i to C, C replaces P K V i with P K V i in the list L k .
Signcryption Query: C performs the offline signcryption and online signcryption operations to generate σ i and sends it to A 1 .
Unsigncryption Query: C performs the unsigncryption operation to generate M or ⊥ and sends it to A 1 .
Challenge: A 1 generates two messages m 0 and m 1 of the same length and marks them with the identity information A I D V i , then sends them to the challenger C. C performs the partial private key and private key operations to obtain the sender’s complete private key S K V i and sends it to A 1 . C selects ρ { 0 , 1 } and obtains σ i through the offline signcryption and online signcryption operations. Finally, C sends σ i to A 1 .
Phase 2: In this phase, A 1 repeats the same queries as in phase 1. However, it cannot request the unsigncryption query operation on ( σ i , S K R i , P K V i ) to obtain the corresponding message.
Guess: A 1 outputs ρ ; if ρ = ρ , it indicates that the game is won.
Definition 1.
If no adversary can win Game 1 with a non-negligible advantage, the proposed scheme can achieve I N D C C A 2 security.
Game-2: This game is played between the challenger C and the adversary A 2 .
Setup: First, C inputs the security parameter 1, generates the master private key a and the system public parameters p a r a m s , and sends params to A 2 . Additionally, C performs the public/private key operation to obtain ( S K R i , P K R i ) and sends P K R i to A 2 .
Phase 1: At this stage, A 2 can make the following queries:
Partial Private Key Query: A 2 sends A I D V i to C, and C performs the partial private key operation to obtain the partial private key s V i , 1 and sends it to A 2 .
Private Key Query: A 2 sends A I D V i to C, and C invokes the private key operation to obtain the private key s V i , 2 and sends it to A 2 .
Public Key Query: A 2 sends A I D V i to C, and C invokes the public key operation to obtain the public key P K V i and sends it to A 2 .
Signcryption Query: C performs the offline signcryption and online signcryption operations to generate σ i and sends it to A 2 .
Unsigncryption Query: C performs the unsigncryption operation to generate M or ⊥ and sends it to A 2 .
Forgery: A 2 forges a signature σ i , corresponding to the message m and the sender identity A I D V i , satisfying the following conditions:
(1) A I D V i has not been queried in the partial private key query of Phase 1 (i.e., A 2 has not obtained s V i , 1 );
(2) σ i has not been generated in the signcryption query of Phase 1.
Guess: C verifies the validity of σ i . If σ i passes the verification and m is valid, A 2 succeeds in the forgery.
Definition 2.
If no polynomial-time adversary A 2 can win Game 2 with a non-negligible advantage (i.e., successfully forge a valid ciphertext), then the scheme satisfies E U F C M A security.

3.4. Elliptic Curve Cryptography

Let F p be a finite field defined by a large prime number p, where p > 3 . Over the finite field F p , an elliptic curve E consists of all points ( x , y ) satisfying the equation y 2 = x 3 + a x + b , where a , b F p , and the discriminant condition 4 a 3 + 27 b 2 0 ( m o d p ) holds. Additionally, a point at infinity O is included. All points on the elliptic curve E, together with the point at infinity O, form a group G , known as the elliptic curve group. An addition operation is defined in the group G such that for any two points P , Q G , there exists a unique point R G with P + Q = R . The addition operation satisfies associativity, commutativity, and the existence of an identity element O (i.e., for any P G , we obtain P + O = P ).
Elliptic Curve Discrete Logarithm Problem (ECDLP): Given two points P and Q in the elliptic curve group G , where Q = x P (x is some unknown integer), the ECDLP is to find this integer x. In ECC, it is assumed that this problem is computationally infeasible, meaning no efficient algorithm can solve it in probabilistic polynomial time (PPT).

4. Proposed Scheme

In Section 4, we describe the construction of our scheme in detail. Our scheme consists of six algorithms, and the flow of our scheme is shown in Figure 2. For ease of reading, the symbols used in this protocol are defined in Table 1.

4.1. Setup

This algorithm takes a security parameter 1 λ as input. It generates a group G of an elliptic curve with prime order q, where P is the generator of G . Next, the KGC and TRA execute the following steps:
(1) KGC randomly selects a parameter α 0 Z q as master private key m s k 0 and calculates master public key P p u b = α 0 P .
(2) TRA randomly selects a parameter α 1 Z q as master private key m s k 1 and calculates master public key T p u b = α 1 P .
(3) Select four hash functions H 1 : Z q × G × { 0 , 1 } Z q , H 2 : G × Z q × { 0 , 1 } Z q , H 3 : G × Z q × G Z q , H 4 : G { 0 , 1 } and H 5 : { 0 , 1 } × Z q × G × G × { 0 , 1 } Z q .
(4) KGC and The TRA store m s k 0 and m s k 1 , respectively, and publish the system parameter p a r a m s = { G , q , P , P p u b , T p u b , H 1 , H 2 , H 3 , H 4 , H 5 } .

4.2. Anonymization

TRA invokes this algorithm to generate the anonymous identity of vehicle and RSU. The algorithm is executed as follows:
(1) A vehicle with real identity R I D V i Z q randomly selects r V i Z q , computes A I D V i , 1 = r V i P , and sends ( R I D V i , A I D V i , 1 ) to the TRA.
(2) TRA checks the validity of R I D V i and computes A I D V i , 2 = R I D V i h i , 1 , where h i , 1 = H 1 ( a 1 R I D V i , T p u b , t i ) and t i { 0 , 1 } is the anonymous identity’s validity period. The vehicle’s anonymous identity is A I D V i = H 2 ( A I D V i , 1 , A I D V i , 2 , t i ) .
(3) TRA stores ( A I D V i , R I D V i ) in the local database, then sends ( A I D V i , t i ) to the KGC and the vehicle. Similarly, TRA generates ( A I D R i , R I D R i ) and sends ( A I D R i , t i ) to the KGC and RSU.

4.3. Partial Private Key

In this phase, the KGC generates the partial private key of vehicle and RSU, and the KGC executes the following operations:
(1) KGC receives A I D V i sent by the vehicle and retrieves A I D V i in the local list; if A I D V i exists and t i is valid, KGC proceeds to the next step.
(2) KGC selects u V i Z q and computes U V i = u V i P . Then, KGC calculates s V i , 1 = u V i + α 0 h i , 3 as partial secret key, where h i , 3 = H 3 ( P p u b , A I D V i , U V i ) .
(3) KGC sends the ( s V i , 1 , U V i ) to the vehicle secretly. Similarly, KGC generates ( s R i , 1 , U R i ) and sends it to the RSU.

4.4. Public/Private Key

The vehicle is calculated to obtain the full key at this stage, and it executes the following operations:
(1) The vehicle receives ( s V i , 1 , U V i ) and checks the equation s V i , 1 P = U V i + P p u b h i , 3 , where h i , 3 = H 3 ( P p u b , A I D V i , U V i ) . If not, the vehicle rejects it; otherwise, the vehicle accepts the s V i , 1 and proceeds to the next step.
(2) The vehicle randomly selects s V i , 2 Z q as its secret value, and then the full private key is set as S K V i = ( s V i , 1 , s V i , 2 ) .
(3) The vehicle calculates P K V i = ( s V i , 1 + s V i , 2 ) 1 P as the public key.
(4) Similarly, the RSU generates S K R i = ( s R i , 1 , s R i , 2 ) as the full private key and sets its public key as P K R i = ( s R i , 1 + s R i , 2 ) 1 P .

4.5. Offline Signcryption

The vehicle whose anonymous identity is A I D V i obtains the public key P K R i of the RSU and performs the following operations:
(1) Pick x i , 1 , x i , 2 Z q at random.
(2) Compute x i = ( x i , 1 s V i , 1 + x i , 2 s V i , 2 ) ( s V i , 1 + s V i , 2 ) 1 , and X i = x i P .
(3) Compute W i = x i P K R i .
(4) Obtain an offline ciphertext σ i = ( x i , X i , W i ) .

4.6. Online Signcryption

In this phase, the vehicle gives m i , the offline signcryption σ i , and its anonymous identity A I D V i , public key P K V i , and private key S K V i . The vehicle computes the following algorithm:
(1) Compute δ i = m i h i , 4 , where h i , 4 = H 4 ( X i ) .
(2) Compute ω i = { h i , 5 ( s V i , 1 + s V i , 2 ) 1 + x i } m o d q , where h i , 5 = H 5 ( m i , A I D V i , P K V i , X i , T i ) .
(3) Obtain an ultimate ciphertext σ i = ( δ i , ω i , W i , T i ) . The vehicle sends σ i to a nearby RSU where T i is the timestamp on the validity of σ i .

4.7. Unsigncryption

When the RSU receives the ciphertext σ i from the vehicle, it first checks the freshness of σ i . If T i or t i is invalid, σ i is rejected. Otherwise, the RSU gives ciphertext σ i , the vehicle’s anonymous identity A I D V i , public key P K V i , and the RSU’s private key S K R i , and the verification process is executed below:
(1) Compute X i = W i ( s R i , 1 + s R i , 2 ) .
(2) Recover m i by calculating m i = δ i H 4 ( X i ) .
(3) Compute h i , 5 = H 5 ( m i , A I D V i , P K V i , X i , T i ) and verify the formula ω i P = { h i , 5 P K V i + X i } , Then, receive m i if the verification passes; otherwise, reject m i .

4.8. Aggregate Unsigncryption

This algorithm has the functions of ciphertext aggregation and batch verification, which can significantly improve the efficiency. If T i is valid, the RSU receives multiple ciphertexts σ i = ( δ i , ω i , W i , T i ) sent by multiple vehicles V i ( i = 1 , 2 , , n ) and provides A I D V i ( i = 1 , 2 , , n ) , P K V i ( i = 1 , 2 , , n ) , S K R i . This algorithm works as follows:
(1) The RSU selects a small random integer set L = { l 2 , , l n } and calculates ω = ω 1 + i = 2 n l i ω i , where l i [ 1 , 2 ζ ] and ζ is a small integer (e.g., ζ = 3 ). and outputs aggregate ciphertext σ = ( δ 1 , δ 2 , δ 3 , , δ n , ω , L , W 1 , W 2 , W 3 , , W n ) .
(2) Similarly, compute X i = W i ( s R i , 1 + s R i , 2 ) and recover m i by calculating m i = δ i H 4 ( X i ) . Then, compute h i , 5 = H 5 ( m i , A I D V i , P K V i , X i , T i ) .
(3) Compute ω P = h 1 , 5 P K V 1 + X 1 + i = 2 n l i h i , 5 P K V i + i = 2 n l i X i . If the above equations hold, accept the messages m i . If not, reject it.

5. Security Analysis

In Section 5, we give formal security analysis and informal security analysis of our scheme and prove the security of the security model in the VANETs.

5.1. Formal Security Analysis

(1) Correctness: The next steps are to verify the validity of the aggregated signcryption.
Firstly, we calculate
W i ( s R i , 1 + s R i , 2 ) = x i P K R i ( s R i , 1 + s R i , 2 ) = x i ( s R i , 1 + s R i , 2 ) 1 P ( s R i , 1 + s R i , 2 ) = x i P = X i
Secondly,
m i = δ i H 4 ( X i ) h i , 5 = H 5 ( m i , A I D V i , P K V i , X i , T i )
Then,
h 1 , 5 P K V 1 + X 1 + i = 2 n l i h i , 5 P K V i + i = 2 n l i X i = h 1 , 5 ( s V 1 , 1 + s V 1 , 2 ) 1 P + x 1 P + i = 2 n l i h i , 5 ( s V i , 1 + s V i , 2 ) 1 P + i = 2 n l i x i P = { h 1 , 5 ( s V 1 , 1 + s V 1 , 2 ) 1 + x 1 } P + i = 2 n l i { h i , 5 ( s V i , 1 + s V i , 2 ) 1 + x i } P = ω 1 P + i = 2 n l i ω i P = ω P
(2) Confidentiality: Our scheme achieves I N D C C A 2 security under the Computational Diffie–Hellman (CDH) assumption.
Theorem 1.
If there is an opponent A 1 that can break our I N D C C A 2 in PPT with a non-negligible advantage ε, then there is a challenger C 1 that can solve the CDH problem in polynomial time with a non-negligible advantage A d v ( C 1 ) ( 1 q S K 2 k ) 2 ε e ( q s + 1 ) . Here, q S K is the number of private key extraction queries, q s is the number of signcryption queries, and e is the base of the natural logarithm.
Proof. 
Suppose C 1 has a CDH problem instance ( P , a P , b P ) and C 1 intends to compute a b P . C 1 constructs a simulation scheme and interacts with A 1 . Assuming that the hash function is a random oracle under the control of C 1 , its value is uniformly random and unpredictable unless the corresponding hash query is made.
  • S e t u p : C 1 performs the setup operation to obtain P p u b = b P ( b Z q is m s k 0 and C 1 is not accessible) and p a r a m s = q , G 1 , G 2 , P , P p u b , T p u b , H 1 , H 2 , H 3 , H 4 , H 5 , and then publishes p a r a m s .
  • P h a s e 1 :
    -Public key queries: When C 1 receives an identity R I D V i from A 1 , C 1 first checks whether an item ( R I D V i , P K V i , 1 , P K V i , 1 ) L K . If so, C 1 returns ( P K V i , 1 , P K V i , 1 ) . Otherwise, C 1 generates a new P K V i = ( P K V i , 1 , P K V i , 1 ) according to A I D V i and stores it in L K and returns it to A 1 .
    - H 1 queries: When C 1 receives H 1 queries from A 1 , C 1 first checks whether list L H 1 exists items ( R I D V i , A I D V i , 2 ) , if so, C 1 returns A I D V i , 2 to A 1 ; otherwise C 1 generates a new A I D V i , 2 for R I D V i in A 1 and returns it to A 1 .
    - H 2 queries: When C 1 receives an H 2 query from A 1 , C 1 first checks the list L H 2 for the presence of items ( A I D V i , 1 , A I D V i , 2 , A I D V i ) , and if so, C 1 returns A I D V i to A 1 . Otherwise, C 1 will generate a new A I D V i in A 1 for ( A I D V i , 1 , A I D V i , 2 ) and return it to A 1 .
    - H 3 queries: When C 1 receives H 3 queries from A 1 , C 1 first checks the list L H 3 for the existence of items ( A I D V i , U V i , h i , 3 ) , and if so, C 1 returns h i , 3 to A 1 ; otherwise, C 1 generates a new h i , 3 in A 1 for ( A I D V i , U V i ) and returns it to A 1 .
    - H 4 queries: When C 1 receives H 4 queries from A 1 , C 1 first checks the list L H 4 for the existence of items ( X i , h i , 4 ) , and if so, C 1 returns h i , 4 to A 1 ; otherwise, C 1 generates a new h i , 4 for X i in A 1 and returns it to A 1 .
    - H 5 queries: When C 1 receives an H 5 query from A 1 , C 1 first checks the list L H 5 for the presence of items ( m i , A I D V i , P K V i , X i , T i , h i , 5 ) , and if so, C 1 returns h i , 5 to A 1 ; otherwise, C 1 generates a new h i , 5 for ( m i , A I D V i , P K V i , X i , T i ) in A 1 and returns it to A 1 .
    -Partial private key queries: When C 1 receives an anonymous identity A I D v i from A 1 , C 1 performs the partial private key operation to calculate the partial private key s V i , 1 and returns it to A 1 .
    -Private key queries: When C 1 receives one ( s V i , 1 , U V i ) from A 1 , C 1 performs the private key operation to obtain s V i , 2 and returns it to A 1 . Otherwise, run the public key query to generate the private key.
    -Public key replacement queries: A 1 submits public key P K V i to C 1 , which replaces P K V i with P K V i in list L K .
    -Signcryption queries: When A 1 requests signcryption message m, C 1 simulates offline signcryption and online signcryption operations to generate the ciphertext σ i and returns it to A 1 .
    -Unsigncryption queries: C 1 generates m or ⊥ by simulating the unsigncryption operation and sends it to A 1 .
  • C h a l l e n g e : A 1 selects two equal-length messages, m 0 , m 1 , and specifies the target identity R I D V . C 1 randomly selects ρ { 0 , 1 } to generate the challenge ciphertext σ and return it to A 1 .
  • P h a s e 2 : A 1 can repeat the query of p h a s e 1 , but it is forbidden to initiate a decryption query for the challenge ciphertext σ . If this rule is violated, C 1 terminates the interaction immediately.
  • G u e s s : A 1 outputs guess value ρ . If ρ = ρ , then A 1 wins.
C 1 fails if A 1 has already performed a private key query in response to R I D V i and R I D R i . The event in which A 1 does not make such a query is represented by x, and its probability is P r [ x ] = ( 1 q S K 2 k ) 2 . The event that C 1 does not stop executing at P h a s e 1 is denoted by x 1 with probability P r [ x 1 ] = ( 1 φ ) q s . The event that C 1 does not stop execution at Challenge is denoted by x 2 with probability P r [ x 2 ] = φ . Therefore, the probability that C 1 does not stop executing throughout the simulation is P r [ x x 1 x 2 ] = ( 1 q S K 2 k ) 2 ( 1 φ ) q s φ . Knowing φ = 1 q s + 1 , it can be found that when q s is large enough, ( 1 φ ) q s will be infinitely close to e 1 (e represents the base of the natural logarithm). Therefore, the probability that C 1 does not stop executing during the entire simulation is P r = ( 1 q S K 2 k ) 2 1 e ( q s + 1 ) .
If A 1 attacks the confidentiality of our scheme with a non-negligible advantage ε , C 1 can construct a solution to the CDH problem from A 1 ’s interactive record. Through the above analysis, we can obtain that the advantage of C 1 is A d v ( C 1 ) ( 1 q S K 2 k ) 2 ε e ( q s + 1 ) .
(3) Unforgeability: Our scheme implements E U F C M A security under the ECDLP.
Theorem 2.
If there is an opponent A 2 who can break our E U F C M A in PPT with a non-negligible advantage ε, then there is a challenger C 2 who can solve the ECDLP in polynomial time with a non-negligible advantage A d v ( C 2 ) ( 1 q S K 2 k ) 2 ε e ( q s + 1 ) . Here, q S K is the number of private key extraction queries, q s is the number of signcryption queries, and e is the base of the natural logarithm.
Proof. 
Suppose C 2 has an ECDLP instance ( P , b P ) , and C 2 intends to compute b Z q . C 2 constructs a simulation scheme and interacts with A 2 . Assuming that the hash function is a random oracle under C 2 control, its value is uniformly random and unpredictable unless the corresponding hash query is made.
  • S e t u p : C 2 performs the setup operation to obtain P p u b = b P ( b Z q is m s k 0 and C 1 is not accessible) and p a r a m s = q , G 1 , G 2 , P , P p u b , T p u b , H 1 , H 2 , H 3 , H 4 , H 5 , and then publishes p a r a m s .
  • P h a s e 1 :
    -Queries: Perform the same H i ( i = 1 , 2 , 3 , 4 , 5 ) queries, public key queries, partial private key queries, private key queries, and public key replacement queries as in Theorem 1 .
    -Signcryption queries: A 2 submits message m and anonymous A I D V i to request signcryption of m. C 2 queries whether A I D V i exists. If A I D V i does not exist, perform related operations to generate and save S K V i and P K V i corresponding to A I D V i . The offline signcryption and online signcryption operations are simulated to generate the ciphertext σ i and return it to A 2 .
    -Unsigncryption queries: A 2 submits signature σ and anonymous identity A I D V i to request the signcryption of σ . C 2 searches the public key P K V i corresponding to A I D V i and simulates the unsigncryption operation to obtain m or ⊥ and sends it to A 2 .
  • F o r g e p h a s e : A 2 randomly selects r Z q , R = r P , calculates W = r P K R , then calculates δ = m H 4 ( W ) , h 5 = H 5 ( m , A I D V , P K V , R , T ) , chooses ω Z q to prove that ω P = h 5 P K V + R . Return σ = ( δ , ω , W , T ) to C 2 . If C 2 solves the ECDLP, the private key b can be calculated; otherwise, the ECDLP is not solved.
C 2 fails if A 2 has already performed a private key query in response to R I D V i . The event in which A 2 does not make such a query is represented by x, and its probability is P r [ x ] = ( 1 q S K 2 k ) 2 . The event that C 2 does not stop executing at P h a s e 1 is denoted by x 1 with probability P r [ x 1 ] = ( 1 φ ) q s . The event that C 2 does not stop execution at challenge is denoted by x 2 with probability P r [ x 2 ] = φ . Therefore, the probability that C 2 does not stop executing throughout the simulation is P r [ x x 1 x 2 ] = ( 1 q S K 2 k ) 2 ( 1 φ ) q s φ . Knowing φ = 1 q s + 1 , it can be found that when q s is large enough, ( 1 φ ) q s will be infinitely close to e 1 (e represents the base of the natural logarithm). Therefore, the probability that C 2 does not stop executing during the entire simulation is P r = ( 1 q S K 2 k ) 2 1 e ( q s + 1 ) .
From the above analysis, it can be seen that the probability of C 2 not stopping execution in the whole process is ( 1 q S K 2 k ) 2 1 e ( q s + 1 ) , and A 2 can attack the unforgeability of the improved scheme with a non-negligible probability ε . Then, C 2 can obtain a solution to the ECDLP in PPT with probability A d v ( C 2 ) ( 1 q S K 2 k ) 2 ε e ( q s + 1 ) .

5.2. Informal Security Analysis

The security requirements met by our scheme are as follows:
(1) Confidentiality and unforgeability: Formal security analysis confirms that our scheme achieves confidentiality and unforgeability.
(2) Authentication and integrity: According to Theorem 2 ’s proof of the existence of unforgeability, our scheme is secure against Type I and Type II attackers who cannot forge a valid signature.
(3) Anonymity: Anonymous identity A I D V i = H 2 ( A I D V i , 1 , A I D V i , 2 , t i ) is used to hide the real identity, where A I D V i , 1 = r V i P , A I D V i , 2 = R I D V i H 1 ( a 1 R I D V i . t i represents the timestamp of A I D V i , ensuring the validity of A I D V i . The attacker would have to obtain a 1 if they wanted to obtain the real identity R I D V i . However, a 1 is the key chosen by the TRA. According to the ECDLP, no attacker can extract a 1 from Tpub in PPT. Therefore, our scheme ensures anonymity.
(4) Non-repudiation: If the vehicle attempts to deny the transmission, the TRA can verify that the message was indeed sent by the vehicle by verifying the legitimacy of the signature. Because of the uniqueness and confidentiality of the private key, the signer cannot deny its signcryption behavior, thus ensuring non-repudiation.
(5) Conditional traceability and revocability: If the anonymous identity A I D V i is used to send malicious messages, the TRA can search the corresponding anonymous identity in the database, find the real identity R I D V i bound to it, and revoke the registration of the malicious vehicle to achieve conditional traceability and revocability.
(6) Unlinkability: In the anonymization phase, TRA randomly selects t i to generate anonymous identity. In addition, the vehicle randomly selects x i , 1 , x i , 2 and computes the resulting x i to generate the signature. Due to the randomness of t i , x i , 1 , and x i , 2 , neither different anonymous identities nor different signatures of the same vehicle can be linked by the attacker in the PPT.
(7) Resist attacks: In addition to the above security features, our scheme resists the following common attacks.
Replay attacks: There are two timestamps in our scheme; t i is included in the anonymous identity AIDVi and T i is included in the signature σ . When a message/signature pair is received, the verifier can detect the playback of the message by verifying the freshness of the timestamp.
Impersonation attacks: In order to launch a impersonation attack, the attacker should generate a valid signature. However, according to Theorem   2 , an attacker cannot generate valid message/signature pairs in PPT because neither of them can solve the ECDLP. Therefore, our scheme can successfully resist impersonation attacks.
Modification attacks: According to the security analysis of our scheme described above, any modification of the message/signature pair can be detected by checking whether the formula ω i P = { h i , 5 P K V i + X i } holds, so our scheme can successfully resist modification attacks.
Man-in-the-middle attacks: Our scheme implements authentication based on ECDLP security, making it impossible for any third party to forge a valid signature between the message signer and the verifier, so our scheme is resistant to this attack.
ESL attacks: If the temporary keys x i , 1 and x i , 2 of the offline phase are compromised, the attacker cannot calculate x i = ( x i , 1 s V i , 1 + x i , 2 s V i , 2 ) ( s V i , 1 + s V i , 2 ) 1 unless the attacker breaks the CDH problem. According to the confidentiality proof of Theorem 1 , our scheme successfully defends against ESL attacks.
Full chosen-key attack: Our scheme uses a simplified small index testing technique in the aggregation process [33]. Using the above techniques, we add small random integer sets L = { l 2 , , l n } in the aggregate unsigncryption phase. Due to the randomness of l i , any modification to a single signature σ i can be detected by the verifier (a strict proof can be found in [33]). Therefore, our scheme successfully resists the full chosen-key attack.

6. Performance Analysis

In Section 6, we analyze the performance of the protocol in terms of computational cost and communication overhead. We chose four signcryption schemes [26,34,35,36] to compare with our scheme to prove the effectiveness of our scheme. Therefore, in the comparison experiment phase, we choose the elliptic curve y 2 = x 3 + x , where q is 160 primes, p is 512 primes, G is the addition group of order q, and P is the generator of G . The simulation uses two core Intel Core i5 processors clocked at 2.5 GHz, 4 GB of RAM, and a Linux operating system.

6.1. Computational Overhead Comparison

To calculate the computational cost of each scheme, we conducted experiments on the time cost of the main cryptographic operations. Each cryptographic operation was run 1000 times, and the average value was taken as the final time cost. The cryptographic operations involved in our scheme and those in the schemes [26,34,35,36] are as follows: (1) T s represents scalar multiplication in G ; (2) T h s represents a hash function mapping to the string { 0 , 1 } ; (3) T h z represents a hash function mapping to the string Z q ; (4) T p represents symmetric bilinear pairing; (5) T e represents exponentiation in the multiplicative group. We list the running times of these cryptographic operations in Table 2. Based on the above values, the computational costs of the five schemes are given in Table 3, assuming that each vehicle only sends one message to the RSU and n is the number of vehicles, so the number of ciphertexts is also n. In the performance analysis, if the scheme adopts the OOE technology, we only focus on the online signcryption operation cost rather than the complete offline–online signcryption operation cost. The reason is as follows: in the real application environment, since the precomputation in the offline stage does not involve real-time messages, the computation process in this stage can be carried out during idle periods. In other words, this study focuses on the real-time message processing stage.
In our scheme, the complex scalar multiplication operation is run in the offline stage, and only simple hash function operations are run in the online stage. This division of labor reduces the burden on vehicles in real-time computation, thereby improving communication efficiency. In contrast, scheme [34] only uses one scalar multiplication in the offline stage, resulting in additional scalar multiplications in the online stage. Therefore, the online stage cost of our scheme is much smaller than that of the scheme in [34]. Thus, the precomputation in the offline stage is of practical significance. Taking the transmission of a sensitive message as an example, the computational costs of signcryption and decryption in these comparison schemes are shown in Figure 3 and Figure 4.
For the scheme in [26], one symmetric bilinear pairing, two scalar multiplications, two hash functions mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented in the signcryption phase. Four symmetric bilinear pairings, one scalar multiplication, three hash functions mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented in the unsigncryption phase. For the scheme in [34], two scalar multiplications, three hash functions mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented in the signcryption phase. Five scalar multiplications, two hash functions mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented in the unsigncryption phase. For the scheme in [35], one symmetric bilinear pairing, four scalar multiplications, four hash functions mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented in the signcryption phase. Two scalar multiplications, two symmetric bilinear pairing, three hash functions mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented in the unsigncryption phase. For the scheme in [36], one symmetric bilinear pairing, four scalar multiplications, three hash functions mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented in the signcryption phase. Two symmetric bilinear pairings, one scalar multiplication, three hash functions mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented in the unsigncryption phase. For our scheme, in the signcryption phase, two scalar multiplications, one hash function mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented. In the unsigncryption phase, three scalar multiplications, one hash function mapping to the string Z q , and one hash function mapping to the string { 0 , 1 } are implemented. Based on the analysis above, it can be observed from Figure 3 and Figure 4 that our scheme demonstrates significantly lower computational overhead during the signcryption phase compared to other schemes. Furthermore, in the decryption phase, our scheme achieves the smallest computational cost, and this is accomplished without employing symmetric bilinear pairings.
According to the DSRC specification, each vehicle must broadcast a basic safety message every 300 ms [37]. Assuming that there are usually 100 vehicles within the communication range of the RSU, approximately 350 messages are generated per second. To enhance the rationality of the analysis, our evaluation should include the computational cost of 350 signcryption operations. As shown in Figure 5, and with the increase in the number of messages, the signcryption efficiency of our scheme is superior to that of the schemes in [26,34,35,36].
We used omnet++ to conduct a real simulation of the time delay of this scheme, including the signcryption time, communication delay, and unsigncryption time. By making corresponding adjustments to the number of vehicles, when the number of vehicles was 20, the corresponding average communication delay was 13.9 ms. When the number of vehicles was 40, the corresponding average communication delay was 15.1 ms. When the number of vehicles was 60, the corresponding average communication delay was 16.6 ms. When the number of vehicles was 80, the corresponding average communication delay was 14.2 ms. When the number of vehicles was 100, the corresponding average communication delay was 14.6 ms. Figure 6 shows part of the simulation model based on 20 vehicles in the experiment. In Figure 6, our scheme defines the effective communication range of the RSU as 1 km and the speed of the vehicle as 30 m/s.

6.2. Communication/Storage Cost

Suppose that the element in G has size G ˘ and the message size is Z q . Given that the primary communication overhead depends on ciphertext size, Table 4 presents a comparative analysis of the communication costs for the five schemes. The storage cost depends primarily on the size of the public/private key pair for both the sender and receiver, as well as the size of the signcryption itself. As shown in Table 4, we have reduced computing costs without increasing communication costs.

7. Conclusions

In order to meet the complex security requirements of VANETs, we propose a certificateless aggregated signcryption scheme based on edge computing. The scheme eliminates the dependence on expensive bilinear pairing operations and improves computational efficiency through online/offline encryption technology, making it suitable for resource-constrained environments. By adopting pseudonym mechanisms and conditional traceability, the protocol ensures strong privacy protections while enabling the identification and revocation of malicious vehicles. The security analysis shows that the scheme satisfies the confidentiality of I N D C C A 2 and unforgerability of E U F C M A under CDH and ECDLP assumptions and can effectively resist common attacks, such as replay attacks, impersonation attacks, modification attacks, man-in-the-middle attacks, ESL attacks, and full chosen-key attacks. The performance analysis further verifies the advantages of the proposed scheme in terms of computation and communication overhead compared with the existing schemes and realizes faster signature encryption and de-signature encryption processes. This scheme still requires the KGC and TRA to generate and distribute some private keys and anonymous identities. This process increases the management cost of the system and potential security risks. The future research direction focuses on studying more lightweight key management and distribution mechanisms to reduce the burden of the KGC and TRA while improving the security and reliability of the system. In addition, in the work of reducing communication costs, we will shorten the length of the ciphertext without affecting the effect.

Author Contributions

Conceptualization, W.Z. and X.X.; methodology, W.Z.; software, W.Z.; validation, Q.G. and X.X.; formal analysis, Q.G.; investigation, X.X.; resources, W.Z.; data curation, X.X.; writing—original draft preparation, Q.G.; writing—review and editing, W.Z.; visualization, X.X.; supervision, W.Z.; project administration, Q.G.; funding acquisition, X.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Guangxi Science and Technology Major Project (grant number Guike AA23062035-2), the Guangxi Science and Technology Base and Talent Special Project (grant number Guike AD24010060).

Data Availability Statement

The anonymized data used in this study are available upon request from the corresponding author.

Acknowledgments

We thank the anonymous reviewers for their comments and suggestions.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Zhou, Y.; Cao, L.; Qiao, Z.; Xia, Z.; Yang, B.; Zhang, M.; Zhang, W. An Efficient Identity Authentication Scheme with Dynamic Anonymity for VANETs. IEEE Internet Things J. 2023, 10, 10052–10065. [Google Scholar] [CrossRef]
  2. Wang, L.L.; Gui, J.S.; Deng, X.H.; Zeng, F.; Kuang, Z.F. Routing Algorithm Based on Vehicle Position Analysis for Internet of Vehicles. IEEE Internet Things J. 2020, 7, 11701–11712. [Google Scholar] [CrossRef]
  3. Jiang, Q.; Zhang, X.; Zhang, N.; Tian, Y.; Ma, X.; Ma, J. Three-factor authentication protocol using physical unclonable function for IoV. Comput. Commun. 2021, 173, 45–55. [Google Scholar] [CrossRef]
  4. He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  5. Ali, I.; Chen, Y.; Li, J.; Wakeel, A.; Pan, C.; Ullah, N. Efficient Offline/Online Heterogeneous-Aggregated Signcryption Protocol for Edge Computing-Based Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2023, 24, 14506–14519. [Google Scholar] [CrossRef]
  6. Peng, C.; Chen, J.; Obaidat, M.S.; Vijayakumar, P.; He, D. Efficient and Provably Secure Multireceiver Signcryption Scheme for Multicast Communication in Edge Computing. IEEE Internet Things J. 2020, 7, 6056–6068. [Google Scholar] [CrossRef]
  7. Jia, X.; He, D.; Kumar, N.; Choo, K.K.R. A Provably Secure and Efficient Identity-Based Anonymous Authentication Scheme for Mobile Edge Computing. IEEE Syst. J. 2020, 14, 560–571. [Google Scholar] [CrossRef]
  8. Kumar, P.; Sharma, V. On the security of certificateless aggregate signature scheme in vehicular ad hoc networks. In Proceedings of the Soft Computing: Theories and Applications: Proceedings of SoCTA 2016; Springer: Singapore, 2018; Volume 1, pp. 715–722. [Google Scholar]
  9. Cui, J.; Zhang, J.; Zhong, H.; Shi, R.; Xu, Y. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Inf. Sci. 2018, 451, 1–15. [Google Scholar] [CrossRef]
  10. Kamil, I.A.; Ogundoyin, S.O. An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks. J. Inf. Secur. Appl. 2019, 44, 184–200. [Google Scholar] [CrossRef]
  11. Thumbur, G.; Rao, G.S.; Reddy, P.V.; Gayathri, N.; Reddy, D.K.; Padmavathamma, M. Efficient and secure certificateless aggregate signature-based authentication scheme for vehicular ad hoc networks. IEEE Internet Things J. 2020, 8, 1908–1920. [Google Scholar] [CrossRef]
  12. Mei, Q.; Xiong, H.; Chen, J.; Yang, M.; Kumari, S.; Khan, M.K. Efficient certificateless aggregate signature with conditional privacy preservation in IoV. IEEE Syst. J. 2020, 15, 245–256. [Google Scholar] [CrossRef]
  13. Dai, C.; Xu, Z. Pairing-Free Certificateless Aggregate Signcryption Scheme for Vehicular Sensor Networks. IEEE Internet Things J. 2022, 10, 5063–5072. [Google Scholar] [CrossRef]
  14. Xie, Z.; Chen, Y.; Ali, I.; Pan, C.; Li, F.; He, W. Efficient and Secure Certificateless Signcryption without Pairing for Edge Computing-Based Internet of Vehicles. IEEE Trans. Veh. Technol. 2022, 72, 5642–5653. [Google Scholar] [CrossRef]
  15. Chen, Z.; Jin, C.; Chen, G.; Jin, Y.; Zong, H. A heterogeneous online/offline signcryption scheme for Internet of Vehicles. Veh. Commun. 2023, 43, 100635. [Google Scholar] [CrossRef]
  16. Wang, Y.; Jia, X.; Bao, Y.; Cao, Y.; Wen, J. Efficient and Provably Secure Offline/Online Heterogeneous Signcryption Scheme for VANETs. IEEE Internet Things J. 2024, 11, 41248–41260. [Google Scholar] [CrossRef]
  17. Ogundoyin, S.O. An autonomous lightweight conditional privacy-preserving authentication scheme with provable security for vehicular ad-hoc networks. Int. J. Comput. Appl. 2020, 42, 196–211. [Google Scholar] [CrossRef]
  18. Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Advances in Cryptology: Proceedings of CRYPTO 84 4; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
  19. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
  20. Castro, R.; Dahab, R. Efficient certificateless signatures suitable for aggregation. Cryptol. ePrint Arch. 2007, 2007, 453–478. [Google Scholar]
  21. Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
  22. Li, J.; Yuan, H.; Zhang, Y. Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Cryptol. ePrint Arch. 2016. Available online: https://eprint.iacr.org/2016/692 (accessed on 7 February 2023).
  23. Even, S.; Goldreich, O.; Micali, S. On-line/off-line digital signatures. J. Cryptol. 1996, 9, 35–67. [Google Scholar] [CrossRef]
  24. Guo, F.; Mu, Y.; Chen, Z. Identity-based online/offline encryption. In Proceedings of the Financial Cryptography and Data Security: 12th International Conference, FC 2008, Cozumel, Mexico, 28–31 January 2008; Revised Selected Papers 12. Springer: Berlin/Heidelberg, Germany, 2008; pp. 247–261. [Google Scholar]
  25. Lai, J.; Mu, Y.; Guo, F. Efficient identity-based online/offline encryption and signcryption with short ciphertext. Int. J. Inf. Secur. 2017, 16, 299–311. [Google Scholar] [CrossRef]
  26. Chen, J.; Wang, L.; Wen, M.; Zhang, K.; Chen, K. Efficient certificateless online/offline signcryption scheme for edge IoT devices. IEEE Internet Things J. 2021, 9, 8967–8979. [Google Scholar] [CrossRef]
  27. Miao, D.; Liu, L.; Xu, R.; Panneerselvam, J.; Wu, Y.; Xu, W. An efficient indexing model for the fog layer of industrial internet of things. IEEE Trans. Ind. Informatics 2018, 14, 4487–4496. [Google Scholar] [CrossRef]
  28. Fan, K.; Pan, Q.; Wang, J.; Liu, T.; Li, H.; Yang, Y. Cross-domain based data sharing scheme in cooperative edge computing. In Proceedings of the 2018 IEEE International Conference on Edge Computing (EDGE), San Francisco, CA, USA, 2–7 July 2018; pp. 87–92. [Google Scholar]
  29. Hou, X.; Li, Y.; Chen, M.; Wu, D.; Jin, D.; Chen, S. Vehicular fog computing: A viewpoint of vehicles as the infrastructures. IEEE Trans. Veh. Technol. 2016, 65, 3860–3873. [Google Scholar] [CrossRef]
  30. Roman, R.; Lopez, J.; Mambo, M. Mobile edge computing, fog et al.: A survey and analysis of security threats and challenges. Future Gener. Comput. Syst. 2018, 78, 680–698. [Google Scholar] [CrossRef]
  31. Ning, Z.; Zhang, K.; Wang, X.; Guo, L.; Hu, X.; Huang, J.; Hu, B.; Kwok, R.Y. Intelligent edge computing in internet of vehicles: A joint computation offloading and caching solution. IEEE Trans. Intell. Transp. Syst. 2020, 22, 2212–2225. [Google Scholar] [CrossRef]
  32. Yang, W.; Cao, P.; Zhang, F. A secure pairing-free certificateless online/offline signcryption scheme with batch verification for edge computing-based VANETs. IEEE Trans. Veh. Technol. 2024, 74, 1570–1583. [Google Scholar] [CrossRef]
  33. Hwang, J.Y.; Song, B.; Choi, D.; Jin, S.H.; Cho, H.S.; Lee, M.K. Simplified small exponent test for batch verification. Theor. Comput. Sci. 2017, 662, 48–58. [Google Scholar] [CrossRef]
  34. Cui, M.; Han, D.; Wang, J. An efficient and safe road condition monitoring authentication scheme based on fog computing. IEEE Internet Things J. 2019, 6, 9076–9084. [Google Scholar] [CrossRef]
  35. Deng, L. Anonymous certificateless multi-receiver encryption scheme for smart community management systems. Soft Comput. 2020, 24, 281–292. [Google Scholar] [CrossRef]
  36. Deng, L.; Wang, B.; Gao, Y.; Chen, Z.; Li, S. Certificateless anonymous signcryption scheme with provable security in the standard model suitable for healthcare wireless sensor networks. IEEE Internet Things J. 2023, 10, 15953–15965. [Google Scholar] [CrossRef]
  37. Han, Y.; Song, W.; Zhou, Z.; Wang, H.; Yuan, B. eCLAS: An efficient pairing-free certificateless aggregate signature for secure VANET communication. IEEE Syst. J. 2021, 16, 1637–1648. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Electronics 14 01993 g001
Figure 2. Process of our scheme.
Figure 2. Process of our scheme.
Electronics 14 01993 g002
Figure 3. Comparison of computation cost in signcryption [26,34,35,36].
Figure 3. Comparison of computation cost in signcryption [26,34,35,36].
Electronics 14 01993 g003
Figure 4. Comparison of computation cost in unsigncryption of single signature [26,34,35,36].
Figure 4. Comparison of computation cost in unsigncryption of single signature [26,34,35,36].
Electronics 14 01993 g004
Figure 5. Comparison of computation cost in unsigncryption of multiple signatures [26,34,35,36].
Figure 5. Comparison of computation cost in unsigncryption of multiple signatures [26,34,35,36].
Electronics 14 01993 g005
Figure 6. Part of the simulation model.
Figure 6. Part of the simulation model.
Electronics 14 01993 g006
Table 1. Notations with definition.
Table 1. Notations with definition.
NotationsDescription
R I D V i , R I D R i The real identity of vehicles and RSUs
A I D V i , A I D R i The anonymous identity of vehicles and RSUs
G Cyclic addition group of elliptic curves
q , P The order and generator of G
α 0 , P p u b Master private and public key of KGC
α 1 , T p u b Master private and public key of TRA
H i , i = 1 , 2 , 3 , 4 , 5 A one-way hash functions
S K V i , S K R i Full private key of vehicles and RSUs
P K V i , P K R i Full public key of vehicles and RSUs
T i A valid time period of σ i
t i A valid time period of anonymous identity
m i A message needs to be sent
σ i An offline ciphertext
σ i An ultimate ciphertext
L = { l 2 , , l n } Small random integer set
Table 2. Execution time of primary operations.
Table 2. Execution time of primary operations.
NotationsDescriptionExecution Time (ms)
T s Scalar multiplication in G 0.444
T h s A hash function mapping to the string { 0 , 1 } 0.011
T h z A hash function mapping to the string Z q 0.0023
T p Symmetric bilinear pairing0.646
T e Exponentiation in the multiplicative group0.028
Table 3. Computational overhead for each scheme.
Table 3. Computational overhead for each scheme.
SchemeSigncryptSingle-Ciphertext’s UnsigncryptMultiple Ciphertext’s Unsigncrypt
[26] ( 2 T s + T h z + T p ) o f f + ( T h s + T h z ) o n T s + T h s + 3 T h z + 4 T p n T s + n T h s + ( n + 2 ) T h z + 4 n T p
[34] ( T s ) o f f + ( T s + 3 T h s + T h z ) o n 5 T s + T h s + 2 T h z ( 4 n + 1 ) T s + n T h s + ( n + 1 ) T h z
[35] ( 4 T s + T h s + 4 T h z + T p ) o n 2 T s + T h s + 3 T h z + 2 T p 2 n T s + n T h s + ( 2 n + 1 ) T h z + 2 n T p
[36] ( 4 T s + T h s + 3 T h z + T p ) o n T s + T h s + 3 T h z + 2 T p n T s + n T h s + ( 2 n + 1 ) T h z + ( n + 1 ) T p
OURS ( 2 T s ) o f f + ( T h s + T h z ) o n 3 T s + T h s + T h z ( 2 n + 1 ) T s + n T h s + n T h z
Table 4. Computational overhead for each scheme.
Table 4. Computational overhead for each scheme.
SchemesSend a Single MessageSend n Messages
[26] 3 G ˘ + Z q ( 2 n + 1 ) G ˘ + n Z q
[34] 2 G ˘ + Z q ( n + 1 ) G ˘ + n Z q
[35] 2 G ˘ + Z q ( n + 1 ) G ˘ + n Z q
[36] 2 G ˘ + Z q ( n + 1 ) G ˘ + n Z q
OURS 2 G ˘ + Z q ( n + 1 ) G ˘ + n Z q
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zou, W.; Guo, Q.; Xie, X. A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs. Electronics 2025, 14, 1993. https://doi.org/10.3390/electronics14101993

AMA Style

Zou W, Guo Q, Xie X. A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs. Electronics. 2025; 14(10):1993. https://doi.org/10.3390/electronics14101993

Chicago/Turabian Style

Zou, Wenfeng, Qiang Guo, and Xiaolan Xie. 2025. "A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs" Electronics 14, no. 10: 1993. https://doi.org/10.3390/electronics14101993

APA Style

Zou, W., Guo, Q., & Xie, X. (2025). A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs. Electronics, 14(10), 1993. https://doi.org/10.3390/electronics14101993

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop