Abstract

Certificateless aggregate signature (CLAS) is an effective approach for the multiple authentications in multi-users and multi-information environments like the vehicular ad hoc networks (VANETs), which can address the certificate management issue in the traditional public key cryptography (PKC) and solve the key escrow problem in identity-based cryptography (IBC). In recent years, a new CLAS mechanism (LICLAS) is presented for the authentication of sensors in healthcare wireless medical sensor networks (HWMSNs). In this paper, we make an analysis and prove that LICLAS is not able to against forgery attacks. Thus, we present an improved CLAS scheme (PCAS) for vehicle authentication in VANETs, which satisfies the privacy and security requirements. PCAS constructs the signature algorithm based on Elliptic Curve Cryptography (ECC) to avoid bilinear pairing and Map-to-Hash function operations. In order to further improve security and efficiency of PCAS, the vehicle key generation and signature algorithm is revised. The pseudonym mechanism is also adopted to achieve conditional privacy preservation. Besides, PCAS allows to execute a batch verification of messages, where RSUs may verify the aggregated signatures from vehicles to reduce time overhead. Under the assumption that the elliptic curve discrete logarithm problem (ECDLP) is hard, PCAS is proved to be existentially unforgeable against adaptive chosen message attacks in the random oracle model. Through the performance analysis, under the same time complexity, PCAS is shown to more effective. Compared with LICLAS, for a single message and 2000 messages, the transmission overhead of PCAS is reduced by 25% and 25% respectively, and the computation overhead is reduced by 16.56% and 25.34% respectively.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call