Next Article in Journal
Fault Detection on the Edge and Adaptive Communication for State of Alert in Industrial Internet of Things
Next Article in Special Issue
A CNN Sound Classification Mechanism Using Data Augmentation
Previous Article in Journal
DiffNILM: A Novel Framework for Non-Intrusive Load Monitoring Based on the Conditional Diffusion Model
Previous Article in Special Issue
Using a Hybrid Neural Network and a Regularized Extreme Learning Machine for Human Activity Recognition with Smartphone and Smartwatch
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Authentication Scheme for 5G-Enabled Vehicular Networks Using Fog Computing

by
Zeyad Ghaleb Al-Mekhlafi
1,
Mahmood A. Al-Shareeda
2,*,
Selvakumar Manickam
2,*,
Badiea Abdulkarem Mohammed
1,
Abdulrahman Alreshidi
1,
Meshari Alazmi
1,
Jalawi Sulaiman Alshudukhi
1,
Mohammad Alsaffar
1 and
Taha H. Rassem
3
1
College of Computer Science and Engineering, University of Ha’il, Ha’il 81481, Saudi Arabia
2
National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, Gelugor 11800, Penang, Malaysia
3
School of Computer Science and Informatics, De Montfort University, The Gateway, Leicester LE1 9BH, UK
*
Authors to whom correspondence should be addressed.
Sensors 2023, 23(7), 3543; https://doi.org/10.3390/s23073543
Submission received: 2 March 2023 / Revised: 21 March 2023 / Accepted: 27 March 2023 / Published: 28 March 2023
(This article belongs to the Special Issue Recent Developments in Wireless Network Technology)

Abstract

:
Several researchers have proposed secure authentication techniques for addressing privacy and security concerns in the fifth-generation (5G)-enabled vehicle networks. To verify vehicles, however, these conditional privacy-preserving authentication (CPPA) systems required a roadside unit, an expensive component of vehicular networks. Moreover, these CPPA systems incur exceptionally high communication and processing costs. This study proposes a CPPA method based on fog computing (FC), as a solution for these issues in 5G-enabled vehicle networks. In our proposed FC-CPPA method, a fog server is used to establish a set of public anonymity identities and their corresponding signature keys, which are then preloaded into each authentic vehicle. We guarantee the security of the proposed FC-CPPA method in the context of a random oracle. Our solutions are not only compliant with confidentiality and security standards, but also resistant to a variety of threats. The communication costs of the proposal are only 84 bytes, while the computation costs are 0.0031 , 2.0185 to sign and verify messages. Comparing our strategy to similar ones reveals that it saves time and money on communication and computing during the performance evaluation phase.

1. Introduction

The goal of the 5G-enabled vehicle network is to give users enhanced intelligence, security, and entertainment while on the road. This is because the transportation system includes the vehicle network [1,2,3,4]. Upon the arrival of the 5G era, all vehicles inside the vehicular network were required to have a wireless communication device installed, known as an onboard unit (OBU), for vehicle-to-everything (V2X) connectivity. Using the OBU gadget, the vehicles could send and receive messages with one another [5,6,7].
Since the 5G-enabled vehicular network’s communication is wireless and public, malicious actors may be able to alter or reply to, the communications exchanged between vehicles. The validity of the message can then be determined by the checker. Conditional privacy-preserving authentication (CPPA) systems were developed by a number of researchers as a means of satisfying both privacy and security concerns [6,8]. However, authenticating automobiles in these CPPA schemes necessitated the use of the roadside unit (RSU), which is an expensive part of vehicular networks. Furthermore, these CPPA systems incur extremely high communication and processing overhead [9]. Since fog computing reduces the amount of data transported to the cloud, it is the focus of this article rather than edge or cloud [10].
According to authors in [11], fog computing can meet the necessity of adopting vehicular networks by using a fog server instead of RSUs. It is considered that the fog server is not entirely trustworthy and has access to resources such as computing and storage. Meanwhile, based on authors in [12], fog computing has the potential to satisfy the need for implementing 5G networks. This study introduced a fog computing-based pseudonym authentication (FC-PA) strategy to lessen the performance burden in 5G-enabled automobile networks. The authors of [13] proposed a Chebyshev polynomial-based fog computing technique for 5G-enabled vehicle networks, which permits the revocation of pseudonyms.
Based on the related studies, several researchers introduced sophisticated privacy-authentication schemes to secure communication among vehicles. These schemes suffer from the massive overhead of the system in terms of computational and communicating costs. Meanwhile, the main question of this work is how our new architecture concept will reduce the system’s overhead. In the meantime, 5G-enabled vehicle networks based on fog computing solve a number of security and privacy problems. When dealing with these complications, real-time services in fog computing-based 5G-enabled vehicle networks require a complex CPPA architecture. As a result, we suggest a fresh FC-CPPA scheme architecture design for 5G-enabled vehicle networks that makes use of fog computing.
Here is how the rest of the paper is structured. The works that were referenced are discussed in Section 2. The preliminary information is detailed under Section 3. In Section 4, we propose fog-computing-based, 5G-enabled vehicle networks. The security element is then discussed in Section 5. The effectiveness of the proposed approach is detailed in Section 6. In Section 7, we conclude this paper.

2. Related Work

In this section, we review some of the related work. Recently, conditional privacy-preserving authentication (CPPA) schemes have played an important role in vehicular networks [14,15,16,17,18]. The following will highlight a few of the most recent relevant research.
For the vehicle network, Malhi and Batra [19] devised a bloom filter-based authentication system. Bloom filter technology can drastically cut down on the time and effort needed to verify a user’s signature.
Jiang et al. [20] offered a certificate revocation list-based anonymous batch authentication system (CRL). A CRL examination precedes signature verification and certificate issuance in automobile networks after a communication has been received. To combat privacy leaks and the requirement for numerous CRLs in terms of storage space, communication sources, and verification time, they proposed replacing the CRL check process with the computation of a hashed message authentication code.
Azees et al. [21] developed a practical method of message authentication for mobile networks. This technology can identify malevolent automobiles and block them from joining the network. Furthermore, this system can efficiently and anonymously validate automobiles via an RSU before broadcasting location-based service messages to nearby vehicles. However, in a practical setting, batch verification is not supported by this method.
Al-Shareeda et al. [22] suggested a secure CPPA method that is immune to impersonation attempts by ensuring that an adversary cannot use side-channel attacks to learn the true identity of the vehicle. There is no use of the map-to-point function in either the signing or verifying processes in this scheme.
Nonetheless, there are two major issues that affect the implementation of RSU-based CPPA schemes. One issue is that RSU makes some very strong security assumptions. Any RSU can render the entire authority system insecure if they gain access to the master key. The other major issue is the necessity for thousands of dollars to purchase RSUs. In addition, these methods employ the procedures of bilinear pairing cryptography (BPC). The bilinear pairing uses one curve of super-singular to construct scalar multiplication and pairing operations, which satisfies an 80-bit security requirement.
To cope with the challenge, Wu et al. [23] developed an ECC-based CPPA strategy for vehicular networks. A trusted authority (TA) is necessary for this method since it generates a set of anonymous public identifiers for each registered vehicle. In a later safe transfer, these identities and associated private keys are delivered to the public key generator.
Asaar et al. [24] introduced an elliptic curve-based proxy vehicle authentication system to prevent spoofing. By being resistant to forgeries and alterations in assaults against vehicle networks, this system also addresses problems with the preexisting approach.
Li et al. [25] developed a CPPA method for secure vehicle-to-vehicle communication that is both efficient and provably secure. In this method, during registration, the TA generates a set of public anonymity identities and preloads them with the appropriate signature keys into the car. However, this technique does not update these groups regularly, which can cause linkability problems.
Alshudukhi et al. [26] developed a CPPA technique for vehicular networks wherein vehicles can sign messages using a temporal key obtained from an RSU. Signature verification in this system is performed with the use of an elliptic curve.
Recently, several researchers [27,28,29,30,31,32,33] have invested a lot of interest topic in vehicular networks. They highlighted that the existing vehicular networks have several issues, including high movement speeds, no achievement of low delay demand, no support of scalability, and the existence of several security and privacy problems. To cope with these issues, 5G mobile communications are proposed. This is because 5G brings us lower latency and transmission delay. In addition, 5G offers flexible, customized services to users and supports line of sight (LOS) and device-to-device (D2D) communications which improve the efficiency performance of the system dramatically. Furthermore, some sensitive data can be stored or processed by fog computing to reduce cloud end burden and improve system efficacy. In light of this, 5G-enabled vehicle networks that incorporate the fog computing concept will be a major development in the near future of intelligent mobility.
Furthermore, we summarize the security comparison between our proposal and related work in Table 1. This paper proposes a CPPA scheme based on fog computing, namely, the FC-CPPA scheme for 5G-enabled vehicular networks. As we can view from Table 1, the schemes of [19,20,23] require the RSU component, while the schemes of [20,21,23] are vulnerable to achieving a mutual authentication. The scheme of Azees et al. [21] is vulnerable to resist replay attacks. Unlike the existing schemes, our work applies a lightweight operation based on ECC to propose an FC-CPPA scheme to sign the message and verify the signature.

3. Preliminaries

In this subsection, the system model design and D2D communication are presented separately.

3.1. System Model Design

According to novel research [11,34,35], we propose fog computing-based 5G-enabled vehicular networks, as shown in Figure 1. Our proposed architecture of the fog computing-based 5G-enabled vehicular networks consists of the following four components: one Trusted Authority (TA), some 5G-Base Stations (5G-BSs), some Fog Servers (FSs), and many vehicles.
  • Trusted Authority (TA): It is assumed that the TA is a highly secure entity, which is reliable and independent. TA is responsible for initializing the system parameters for the 5G-enabled vehicular networks. Furthermore, it is in charge of registering each participating vehicle and fog server during the registration process.
  • 5G-Base Stations (5G-BSs): The 5G-BSs are fixed infrastructure deployed on the roadside. It does not work with any computing and storage, only as an intermediate device between vehicles, fog servers, and TA. This is because it adapts to the wide range of D2D communication. Due to 5G-BSs being hardware, the attacker cannot compromise them.
  • Fog Servers: This model assumes that the fog server has some verification computation and storage capabilities. The fog server has the private key of TA to validate vehicles during mutual authentication through 5G-BS. Furthermore, the fog server is responsible for issuing a group of public anonymous IDs and the corresponding group of signature keys to each participating vehicle.
  • Vehicles: Each vehicle has a wireless device called an onboard unit (OBU) to communicate with other vehicles and fog servers. The OBU provides a tamper-proof device to save a group of public anonymous IDs and the corresponding group of signature keys that are obtained from the fog server. Meanwhile, the OBU offers a 5G protocol in order to exchange messages among 5G-BSs. When two mobile users can establish a connection directly, bypassing the base station (BS) and the core network, they are said to be engaging in device-to-device (D2D) transmission within the cellular network. Even if a node is within direct D2D communication range, all communications in a standard cellular network must first travel via the BS. With BS communication, traditional low data rate mobile services can thrive because users rarely contact directly with one another. However, users of today’s mobile networks make use of high-speed data services even when they are not in a direct line of sight to the network. This is why D2D communication has the potential to boost the spectral efficiency of networks. Spectrum efficiency, throughput, energy efficiency, latency, and fairness are all able to benefit from D2D communication [34,36].
Figure 1. Our Proposed Architecture of the Fog Computing-based 5G-enabled Vehicular Networks.
Figure 1. Our Proposed Architecture of the Fog Computing-based 5G-enabled Vehicular Networks.
Sensors 23 03543 g001

3.2. Fog Computing

Our fog computing vehicles increase system computing power, minimize return pressure, and improve user service. The vehicle terminal can process the data instead of sending it to the remote core network TA. 5G-BS owns the fog computing’s data, therefore, the attacker cannot hack it like an RSU.

3.3. Design Goals

In order to ensure the safe environment of 5G-enabled vehicular networks, in this paper, the proposed FC-CPPA scheme should satisfy the following security and privacy requirements.
  • Authentication and Integrity: Ensures that an attacker is not able to modify or forge messages sent from participating vehicles.
  • Anonymity- and Privacy-Preserving: Ensures that an attacker is not able to disclose the identity of the participating vehicle.
  • Unlinkability: Ensures that an attacker is not able to link two or more messages sent from the same participating vehicle.
  • Traceability: Ensures that TA is able to trace the harmful vehicle.
  • Revocability: Ensures that TA is able to revoke the harmful vehicle.
  • Resist Security Attacks: Ensures that the proposed FC-CPPA scheme is able to resist security attacks such as forgery, modification, replay, and Man-in-The-Middle attacks.

4. The Proposed FC-CPPA Scheme

We present a fog computing-based conditional privacy-preserving authentication (FC-CPPA) technique for 5G-enabled vehicular networks, wherein the components can communicate. For obtaining crucial information through D2D mode, the proposed FC-CPPA method is of significant use. The proposed FC-CPPA technique consists of six stages: setup, registration, mutual authentication, message signing, single-signature verification, and batch-signature verification. The overall flow chart of the proposed FC-CPPA scheme is briefly presented below in Figure 2. The TA is responsible for issuing all nodes’ security parameters and hash functions. Then, TA registers the fog servers and vehicles by preloading the parameters during the registration phase. According to the mutual authentication phase, the vehicle requests the joining process to TA through fog computing to be considered a legal node for data sharing. Finally, the node signs and broadcasts shared messages; the verifier checks them once received during the message signing and signature verification phases.

4.1. Setup Phase

In this phase of the proposed FC-CPPA scheme, the TA executes the following steps.
  • Let p , q be a large prime values, G be an additive group with the order q and a generator P, and E be a definition equation of an elliptic curve y 2 = x 3 + a x + b m o d p, where a , b Z q * .
  • TA sets the randomly chosen number x Z q * as the private key and computes the relevant public key P u b t a = x · P .
  • TA sets secure message authentication code (MAC) function M A C ( · ) and three the randomly chosen one-way hash functions ( h 1 , h 2 , h 3 ) as h 1 : G Z q * h 2 : { 0 , 1 } * × { 0 , 1 } * × G Z q * h 3 : { 0 , 1 } * Z q * .
  • TA publishes the system parameters SysPar = { p , q , G , a , b , P , P u b t a , M A C ( · ) , h 1 , h 2 , h 3 } .

4.2. Registration Phase

In this phase of the proposed FC-CPPA scheme, the TA is responsible for registering the fog server and the participating vehicle, which will be outlined separately in the following subsections.

4.2.1. Fog Server Registration

The TA registers fog servers in the following steps.
  • Fog server submits the identity ( I D f o g j ) to TA through secure channel.
  • After checking the validity of ( I D f o g j ) , TA computes P u b f o g j = x · h 1 ( I D f o g j ) as the public key of the fog server.
  • TA preloads the system parameters SysPar = { p , q , G , a , b , P , P u b f o g j , P u b t a , M A C ( · ) , h 1 , h 2 , h 3 } in each fog server.
  • TA saves ( P u b f o g j ) into the fog registration list (FRL).
  • TA saves the private key x on the TPD of the fog server through a secure channel.
  • Finally, the fog server publishes a public key P u b f o g j through large-range communication of 5G-BSs.

4.2.2. Vehicle Registration

The TA registers participating vehicles in the following steps.
  • Vehicles submits the identity ( I D v e h i ) to TA through secure channel.
  • After checking the validity of ( I D v e h i ) , TA computes I A I D i = x · h 1 ( I D v e h i ) as inter anonymous-ID.
  • TA saves the inter anonymous-ID I A I D i on the TPD of the participating vehicle through a secure channel.
  • TA saves ( I A I D i , I D v e h i ) into vehicle registration list (VRL).
  • Finally, TA preloads the system parameters SysPar = { p , q , G , a , b , P , P u b t a , M A C ( · ) , h 1 , h 2 , h 3 } in each OBU of participating vehicles.

4.3. Mutual Authentication Phase

In this phase of the proposed FC-CPPA scheme, prior to the vehicle V e h i broadcasting messages to others through D2D communication, it requires running a mutual authentication with the TA by helping fog server F o g j . Using the large communication range of 5G-BSs, the details of mutual authentication are as the following steps.
  • V e h i : While receiving the public key P u b f o g j of fog server F o g j , vehicle V e h i verifies whether Equation (1) holds or not. If (1) is so, vehicle V e h i continues the mutual authentication process. Otherwise, it is rejected.
    P u b f o g j · P = ? h 1 ( I D f o g j ) · P u b t a
  • V e h i F o g j : Vehicle V e h i sets the randomly chosen number α Z q * and computes its public anonymous-ID P A I D i = P A I D i 1 , P A I D i 2 , where P A I D i 1 = α · P and P A I D i 2 = I A I D i h 2 ( α · P u b t a ) . Next, vehicle V e h i sends M s g v e h i f o g j = { P A I D i , t s 1 , S i g v e h i f o g j } to fog server F o g j , where t s 1 is the current timestamp and S i g v e h i f o g j = h 3 ( P A I D i 1 | | P A I D i 2 | | I A I D i | | t s 1 ) as the signature of M s g v e h i f o g j .
  • F o g j : While receiving the M s g v e h i f o g j from vehicle V e h i through a 5G-BS, fog server F o g j initially verifies the freshness of timestamp t s 1 by checking whether Equation (2) holds or not for avoiding replay attacks. If (2) is verified, fog server F o g j continues the mutual authentication process. Otherwise, it is rejected.
    t s i > t s r t s
    where t s r is the received time of M s g v e h i f o g j and t s is the predefined delay time.
  • F o g j T A : Next, fog server F o g j computes inter anonymous-ID of vehicle as I A I D i = P A I D i 2 h 2 ( x · P A I D i 1 ) and verifies the signature S i g v e h i f o g j of M s g v e h i f o g j by checking whether Equation (3) holds or not. If (3) is correct, the fog server F o g j continues the mutual authentication process. Otherwise, it is rejected.
    S i g v e h i f o g j = ? h 3 ( P A I D i 1 | | P A I D i 2 | | I A I D i | | t s 1 )
    Then fog server F o g j sends M s g f o g j t a = { P A I D i , t s 1 , S i g v e h i f o g j , P u b f o g j , t s 2 , S i g f o g j t a } , where S i g f o g j t a = h 2 ( P A I D i 1 | | P A I D i 2 | | I A I D i | | t s 1 | | P u b f o g j | | t s 2 ) as the signature of M s g f o g j t a .
  • T A F o g j : While receiving the M s g f o g j t a from fog server F o g j , TA checks the timestamp t s 2 and the signature S i g f o g j t a by using Equations (2) and (3), respectively. Then it computes Equation (4).
    S i g f o g j t a = ? h 2 ( P A I D i 1 | | P A I D i 2 | | I A I D i | | t s 1 | | P u b f o g j | | t s 2 )
    Next, the TA checks the validity of participating vehicle and fog server by matching the existing value on VRL and FRL, respectively. If it is so, TA sends a c c e p t to fog server F o g j . Otherwise, TA sends r e j e c t to fog server F o g j .
  • F o g j : While receiving the M s g t a f o g j from TA, fog server F o g j picks n values β l Z q * , where l = 1 : n . Then fog server F o g j computes a group of public anonymity-IDs G P A I D i = P A I D i l , , P A I D i n as follows, where l = 1 : n .
    P A I D i n = P A I D i l 1 , P A I D i l 2 = β l · P , I A I D i h 2 ( β l · P u b t a )
    Then fog server F o g j computes the corresponding a group of signature keys G S K i = S K i l , , S K i n based on the a group of public anonymity-IDs G P A I D i as follows, where
    S K i l = x · h 2 ( P A I D i l 1 | | P A I D i l 2 )
  • F o g j : Next, fog server F o g j sets the randomly chosen number r Z q * and computes R = r · P and A = r · P A I D i 1 = r · α · P . Then fog server F o g j computes k i j = h 2 ( A | | I A I D i ) as a symmetric secret key between the vehicle V e h i and fog server F o g j .
  • F o g j V e h i : Next, fog server F o g j encrypts E n c A u t h f o g j = M A C k i j ( β l | | G P A I D i | | G S K i ) and sends M s g f o g j v e h i = { E n c A u t h f o g j , t s 3 , R , S i g f o g j v e h i } , where S i g f o g j v e h i = h 2 ( β l | | G P A I D i | | G S K i | | t s 3 | | R | | I A I D i ) .
  • V e h i : While receiving the M s g f o g j v e h i from fog server F o g j , vehicle V e h i verifies the freshness of timestamp t s 3 by using Equation (2). Then vehicle V e h i computes α · R , k i j = h 2 ( A | | I A I D i ) and decrypts D e c A u t h V e h i = M A C k i j ( E n c A u t h f o g j ) to obtain ( β l , G P A I D i , G S K i ) .
  • V e h i : Next, vehicle V e h i verifies the M s g f o g j v e h i by checking whether Equation (7) holds or not.
    S i g f o g j v e h i = ? h 2 ( β l | | G P A I D i | | G S K i | | t s 3 | | R | | I A I D i )
Note that the vehicle V e h i has a group of n public anonymity-IDs G P A I D i to sign messages in the large communication range of 5G-BSs through D2D communication.

4.4. Message Signing Phase

Vehicle V e h i creates a digital signature of safety-related message S M s g i as part of the proposed FC-CPPA scheme. Once the anonymous-ID, timestamp, message, and digital signature have been broadcast, additional cars within the 5G-BS coverage region will be able to receive them from the vehicle V e h i . In the following steps, we will demonstrate how to sign a message.
  • Vehicle V e h i picks unused public anonymous-ID P A I D i and the corresponding signature key S K i from group of G P A I D i and G S K i , receptively.
  • Vehicle V e h i signs messages as follows.
    σ V e h i = β i · h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) + S K i
  • Finally, vehicle v e h i broadcasts M s g v e h i = ( S M s g i , P A I D i 1 , P A I D i 2 , t s i , σ V e h i ) to others within the communication range of 5G-BS.

4.5. Single-Signature Verification Phase

In this phase of the proposed FC-CPPA scheme, prior to accepting safety-related message S M s g i of M s g v e h i = ( S M s g i , P A I D i 1 , P A I D i 2 , t s i , σ V e h i ) from vehicle v e h i , the verifier V e r i should check the freshness of timestamp t s i and the validity of signature σ V e h i by verifying whether both Equations (2) and (9) hold or not.
σ V e h i · P = ? β i · h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) + S K i · P = ? β i · h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) + x · h 2 ( P A I D i 1 | | P A I D i 2 ) · P = ? h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) · β i · P + h 2 ( P A I D i 1 | | P A I D i 2 ) · x · P = ? h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) · P A I D i 1 + h 2 ( P A I D i 1 | | P A I D i 2 ) · P u b t a

4.6. Batch-Signature Verification Phase

While receiving n of M s g v e h i = ( S M s g i 1 , P A I D i 1 1 , P A I D i 2 1 , t s i 1 , σ V e h i 1 ) ,…, ( S M s g i n , P A I D i 1 n , P A I D i 2 n , t s i n , σ V e h i n ) from n vehicles, the verifier V e r i should be checked the freshness of n timestamps t s i n and the validity of n signatures σ V e h i n simultaneously. the verifier V e r i uses γ = { γ 1 , γ 2 , , γ n } as small the small exponent test technology [37,38] to achieve non-reputation in the batch signature verification. Therefore, the verifier V e r i should check the freshness of n timestamp t s i n and the validity of n signature σ V e h i n by verifying whether both Equations (2) and (10) hold or not.
i = 1 n γ i · σ V e h i · P = ? i = 1 n γ i · β i · h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) + S K i · P = ? i = 1 n γ i · β i · h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) + x · h 2 ( P A I D i 1 | | P A I D i 2 ) · P = ? i = 1 n γ i · h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) · β i · P + h 2 ( P A I D i 1 | | P A I D i 2 ) · x · P = ? i = 1 n γ i · h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) · P A I D i 1 + i = 1 n γ i · h 2 ( P A I D i 1 | | P A I D i 2 ) · P u b t a

5. Security Analysis

This section explains the security analysis in terms of formal analysis and security requirements.

5.1. Formal Analysis

We propose several games that an adversary could use to attack the proposed FC-CPPA method for vehicular networks’ message integrity, authentication, and identity privacy. Figure 3 shows the steps of the random oracle model.

5.1.1. Authentication and Integrity

In this paper, we show that in the proposed FC-CPPA scheme, an attacker cannot produce a valid signature on behalf of any vehicle. Forgery-proof communication between vehicles relies on the hardness of the computational Diffie–Hellman (CDH) issue. Our solution is secure against adaptive selected message attacks and existential forgery when utilizing the random oracle paradigm. The following is our evidence: For all messages sent by vehicles, the signature σ V e h i is computed on the message S M s g i by using the S K i l key, where S K i l = x · h 2 ( P A I D i l 1 | | P A I D i l 2 ) . Considering an adversary, the fog server has only accessibility to the number of the system’s master key x, and also the external adversary has only accessibility to the public key P u b t a = x · P . Consequently, the adversary cannot impersonate the signature based on the hardness of the decision Diffie-Hellman (DDH) problem. First, let us suppose that a vehicle serves as both the challenger and the attacker in Game 1:
Setup: The challenger sends the adversary the parameters of system P, P u b t a , and P A I D i n = P A I D i l 1 , P A I D i l 2 . The adversary can eavesdrop P A I D i n for each vehicle having O B U i in this situation, which is comparable to the situation when they can do so from the air.
Query: Suppose the adversary is unable to compute the functions of h 1 ( · ) , h 2 ( · ) , and h 3 ( · ) . The adversary can only demand the amount h 2 ( P A I D i l 1 | | P A I D i l 2 ) and the hash function h 3 ( · ) up to n various messages from the challenger.
Challenge: In order to generate σ V e h i and σ V e h j , the challenger requires the adversary to pick two arbitrary messages ( S M s g i and S M s g j ) and sign them on behalf of V i .
Guess: Two pairs ( S M s g i , σ V e h i ) and ( S M s g j , σ V e h j ) are sent to the challenger by the adversary.
Pr[ σ V e h i and σ V e h j are legitimate signatures] is determined as the advantage of the adversary. Our work is resistant to existential forgery and adaptive chosen message attacks through a random oracle model if the advantage of the adversary is negligible.
Next: The algorithm A, which we will call the attacker in Game 1, is polynomially fast and has a significant performance advantage over e. We next construct Game 2, where an attacker in the Diffie–Hellman problem (DHP) can utilize A to gain a significant advantage.
The amounts SysPar = { p , q , G , a , b , P , P u b f o g j , P u b t a , M A C ( · ) , h 1 , h 2 , h 3 } are taking B as inputs, and then B is requested to compute a ( 2 c + b d ) P . This calculation is as hard as the calculation of a c P .
We now go into more detail about how B can use A to resolve the DHP in the manner described below:
Setup:B selects the elements (P, P u b t a = x · P ) in this paper, where x has a role of the private key. B offers a randomly inter anonymous-ID I A I D i and a public anonymity-IDs P A I D i n = P A I D i l 1 , P A I D i l 2 = β l · P , I A I D i h 2 ( β l · P u b t a ) for A.
Note that A is a vehicle and understands how to verify the combination of public anonymity IDs. Therefore, I A I D i must be properly formulated such that A cannot be in any question about it.
Query: Initially, A requests that B pay the sum of h 2 ( P A I D i l 1 | | P A I D i l 2 ) , and then B gives A the sum of b P as a response. The second step is for A to pick K different messages at random and have B provide the hash value of those messages. Finally, B uses a random oracle to respond to these requests and keeps track of the results in a database table. B will react to a message with a predetermined amount if the sender has been asked for the same information in the past. Unless a u or v is requested, B will return a random number and save it to a table. If r is a random number, then B will respond to the u t h (relating to the message S M s g u ) and v t h (relating to the message S M s g u ) questions with r and d r , respectively, (d > r).
Challenge:B answers A to randomly select two messages S M s g i and S M s g j , and then make a signature on them rather than V i .
Guess: Two messages S M s g i and S M s g j are randomly chosen by A, and then it computes the signatures σ V e h i and σ V e h j rather than V i . Notice that when A required S M s g i and S M s g j before, A understands that how to compute h 3 ( S M s g i ) and h 3 ( S M s g j ) . B computes σ V e h i + σ V e h j when S M s g i = S M s g u and (or vice versa, i.e., S M s g i = S M s g v and S M s g j = S M s g u ). This case equals σ V e h i + σ V e h j = β i · h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) + x · h 2 ( P A I D i l 1 | | P A I D i l 2 ) + β i · h 3 ( S M s g j | | P A I D i 1 | | P A I D i 2 | | t s i ) + x · h 2 ( P A I D i l 1 | | P A I D i l 2 ) .
B successfully resolves the DHP owing to B having the amount of the past equation. Let e be the advantage of adversary A in breaking the our scheme and 1 C ( k , 2 ) be the probability which A selects S M s g u and S M s g v . Therefore, the success probability of resolving the taking DHP example is Pr[B succeeds] = 1 C ( k , 2 ) · e .
Assuming e is non-negligible, B can use the success probability to find a solution to the DHP. Considering the widespread belief that DHP is challenging, this result is surprising. Given the nature of the random oracle model, our system is immune to adaptive selected message assaults and existential forgery.

5.1.2. Identity Privacy-Preserving

The only data entered into the network that is pertinent to the vehicle’s true identity is its public anonymity identity. We explain why, even if the adversary has accessibility to the vehicle’s public anonymity identity, they cannot simply discover the true identity of the vehicle in the paragraphs that follow. We describe how, if DDHP is challenging, the vehicle’s public anonymity identity can safeguard the true identity of the vehicle. Our evidence is as follows:
First, let us suppose that the challenger and adversary are in the Game 1, as shown below.
Setup: The parameters of the system are given to the opponent by the challenger, who is represented by {P, P u b t a }.
Select: To the challenger, the opponent selects two true identities, I A I D 0 and I A I D 1 . Note that the selections made do not need to be random.
Challenge: The adversary has zeroed out bit r with a probability of 1 2 . After that, the challenger will relay the attacker’s genuine identity, I A I D r .
Guess: To gain an advantage, the adversary guesses the bit r selected by the challenger and receives the guess as r · P r [ r = r ] 1 2 . We prove that our public anonymity identity generation is secure against a selected plaintext attack, provided that the adversary’s advantage is small.
Next, we consider the Game 1 opponent as a polynomial-time algorithm A with a non-trivial advantage e. Next, we build Game 2, in which the adversary in the DDHP issue has a non-negligible advantage thanks to A.
A DDHP example (P, a P , b P , T) is taken to B as input, and then B is demanded to assign whether T = a b P or not. Let t be a bit guessed by B, i.e., t = 0 for positive replay (T = abP) and t = 1 for negative replay (T ≠ abP). Now, we explain how B can use A to resolve the DDHP problem in the manner described below:
Setup: Based on the DDHP example, B chooses and sends A the parameters (P, aP, bP, T), with a playing the role of the master key x. Choose: For the purpose of verification, A selects two public keys ( I A I D 0 and I A I D 1 ) and sends them to B. Challenge: The adversary has zeroed bit r with a probability of 1 2 . Next, the challenger will provide the opponent with the anonymous identification I A I D r .
Guess: The adversary makes use of the challenger to make a guess at the bit r, and the adversary’s advantage is calculated to be r · P r [ r = r ] 1 2 . Our public anonymity identity generation is secure against a selected plaintext attack if the disadvantage to the adversary is small enough (CPA). Next, we think of the Game 1 opponent as a polynomial-time algorithm A that has a non-trivial advantage e. Next, we build Game 2, in which the adversary in the DDHP issue has a non-negligible advantage thanks to A. We provide B an example of DDHP (P, a P , b P , T) and require B to decide if T = a b P . Let t stand for the B-guessed bit: t = 0 for successful replay (T = abP) and t = 1 for unsuccessful replay (T n e q abP). The following describes how B can implement A to solve the DDHP problem.
Setup: Using the DDHP example as a guide, B chooses and sends A the parameters (P, aP, bP, T), with a playing the role of the master key x.
Choose: In this scenario, A selects two verification public keys, I A I D 0 and I A I D 1 , and sends them to B.
Challenge: Now B has the key of the challenger, so B can arbitrarily set a bit r and generates the public anonymity-IDs P A I D i n = P A I D i l 1 , P A I D i l 2 , in which P A I D i l 1 = β l · P , P A I D i l 2 = I A I D i h 2 ( β l · P u b t a ) and β l is a random nonce, and transmits it to A.
Guess: Finally, A will send B a bit representing their best estimate of r, denoted by r . B gives the right answer to the DDHP issue if and only if the guess is correct. How B solves the DDHP problem is what we are focusing on right now. This is a good form of the equation: I A I D r h 2 ( β l b P ) = h 2 ( b P A I D i l 1 ) if and only if T = β l bP (t = o). Due to A’s non-negligible advantage in the aforementioned game, A may violate the suggested FC-CPPA technique and estimate x with probability 1 2 + e . Therefore, at time t = 0, there is a 1 2 + e probability that B will successfully transmit (i.e., Pr[B succeeds| t = 0] = 1 2 + e ). The word H ( z T ) cannot be eliminated by the term H ( b I A I D 1 ) when T is selected at random. As a result, the computation reveals nothing about r, denoted by P r [ B s u c c e e d s | t = 1 ] = f r a c 12 . With r hidden, A can only guess its value with the probability Pr[B succeeds] = 1 2 · ( 1 2 + e ) + 1 2 · 1 2 = 1 2 + e 2 . Since e is small, B can solve the DDHP problem. This argument counters the view that DDHP is difficult. In this way, the proposed FC-CPPA method can protect individuals’ identities while still allowing for the public anonymity of automobiles.
Furthermore, the random nonce β l ensures that each public anonymity ID is unique. Because of this, following the vehicle’s movements is impossible unless one has access to the shared key k i j between the fog server and the automobile.

5.2. Informal Analysis

Our suggested FC-CPPA scheme for 5G-enabled vehicular networks should adhere to the highest standards of security and privacy, as discussed below.
  • Authentication and Integrity: The format of the message shared by vehicle is M s g v e h i = ( S M s g i , P A I D i 1 , P A I D i 2 , t s i , σ V e h i ) to other vehicles, where σ V e h i = β i · h 3 ( S M s g i | | P A I D i 1 | | P A I D i 2 | | t s i ) + S K i is the signature message. Before message S M s g i is accepted, the checker computes Equations (9) and (10) to detect any modification/impersonation of the message. Hence, the authentication and integrity requirements are achieved in our work.
  • Anonymity- and Privacy-Preserving: During the vehicle registration phase, once the vehicle submits its identity ( I D v e h i ) to TA through a secure channel, the TA computes and preloads inter anonymous-ID I A I D i = x · h 1 ( I D v e h i ) to the vehicle. By using inter anonymous-ID I A I D i , the fog server computes and preloads a group of public anonymous-ID G P A I D i to the vehicle during the mutual authentication process. The vehicle picks unused public anonymous-ID P A I D i from group of G P A I D i that are received from the fog server, where P A I D i = P A I D i 1 , P A I D i 2 = β l · P , I A I D i h 2 ( β l · P u b t a ) at a time. Since the random numbers β l and x are not known by the attacker, it is possible to reveal the true identity of the vehicle. Hence, the anonymity privacy-preserving requirement is achieved in our work.
  • Unlikability: When the vehicle wants to broadcast a message, it picks unused public anonymous-ID P A I D i and the corresponding signature key S K i from the group of G P A I D i and G S K i that is received from fog server, receptively, where P A I D i = P A I D i 1 , P A I D i 2 = β l · P , I A I D i h 2 ( β l · P u b t a ) . Since the random nonce β l is included for each public anonymous-ID P A I D i , the attacker does not have the ability to link several messages sent from the same source. Hence, the unlikability requirement is achieved in our work.
  • Traceability: The TA and the fog server work together to locate and revoke the harmful vehicle after receiving a report about a harmful vehicle. The TA discovers the vehicle’s inter anonymous-ID as follows:
    I A I D i = P A I D i l 2 h 2 ( x · P A I D i l 1 )
    Hence, the traceability requirement is achieved in our work.
  • Revocability: Once the traceability requirement is complete, the TA then updates the CRL by adding the inter anonymous-ID I A I D i , and sends the new CRL to fog servers. As a result, the local CRLs are updated and broadcast by the fog servers involving the victim’s vehicle. Additionally, the authentication procedure fails in line with Equation (8) when the malicious actor joins the new fog server region, or the valid timestamp t s i has expired. Hence, the revocability requirement is achieved in our work.

5.3. Attack Scenarios

In this subsection, proof of security attack resistance on the proposed FC-CPPA scheme is provided. This paper focuses on general security attacks such as replay, modify, forgery, and MITM attacks. These attacks try to damage the system and create accidents among vehicles in the road environment. The following steps are provided to show how our proposal FC-CPPA scheme is resistant to these attacks.
  • Resistance to Replay Attacks: The timestamp t s i is included the message format M s g v e h i = ( S M s g i , P A I D i 1 , P A I D i 2 , t s i , σ V e h i ) in our proposal. Before the message S M s g i is accepted, the checker verifies the freshness of timestamp t s i by checking whether Equation (12) holds or not to avoid replay attacks. If (12) is verified, the checker continues the mutual authentication process. Otherwise, it is rejected.
    t s i > t s r t s
    where t s r is the received time of ( S M s g i , P A I D i 1 , P A I D i 2 , t s i , σ V e h i ) and t s is the predefined delay time. Hence, replay attacks are resisted in our work.
  • Resistance to Modify Attacks: The attacker cannot modify the message S M s g i from M s g v e h i = ( S M s g i , P A I D i 1 , P A I D i 2 , t s i , σ V e h i ) sent by a vehicle. This is because the checker computes Equations (9) and (10) to detect any message modification. Hence, modification attacks are resisted in our work.
  • Resistance to Forgery Attacks: The adversary cannot impersonate the true identity of the vehicle from M s g v e h i = ( S M s g i , P A I D i 1 , P A I D i 2 , t s i , σ V e h i ) sent by vehicle. This is because the checker computes Equations (9) and (10) to detect any impersonation of the message. Hence, forgery attacks are resisted in our work.
  • Resistance to Man-In-The-Middle Attacks: According to the above analysis, no attacker is able to change/modify/replay/impersonate the communication between the sender and receiver. Hence, man-in-the-middle attacks are resisted in our work.

6. Performance Evaluation and Comparison

We evaluate and compare our FC-CPPA scheme with schemes of Malhi and Batra [19], Jiang et al. [20], Azees et al. [21] and Wu et al. [23] with regard to the costs of communication and computation. Since the time required to perform a general cryptographic hash function has a very small value in processing, it has been excluded from this article. In order to ensure that pseudonym authentication systems may meet the 80-bit security threshold, this study chooses bilinear pairings e : G 1 × G 1 G 2 . In this case, G 2 and G 1 each represent a 160-bit prime order multiplicative group and a cyclic additive group, respectively, with generator P. The point P has a prime size of 512 bits and is based on the supersingular curve y 2 ( x 3 + x ) m o d p of embedded degree 2.

6.1. Experimental Environment

In this paper, the experimental environment used is described. Table 2 summarizes the employed software and hardware specifications. This experiment is based on the MIRACL library [39] to execute and run the cryptography operations of bilinear pair and elliptic curve. Hence, the sum was calculated using the elapsed time of each individual process for operations. The overhead expense is equal to the Elapsed Time (ET) between the exit and the entry to each phase as Equation (13).
E T = T i o u t T i i n
where T i o u t is the exit times of completed operations and T i i n is the entrance times of completed operations. By utilizing the MIRACL library in this paper, we can see the basic cryptographic operation and its running time in Table 3.

6.2. Computation Cost

At each stage of the process—signing messages, verifying individual signatures, and verifying a batch of signatures—we examine and compare the computational costs of our work to those of similar methods.
The scheme of Azees et al. [21] executes 4 M b p 2.6872 ms, 2 P b p + 5 M b p + 2 A b p 19.4702 ms, and ( n + 1 ) P b p + 5 n M b p + 2 n A b p 13.6592 n + 5.811 ms for MsgSign phase, SigVerify phase, and BSigVerify phase, respectively. The scheme of Al-Shareeda et al. [22] executes 1 M b p 1.5654 ms, 2 P b p + 2 M b p + 1 A b p 6.2722 ms, and P b p + 2 n M b p + n A b p 3.1414 n + 5.811 ms for MsgSign phase, SigVerify phase, and BSigVerify phase, respectively. The scheme of Asaar et al. [24] executes 7 M e c c 4.7026 ms, 12 M e c c + 8 A e c c 8.0864 ms, and ( 4 n + 10 ) M e c c + ( 6 n + 2 ) A e c c 2.7058 n + 6.7242 ms for MsgSign phase, SigVerify phase, and BSigVerify phase, respectively. The scheme of Li et al. [25] executes 1 M e c c 0.6718 ms, 4 M e c c + 1 A e c c 2.6903 ms, and ( 2 n + 2 ) M e c c + n A e c c 1.3467 n + 1.3436 ms for MsgSign phase, SigVerify phase, and BSigVerify phase, respectively. The scheme of Alshudukhi et al. [26] executes 2 M e c c + 1 A e c c 1.3467 ms, 3 M e c c + 1 A e c c 2.0185 ms, and ( n + 2 ) M e c c + ( n 1 ) A e c c 0.6749 n + 1.3405 ms for MsgSign phase, SigVerify phase, and BSigVerify phase, respectively. The scheme of our proposal for FC-CPPA executes 1 A e c c 0.0031 ms, 3 M e c c + 1 A e c c 2.0185 ms, and ( n + 2 ) M e c c + ( n 1 ) A e c c 0.6749 n + 1.3405 ms.
From Table 4, it clearly shows that our FC-CPPA scheme has the computation cost advantage over the related work at the message signing phase because our FC-CPPA scheme takes only 0.0031 ms whereas the related schemes of Azees et al. [21], Al-Shareeda et al. [22], Asaar et al. [24], Li et al. [25], and Alshudukhi et al. [26] take 2.6872 ms, 1.5654 ms, 4.7026 ms, 0.6718 ms, and 1.3467 ms, respectively. To verify a single signature, our FC-CPPA scheme requires only 2.0185 , while to verify the batch signature, our work needs 0.6749 n + 1.3405 . Therefore, the calculation costs of the message signing phase, the individual signature verification stage, and the group signature verification stage in our FC-CPPA scheme are less than those of the existing algorithms, even when the traffic load grows.

6.3. Communication Cost

The size of a single point in G 1 , G 1 , G 2 is 128 bytes, while the size of a single point in G is 40 bytes, all based on the parameters established in the preceding section. The output of a timestamp is 4 bytes, while that of a hash function is 20 bytes. Table 5 details the costs associated with the various forms of communication used in our proposed and related work.
From Table 5, we are able to deduce that our approach has a lower communication cost than current techniques.

7. Conclusions

In this study, we present a novel conditional privacy-preserving authentication strategy for 5G-enabled vehicle networks using fog computing. The proposed FC-CPPA design does not necessitate the usage of RSUs for purposes of verification, storage, or computation. In the broad area serviced by 5G-BSs, the fog server provides and preloads a set of public anonymity-IDs and the matching signature key into each participating vehicle. The security study shows that our idea is safe from adaptive selected message attacks and existential forgeries when operating in a random oracle paradigm. While doing so, our work meets the criteria for authentication and integrity, maintaining anonymity and privacy, traceability, revocability, unlinkability, resistance to replay, resistance to forging, resistance to modification, and resistance to man-in-the-middle attacks. The part devoted to evaluating and contrasting performance demonstrates, finally, that our FC-CPPA scheme performs better than other studies in terms of communication and computational costs.
In future work, we address the performance evaluation of this solution by proposing a chaos map algorithm to reduce overhead efficiency. The experiment for this proposal needs to be performed using traffic and network simulators. Finally, the following is a brief overview of the paper’s most significant findings.
  • The proposed novel architecture concept for 5G-enabled vehicle networks based on fog computing. The goal of this new layout is to boost the safety, confidentiality, and efficiency of existing vehicular networks.
  • For 5G-enabled vehicle networks, this study offers a CPPA system based on fog computing; we term it the FC-CPPA scheme.
  • We suggest using a fog server in conjunction with the FC-CPPA scheme to produce and preload a set of public anonymity identities and the related signature keys to each genuine vehicle.
  • To meet the needs of privacy and security, we present a proof of the robustness of the proposed FC-CPPA method, noting the DDH problem’s hardness in the random oracle model.
  • We present the performance of the proposed FC-CPPA scheme in terms of communication and computation costs, which are more efficient in message signing and single and batch signature verification as compared to related work.

Author Contributions

Conceptualization, writing—review and editing, Z.G.A.-M.; writing—original draft preparation, investigation, supervision, M.A.A.-S.; funding acquisition, software, visualization, S.M.; methodology, funding acquisition, resources, B.A.M.; project administration, funding acquisition, software, A.A.; funding acquisition, investigation, resources, M.A. (Meshari Alazmi); data curation, software, visualization, J.S.A.; visualization, methodology, visualization, supervision, M.A. (Mohammad Alsaffar); and investigation, methodology, validation, T.H.R. All authors have read and agreed to the published version of the manuscript.

Funding

This research has been funded by the Scientific Research Deanship at the University of Ha’il, Saudi Arabia, through project number RG-21 082.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

We would like to acknowledge the Scientific Research Deanship at the University of Ha’il, Saudi Arabia, for funding this research.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Zhang, J.; Jiang, Y.; Cui, J.; He, D.; Bolodurina, I.; Zhong, H. DBCPA: Dual Blockchain-Assisted Conditional Privacy-Preserving Authentication Framework and Protocol for Vehicular Ad Hoc Networks. IEEE Trans. Mob. Comput. 2022, 1–15. [Google Scholar] [CrossRef]
  2. Hamdan, M.A.; Maklouf, A.M.; Mnif, H. Review of Authentication with Privacy-preserving Schemes for 5G-enabled Vehicular Networks. In Proceedings of the 15th IEEE International Conference on Security of Information and Networks (SIN), Sousse, Tunisia, 11–13 November 2022; pp. 1–6. [Google Scholar]
  3. Al-Mekhlafi, Z.G.; Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Qtaish, A. Lattice-Based Lightweight Quantum Resistant Scheme in 5G-Enabled Vehicular Networks. Mathematics 2023, 11, 399. [Google Scholar] [CrossRef]
  4. Zhong, H.; Yang, F.; Wei, L.; Zhang, J.; Gu, C.; Cui, J. Dataset for Evaluation of DDoS Attacks Detection in Vehicular Ad-Hoc Networks. In Proceedings of the International Conference on Wireless Algorithms, Systems, and Applications; Springer: Berlin/Heidelberg, Germany, 2022; pp. 249–260. [Google Scholar]
  5. Al-Shareeda, M.A.; Manickam, S. COVID-19 Vehicle Based on an Efficient Mutual Authentication Scheme for 5G-Enabled Vehicular Fog Computing. Int. J. Environ. Res. Public Health 2022, 19, 15618. [Google Scholar] [CrossRef]
  6. Wei, L.; Cui, J.; Zhong, H.; Xu, Y.; Liu, L. Proven secure tree-based authenticated key agreement for securing V2V and V2I communications in VANETs. IEEE Trans. Mob. Comput. 2021, 21, 3280–3297. [Google Scholar] [CrossRef]
  7. Al-Shareeda, M.A.; Manickam, S.; Laghari, S.A.; Jaisan, A. Replay-Attack Detection and Prevention Mechanism in Industry 4.0 Landscape for Secure SECS/GEM Communications. Sustainability 2022, 14, 15900. [Google Scholar] [CrossRef]
  8. Cui, J.; Ouyang, F.; Ying, Z.; Wei, L.; Zhong, H. Secure and efficient data sharing among vehicles based on consortium blockchain. IEEE Trans. Intell. Transp. Syst. 2021, 23, 8857–8867. [Google Scholar] [CrossRef]
  9. Al-Shareeda, M.A.; Manickam, S. Man-in-the-middle attacks in mobile ad hoc networks (MANETs): Analysis and evaluation. Symmetry 2022, 14, 1543. [Google Scholar] [CrossRef]
  10. Zhou, H.; Wu, T.; Chen, X.; He, S.; Guo, D.; Wu, J. Reverse auction-based computation offloading and resource allocation in mobile cloud-edge computing. IEEE Trans. Mob. Comput. 2022, 1–15. [Google Scholar] [CrossRef]
  11. Cui, J.; Wang, Y.; Zhang, J.; Xu, Y.; Zhong, H. Full Session Key Agreement Scheme Based on Chaotic Map in Vehicular Ad hoc Networks. IEEE Trans. Veh. Technol. 2020, 69, 8914–8924. [Google Scholar] [CrossRef]
  12. Mohammed, B.A.; Al-Shareeda, M.A.; Manickam, S.; Al-Mekhlafi, Z.G.; Alreshidi, A.; Alazmi, M.; Alshudukhi, J.S.; Alsaffar, M. FC-PA: Fog Computing-based Pseudonym Authentication Scheme in 5G-enabled Vehicular Networks. IEEE Access 2023, 11, 18571–18581. [Google Scholar] [CrossRef]
  13. Al-Mekhlafi, Z.G.; Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Alreshidi, A.; Alazmi, M.; Alshudukhi, J.S.; Alsaffar, M.; Alsewari, A. Chebyshev Polynomial-Based Fog Computing Scheme Supporting Pseudonym Revocation for 5G-Enabled Vehicular Networks. Electronics 2023, 12, 872. [Google Scholar] [CrossRef]
  14. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks. Sensors 2022, 22, 1696. [Google Scholar] [CrossRef]
  15. Liu, Y.; Wang, Y.; Chang, G. Efficient privacy-preserving dual authentication and key agreement scheme for secure V2V communications in an IoV paradigm. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2740–2749. [Google Scholar] [CrossRef]
  16. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. Password-Guessing Attack-Aware Authentication Scheme Based on Chinese Remainder Theorem for 5G-Enabled Vehicular Networks. Appl. Sci. 2022, 12, 1383. [Google Scholar] [CrossRef]
  17. Dua, A.; Kumar, N.; Das, A.K.; Susilo, W. Secure message communication protocol among vehicles in smart city. IEEE Trans. Veh. Technol. 2017, 67, 4359–4373. [Google Scholar] [CrossRef]
  18. Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Chebyshev Polynomial-Based Scheme for Resisting Side-Channel Attacks in 5G-Enabled Vehicular Networks. Appl. Sci. 2022, 12, 5939. [Google Scholar] [CrossRef]
  19. Malhi, A.; Batra, S. Privacy-preserving authentication framework using bloom filter for secure vehicular communications. Int. J. Inf. Secur. 2016, 15, 433–453. [Google Scholar] [CrossRef]
  20. Jiang, S.; Zhu, X.; Wang, L. An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2193–2204. [Google Scholar] [CrossRef]
  21. Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
  22. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. Sensors 2021, 21, 8206. [Google Scholar] [CrossRef]
  23. Wu, L.; Fan, J.; Xie, Y.; Wang, J.; Liu, Q. Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks. Int. J. Distrib. Sens. Netw. 2017, 13, 1550147717700899. [Google Scholar] [CrossRef]
  24. Asaar, M.R.; Salmasizadeh, M.; Susilo, W.; Majidi, A. A secure and efficient authentication technique for vehicular ad-hoc networks. IEEE Trans. Veh. Technol. 2018, 67, 5409–5423. [Google Scholar] [CrossRef]
  25. Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
  26. Alshudukhi, J.S.; Al-Mekhlafi, Z.G.; Mohammed, B.A. A Lightweight Authentication With Privacy-Preserving Scheme for Vehicular Ad Hoc Networks Based on Elliptic Curve Cryptography. IEEE Access 2021, 9, 15633–15642. [Google Scholar] [CrossRef]
  27. Liu, L.; Antonopoulos, N.; Zheng, M.; Zhan, Y.; Ding, Z. A socioecological model for advanced service discovery in machine-to-machine communication networks. ACM Trans. Embed. Comput. Syst. (TECS) 2016, 15, 1–26. [Google Scholar] [CrossRef]
  28. Mumtaz, S.; Huq, K.M.S.; Ashraf, M.I.; Rodriguez, J.; Monteiro, V.; Politis, C. Cognitive vehicular communication for 5G. IEEE Commun. Mag. 2015, 53, 109–117. [Google Scholar] [CrossRef]
  29. Cheng, J.; Cheng, J.; Zhou, M.; Liu, F.; Gao, S.; Liu, C. Routing in internet of vehicles: A review. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2339–2352. [Google Scholar] [CrossRef]
  30. Li, J.; Lu, H.; Guizani, M. ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Trans. Parallel Distrib. Syst. 2014, 26, 938–948. [Google Scholar] [CrossRef]
  31. Schneider, P.; Horn, G. Towards 5G security. In Proceedings of the 2015 IEEE Trustcom/BigDataSE/ISPA, Helsinki, Finland, 20–22 August 2015; Volume 1, pp. 1165–1170. [Google Scholar]
  32. Kang, J.; Lin, D.; Jiang, W.; Bertino, E. Highly efficient randomized authentication in VANETs. Pervasive Mob. Comput. 2018, 44, 31–44. [Google Scholar] [CrossRef]
  33. Lu, H.; Li, J. Privacy-preserving authentication schemes for vehicular ad hoc networks: A survey. Wirel. Commun. Mob. Comput. 2016, 16, 643–655. [Google Scholar] [CrossRef]
  34. Zhang, J.; Zhong, H.; Cui, J.; Tian, M.; Xu, Y.; Liu, L. Edge computing-based privacy-preserving authentication framework and protocol for 5G-enabled vehicular networks. IEEE Trans. Veh. Technol. 2020, 69, 7940–7954. [Google Scholar] [CrossRef]
  35. Bayat, M.; Pournaghi, M.; Rahimi, M.; Barmshoory, M. NERA: A New and Efficient RSU based Authentication Scheme for VANETs. Wirel. Netw. 2019, 26, 3083–3098. [Google Scholar] [CrossRef]
  36. Tehrani, M.N.; Uysal, M.; Yanikomeroglu, H. Device-to-device communication in 5G cellular networks: Challenges, solutions, and future directions. IEEE Commun. Mag. 2014, 52, 86–92. [Google Scholar] [CrossRef]
  37. Horng, S.J.; Tzeng, S.F.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
  38. Jianhong, Z.; Min, X.; Liying, L. On the security of a secure batch verification with group testing for VANET. Int. J. Netw. Secur. 2014, 16, 351–358. [Google Scholar]
  39. Scott, M. Miracl-a Multiprecision Integer and Rational Arithmetic c/c++ Library. 2003. Available online: http://www.shamus.ie (accessed on 1 January 2023).
Figure 2. Overall Flow Chart of the Proposed FC-CPPA Scheme [14].
Figure 2. Overall Flow Chart of the Proposed FC-CPPA Scheme [14].
Sensors 23 03543 g002
Figure 3. Steps of Random Oracle Model.
Figure 3. Steps of Random Oracle Model.
Sensors 23 03543 g003
Table 1. Analysis of Current Authentication Systems’ Security.
Table 1. Analysis of Current Authentication Systems’ Security.
Malhi and Batra [19]Jiang et al. [20]Azees et al. [21]Wu et al. [23]FC-CPPA Scheme
Mutual AuthenticationYesNONONOYes
IntegrityYesYesYesYesYes
Anonymity Privacy-PreservingYesYesYesYesYes
UnlikabilityYesYesYesYesYes
TraceabilityYesYesYesYesYes
RevocabilityYesYesYesYesYes
Replaying ResistanceYesYesNOYesYes
NO RSU aidedNONONONOYes
Table 2. Software and Hardware Specifications.
Table 2. Software and Hardware Specifications.
HardwareFeatures
WindowsWindows 11 professional
CPUAMD Ryzen 7 5800H
RAM8.00 GB
Architecture64-bit CPU
Table 3. A Comparison of the Times Needed for Common Cryptographic Operations.
Table 3. A Comparison of the Times Needed for Common Cryptographic Operations.
Cryptography OperationNotationRunning Time (ms)
The amount of time required to form a bilinear pair in G 1 P b p 5.811
The amount of time required to form a scalar multiplication operation in G 1 M b p 1.5654
The amount of time required to form a point addition operation in G 1 A b p 0.0106
The amount of time required to form a map-to-point hash function in G 1 H m t p 4.1724
The amount of time required to form a scalar multiplication operation in G M e c c 0.6718
The amount of time required to form a point addition operation in G A e c c 0.0031
Table 4. Five Authentication Methods and Their Relative Computation Costs.
Table 4. Five Authentication Methods and Their Relative Computation Costs.
SchemeMsgSign Phase (ms)SigVerify Phase (ms)BSigVerify Phase (ms)
Azees et al. [21] 4 M b p 2.6872 2 P b p + 5 M b p + 2 A b p 19.4702 ( n + 1 ) P b p + 5 n M b p + 2 n A b p 13.6592 n + 5.811
Al-Shareeda et al. [22] 1 M b p 1.5654 2 P b p + 2 M b p + 1 A b p 6.2722 P b p + 2 n M b p + n A b p 3.1414 n + 5.811
Asaar et al. [24] 7 M e c c 4.7026 12 M e c c + 8 A e c c 8.0864 ( 4 n + 10 ) M e c c + ( 6 n + 2 ) A e c c 2.7058 n + 6.7242
Li et al. [25] 1 M e c c 0.6718 4 M e c c + 1 A e c c 2.6903 ( 2 n + 2 ) M e c c + n A e c c 1.3467 n + 1.3436
Alshudukhi et al. [26] 2 M e c c + 1 A e c c 1.3467 3 M e c c + 1 A e c c 2.0185 ( n + 2 ) M e c c + ( n 1 ) A e c c 0.6749 n + 1.3405
FC-CPPA 1 A e c c 0.0031 3 M e c c + 1 A e c c 2.0185 ( n + 2 ) M e c c + ( n 1 ) A e c c 0.6749 n + 1.3405
Table 5. The Comparison of Communication Cost.
Table 5. The Comparison of Communication Cost.
SchemeMessage-Signature TupleSize (Bytes)n Size (Bytes)
Azees et al. [21] ( C e r t k , s i g , Y k ) 128 × 6 + 20 × 3 + 20 = 848848n
Al-Shareeda et al. [22] ( p i d i 1 , p i d i 2 , m i , s v t , t s , δ m i ) 128 + 2 × 20 + 2 × 4 = 216216n
Asaar et al. [24] ( P I D i , T i , m i , R i , W i , s i , 1 , s i , 2 ) 40 × 3 + 20 × 3 + 4 = 184184n
Li et al. [25] ( M i , P I D i , l , P K i , l , R i , T i , s i g i ) 40 × 3 + 20 + 4 = 144144n
Alshudukhi et al. [26] ( P s I D i 1 , P s I D i 2 , m i , T S i , σ m i ) 40 + 2 × 20 + 4 = 8484n
Our Proposed ( S M s g i , P A I D i 1 , P A I D i 2 , t s i , σ V e h i ) 40 + 2 × 20 + 4 = 8484n
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Al-Mekhlafi, Z.G.; Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Alreshidi, A.; Alazmi, M.; Alshudukhi, J.S.; Alsaffar, M.; Rassem, T.H. Efficient Authentication Scheme for 5G-Enabled Vehicular Networks Using Fog Computing. Sensors 2023, 23, 3543. https://doi.org/10.3390/s23073543

AMA Style

Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Alreshidi A, Alazmi M, Alshudukhi JS, Alsaffar M, Rassem TH. Efficient Authentication Scheme for 5G-Enabled Vehicular Networks Using Fog Computing. Sensors. 2023; 23(7):3543. https://doi.org/10.3390/s23073543

Chicago/Turabian Style

Al-Mekhlafi, Zeyad Ghaleb, Mahmood A. Al-Shareeda, Selvakumar Manickam, Badiea Abdulkarem Mohammed, Abdulrahman Alreshidi, Meshari Alazmi, Jalawi Sulaiman Alshudukhi, Mohammad Alsaffar, and Taha H. Rassem. 2023. "Efficient Authentication Scheme for 5G-Enabled Vehicular Networks Using Fog Computing" Sensors 23, no. 7: 3543. https://doi.org/10.3390/s23073543

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop