Abstract

During both Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communications, authentication process is necessary to protect Vehicular Ad Hoc Network (VANET) from cyberattacks. In this paper, an efficient Conditional Privacy Preserving Authentication (CPPA) scheme is proposed which does not require a certificate and overcomes the escrow problem during the authentication process. The proposed scheme uses Elliptic Curve cryptography and avoids Map-to-Hash function and bilinear pairing. In this regard, we call our scheme Schnorr-CPPA since it allows to implement Schnorr algorithm and aggregate signatures into a short signature during the authentication process in VANET. When a roadside unit receives the same message from multiple vehicles, it can verify and aggregate the signatures into one aggregate signature using a multisignature feature and transmit the aggregate signature to a traffic control center for networking management. In addition, a roadside unit can verify different messages coming from vehicles by using a batch verification feature and aggregate the signatures into one signature, and then can transmit the result to a traffic control center. During both the multisignature and batch verification process, our Schnorr-CPPA is resistant against the rogue attack since the roadside unit should check the possession of proof (POP) as a proof that each signer possesses the private key. Additionally, a security proof is given and shows that our scheme is secure in the random oracle. Plus, our simulation proves that Schnorr-CPPA has better performance when compared with several research works regarding time cost for one and multiple messages during the authentication process.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.