Abstract

To secure Vehicle-to-everything (V2X) communications, many Conditional Privacy-Preserving Authentication schemes (CPPA) use symmetric and asymmetric encryption during the authentication process. However, several existing schemes have some security limitations regarding VANET requirements. In many symmetric cryptography-based schemes, the participants are required to share the same keys which could compromise the security of the network in case the key of one participant is compromised, while many asymmetric cryptography-based schemes take much time during the authentication process, and don't address the denial-of-service attack. In this paper, we propose a certificateless scheme that does not require a certificate and prevents the escrow problem. Plus, it uses the elliptic curve cryptography and avoids bilinear pairing and Map-to-Hash functions. We call our scheme Hybrid Cryptography-Based Scheme with a Conditional Privacy-Preserving Authentication (HCBS-CPPA), as it uses both symmetric and asymmetric cryptography during the authentication process. Our scheme combines the strength of an asymmetric encryption that satisfies non-repudiation, and the strength of a symmetric encryption that allows to perform a lightweight authentication. In addition, we show that our scheme is resilient to memory-based Denial of Service (DOS) attack which occurs when an attacker floods the memory of a receiver with invalid messages. A security proof shows that HCBS-CPPA is secure in the random oracle. Regarding the simulation of our scheme, it turns out that HCBS-CPPA has the best performance when compared with several existing certificateless schemes. Additionally, it requires less execution time during the signing and verification process, as well as less communication overhead when compared to the existing schemes.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.