Abstract

Generally, Vehicular Ad Hoc Networks (VANETs) make use of the Public Key Infrastructure (PKI) to authenticate and determine the integrity of traffic-related messages. One major issue faced by most current state of the art schemes that concentrate on secure communication in VANETs is that of efficiency. These schemes do possess the aforementioned properties of being able to authenticate messages as well as ensure their integrity. They however, in one way or the other fail to do so efficiently. Current schemes do not allow a Road-Side Unit (RSU) to efficiently authenticate a large number of messages generated from multiple vehicles in its communication range. This is due to the large computational overhead involved in doing so sequentially. In this paper, we propose an efficient Identity-based Conditional Privacy-Preserving Authentication (ID-CPPA) signature scheme based on bilinear map for Vehicle-To-Infrastructure (V2I) communication. This scheme uses general one-way hash functions rather than map-to-point hash functions. This increases the efficiency with which the signing as well as the verification of a message at the RSU is performed. In addition to this, our ID-CPPA signature scheme supports the batch signature verification method, which reduces the computational overhead on the RSU thereby allowing it to authenticate a large number of traffic-related messages from multiple vehicles in areas with high traffic density. The proposed scheme ensures security, i.e., unforgeability against the adaptive chosen-message attack and adaptive chosen-identity attack under the Inverse Computational Diffie-Hellman (Inv-CDH) problem in the Random Oracle Model (ROM). We show that this scheme is more efficient with respect to the computational cost it incurs as compared to similar schemes.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call