Abstract

Vehicular ad-hoc networks (VANETs) enable vehicles to exchange safety information with the surrounding vehicles and infrastructure in order to ensure safety and efficiency in traffic management. Recently however, vehicles come from different manufacturers and therefore use different protocols for the transmission of messages. As a result, communication among vehicles become heterogeneous. Because of this, VANETs face problems related to security and performance. To address this, some heterogeneous vehicular communication-based schemes have been proposed. However, they do not perform well because of an increase in computational overhead. In order to resolve this, we propose a certificateless cryptosystem (CLC) and public key infrastructure (PKI)-based conditional privacy-preserving hybrid signcryption (CP-CPPHSC) scheme. This scheme utilizes bilinear pairings and provides security requirements in a single logical step. Through the CP-CPPHSC scheme, a message is transmitted by a vehicle using the CLC to a vehicle using the PKI. Additionally, the CP-CPPHSC scheme supports the batch unsigncryption method which helps a vehicle to unsigncrypt more than one messages simultaneously. In the random oracle model (ROM), our scheme ensures existential unforgeability against adaptive chosen message attack (EUF-CMA) with respect to a hardness assumption of q-strong Diffie-Hellman (q-SDH) and modified inverse computational Diffie-Hellman (mICDH) problems and indistinguishability against adaptive chosen ciphertext attack (IND-CCA2) with respect to a hardness assumption of q-bilinear Diffie-Hellman inversion (q-BDHI) problem. Our scheme effectively reduces computational cost when compared to state-of-the-art schemes without an increase in the communication cost.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call