Next Article in Journal
Optimization of the Synthesis of Fungus-Mediated Bi-Metallic Ag-Cu Nanoparticles
Next Article in Special Issue
A Smartphone-Based Mobility Assistant Using Depth Imaging for Visually Impaired and Blind
Previous Article in Journal
The Effect of Strengthening Methods on the Performance of Reinforced Concrete Columns against Vehicle Impact
Previous Article in Special Issue
An Internet of Things (IoT)-Based Master-Slave Regionalized Intelligent LED-Light-Controlling System
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Password-Guessing Attack-Aware Authentication Scheme Based on Chinese Remainder Theorem for 5G-Enabled Vehicular Networks

by
Mahmood A. Al-Shareeda
,
Mohammed Anbar
*,
Selvakumar Manickam
and
Iznan H. Hasbullah
National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, Gelugor 11800, Penang, Malaysia
*
Author to whom correspondence should be addressed.
Appl. Sci. 2022, 12(3), 1383; https://doi.org/10.3390/app12031383
Submission received: 18 December 2021 / Revised: 17 January 2022 / Accepted: 24 January 2022 / Published: 27 January 2022

Abstract

:
The new fifth-generation (5G) cellular networks dramatically improve the speed of message transmissions. Most existing authentication schemes that secure 5G communication rely heavily on the vehicle’s tamper-proof device (TPD) and roadside units (RSUs) to store the system’s master key. However, it only takes a single compromised TPD to render the whole system insecure. We propose a password-guessing attack-aware authentication scheme based on the Chinese Remainder Theorem (CRT) to secure inter-vehicle communication on 5G-enabled vehicular networks to address this issue. The trusted authorities (TAs) in the proposed scheme generate and broadcast new group keys to the vehicles assisted by CRT. Moreover, since the system’s master key does not need to be preloaded, the proposed scheme only requires realistic TPDs. The proposed scheme overcomes password-guessing attacks and guarantees top-level security for entire 5G-enabled vehicular networks. The security analysis indicates that the proposed scheme is secure against adaptive chosen-message attacks under the random oracle model and meets the security requirements of a 5G-enabled vehicular network. Since cryptographic operations based on elliptic curve cryptography are employed, the performance evaluation shows that the proposed scheme outperforms the eight existing schemes in terms of computation and communication costs.

1. Introduction

Road accidents cause approximately 1.3 million fatalities and 20 to 50 million injuries globally [1]. Hence, the principal aim of intelligent transportation systems (ITSs) is to reduce the number of road accidents by offering transportation safety. One of the fundamental components of an ITS is to provide vehicular networks that connect vehicles, pedestrians, roadside devices, drivers, and passengers [1,2].
The latest trend in the advent of wireless communication technologies is the application and development of fifth-generation (5G) cellular networks spurred by massive government investment in many regions [3,4,5]. A 5G network obtains a multiple-fold increase in speed compared with current fourth-generation (4G) networks due to the characteristic of 5G, increasing the mobile data per unit area by 1000 times and the transmission rate to up to 10 Gbps. Furthermore, 5G achieves a five times latency reduction and extends the battery life of devices tenfold, which opens up enormous possibilities for mobile ad hoc networks (MANET), especially for the Internet of vehicles (IOVs). For example, one type of vehicular ad hoc network (VANET) distribution relies on IOVs for inter-vehicle communication to share information with others through their on-board unit (OBU) in a wireless network environment. Vehicles can realize many types of infotainment and safety-related services by making use of the shared information [6].
VANET typically coexists with other networks, such as satellite, 2G/3G cellular, and long-term evolution (LTE). However, in VANET communications, these networks utilize different protocols and standards, which could lead to disjointed information interaction and inefficient data processing. For example, the literature [7,8] has demonstrated that IEEE 802.11p and LTE standards do not effectively support latency and scalability for vehicular communications. Moreover, roadside units (RSUs) are usually required in these networks to participate in the authentication process, which increases the system’s latency. Furthermore, a study [9] has shown that a compromised RSU leads to leakage of sensitive data stored in the RSU. Therefore, rendering the whole system exposed and insecure. Nevertheless, the advantages provided by the 5G mobile wireless system, such as wide-area coverage, high speed, and low latency, can make inter-vehicle communication in VANET more effective in terms of performance and cost.
These 5G mobile wireless systems have a double-layer network: a macro and a device layer. The macro layer is responsible for the communication between terminal devices and the base station. On the other hand, the device layer, device-to-device (D2D) communication, is the crucial component of these 5G wireless systems, which realizes direct communication between terminal devices without involving or requiring additional infrastructure [10,11]. Compared with the VANET architecture, 5G-enabled vehicular networks have longer communication ranges and can connect with more vehicles per base station. To the best of the authors’ knowledge, this is the first password-guessing attack authentication scheme based on the Chinese remainder theorem (CRT) for 5G-enabled vehicular networks. To be specific, three primary contributions of the paper are summarized as follows.
  • First, a new authentication scheme based on CRT for 5G-enabled vehicular networks, which require neither RSU nor tamper-proof device (TPD);
  • Second, a significant reduction in the computational complexity imposed on the trusted authorities (TAs) since vehicles joining or leaving a multicast domain execute one modulo division operation using CRT in the proposed scheme;
  • Third, an authentication scheme that withstands password guess attacks, in which the driver holds two secret authentication parameters, preventing illegal users from taking control of a registered participating vehicle.
The rest of the paper is structured as follows: Section 2 discusses the latest related work. Section 3 presents the preliminaries. Section 4 describes the proposed scheme for 5G-enabled vehicular networks, followed by its security analysis in Section 5. The performance evaluation and comparison are in Section 6. Finally, Section 7 concludes this paper.

2. Related Work

Authentication plays a significant role in securing inter-vehicle communication in vehicular networks. The related work can be categorized into five distinct groups as follows.

2.1. PKI-Based

The first group comprises existing authentication schemes that rely on the public key infrastructure (PKI) approach [12,13,14,15,16,17,18,19,20] to ensure message authentication and integrity. However, to satisfy privacy, each vehicle in the network requires a massive pool of certificates and their matching private–public key pairs to prevent adversaries from linking multiple messages to the same sender.
Moreover, the TA suffers from the burden of storing the certificates since the certificates, and their matching private–public key pairs must be kept for all registered vehicles. In addition, certificate verification is an involved process, which adds extra computational cost on the verifier’s side.

2.2. GS-Based

To address the weaknesses of PKI-based authentication schemes, the second group utilized a group signature (GS) approach [21,22,23,24]. However, compared with traditional signature schemes, this approach suffers higher verification costs due to the member revocation problem. Furthermore, when the group size is small, the adversary can identify group members, rendering the system insecure.

2.3. ID-Based BP

The third group comprises schemes that utilize an identity (ID) approach based on a bilinear pair (BP) to overcome the member revocation problem of GS-based approaches [25,26,27,28,29,30]. This approach supports a batch verification process to verify multiple messages simultaneously. However, the operations of bilinear pairs in this approach are time-consuming and complex, which introduce huge system overheads in signing and verifying messages.

2.4. ID-Based ECC

Existing schemes in the fourth group aim to minimize the system costs of the ID-based BP approach by utilizing an identity (ID) approach based on elliptic curve cryptography (ECC) [31,32,33,34,35,36,37], which are more efficient.
The ID-based ECC and ID-based BP schemes need participating RSUs for the authentication process. Some schemes in this group store the system’s master key in the TPD of RSU. Nevertheless, the limitations of RSU utilization are as follows: (i) a single compromised RSU is enough to render the whole system insecure; (ii) RSU are expensive; and (iii) some existing schemes add a TPD to both OBU and the RSU, making the system even more costly.

2.5. 5G-Enabled Vehicular Networks

The final group comprises 5G-enabled vehicular networks without involving any RSU in the authentication process [38,39] to satisfy the security and privacy requirements. In the scheme proposed by [38], a TA preloads the system’s master key in the TPD of OBU for legitimate users. The main issue of this scheme is that, once the system’s master key of any TPD is compromised, the whole system is exposed and insecure. In contrast, the scheme proposed by Cui et al. [39] uses several scalar multiplication operations associated with ECC to verify a massive number of messages in a short period.
We propose a password-guessing attack-aware authentication scheme based on CRT to secure inter-vehicle communication for 5G-enabled vehicular networks to overcome the issues that plague the above-stated schemes. In the proposed scheme, TA utilizes CRT to compute domain keys for vehicles in its domain. As a result, both pseudonym ID and domain keys are updated after a vehicle joins or leaves the 5G-enabled vehicular networks to preserve user privacy and to prevent adversaries from linking multiple messages to the same sender. Furthermore, the proposed scheme utilizes multiplication inverse in the message signing process, which mitigates the recipient’s verification cost. Furthermore, drivers can change their passwords without involving TA, allowing them to change passwords anytime at their convenience.

3. Preliminaries

This section first describes the three components of the proposed authentication scheme for 5G-enabled vehicular networks, followed by identifying the security objectives. Finally, mathematical tools utilized in the proposed scheme are demonstrated. Table 1 lists the notations used by the proposed scheme.

3.1. Network Model

The network model of the proposed scheme in 5G-enabled vehicular networks comprises a trusted authority (TA), some fixed 5G base stations (5G-BS), and mobile vehicles equipped with OBUs, as illustrated in Figure 1. The details of the components are described below.
  • Trusted authority (TA): the TA has a large storage capacity and computing power. TA is in charge of issuing system parameters and secret keys for each corresponding vehicle in 5G-enabled vehicular networks. In addition, the TA is responsible for generating sensitive data for each domain. Each network has a group of duplicate TAs to avert bottlenecks and a single point of failure. Therefore, the entire 5G-enabled vehicular networks are segmented into many geographical areas, and each area has a TA in the proposed scheme [40].
  • 5G base station (5G-BS): The 5G-BS is a wireless communication device located at intersections or hotspots. The 5G-BS is a transceiver with wide-area coverage and super-fast transmission and is usually security-hardened to prevent compromise. However, it is only an intermediary transmission medium between TA and vehicles; therefore, it does not have any storage and does not execute any verification process.
  • Vehicles: Vehicles in the proposed scheme are the terminal nodes in 5G-enabled vehicular networks that enjoy all types of applications. A realistic TPD is usually fitted on the vehicle’s OBU. Vehicles can exchange data with each other or local TAs using the 5G protocol.

3.2. Security and Privacy Requirements

Both security and privacy are critical to securing communications for 5G-enabled vehicular networks. Therefore, the proposed scheme should satisfy the following security requirements:
  • Message Integrity and Authentication: The receiver must check the integrity and legitimacy of all received messages to ensure secure communication. It must also check messages for tampering during transit.
  • Identity Privacy Preservation: The message sent from a registered vehicle should be anonymous and should not use the actual sender’s identity to preserve the user’s privacy and to prevent privacy breaches.
  • Traceability and Revocability: Only the TA can disclose the identity of a vehicle to prevent attackers from forging broadcast messages to avoid accountability and liability for road accidents. Furthermore, TA should have the ability to revoke any malicious vehicle’s certificate from future use.
  • Unlinkability: To ensure user’s privacy, third parties, including adversaries, should not be able to link multiple messages to the same sender.
  • Resistance to Security Attacks: The proposed scheme must withstand various known attacks such as modify, replay, impersonation, and password-guessing attacks.

3.3. Mathematical Tools

The following sections introduce the Chinese Remainder Theorem and elliptic curve cryptography.

3.3.1. Chinese Remainder Theorem

The Chinese remainder theorem (CRT) is widely used in authentication schemes for VANETs [41]. In addition, CRT is an essential tool for proving theorems in number theory, which shows that, once the Euclidean division remainders of an integer n are known, then the remainder of n is uniquely determined under pairwise coprime divisors [42,43].
Consider k 1 , k 2 , k 3 , …, k n to be the positive integers pairwise prime, and consider K i to be the modular multiplicative inverse of K i mod k i . Hence, it satisfies Equation (1) as follows, where i = 1 , 2 , 3 n .
K i K i 1 ( m o d k i )
Consider a 1 , a 2 , a 3 , . . . , a n to be a specified n positive integers. Hence, CRT shows that the congruence pair has a unique solution mod ζ g = k 1 k 2 .. k i = i = 1 n ( s k i ) , as the following equation.
X a 1 m o d k 1 X a 2 m o d k 2 , . . , X a n m o d k n
The solution is obtained by the key server using the following equation, where β i = ζ g k i and β i γ i ≡ 1 mod k i .
X = a 1 + a 2 + + a n ( m o d ζ g ) = i = 1 n a i β i γ i ( m o d ζ g )

3.3.2. Elliptic Curve Cryptography

Miller [44] introduced elliptic curve cryptography (ECC) in 1985. Since its introduction, ECC has been widely employed in many authentication mechanisms. Some mechanisms documented their implementation steps in detail. For example, assume that the symbol E / F p indicates an elliptic curve. Then, E is determined using the following equation.
y 2 = x 3 + a x + b ( m o d p )
where p is a large prime number; a, b ∈ F p , Z p is a prime finite field; and ( 4 a 3 + 27 b 2 ) mod p≠ 0. The primary hard problems of ECC are as follows:
  • Elliptic Curve Discrete Logarithm (ECDL) Problem: P and Q = aP Z q * are two random points on ECC. The core idea of this problem is to calculate the secret value a from point Q = aP Z q * . However, it is difficult to calculate the points Q = aP with negligible probability based on the supposition.
  • Elliptic Curve Computational Diffie–Hellman (ECCDH) Problem: R= bP and Q = aP Z q * are two random points on ECC. The core idea of this problem is to calculate the secret values a and b from points R= bP and Q = aP Z q * . However, based on the supposition, it is difficult to compute the points R= bP and Q = aP with negligible probability.

4. Proposed Scheme

This section explains the proposed scheme to secure communication in 5G-enabled vehicular networks, as shown in Figure 2. The proposed scheme has seven phases: system setup, registration, login, secure domain key calculation, message signing and verification, pseudonym ID and domain key updating, and password-changing phases.
Unlike the scheme by Zhang et al. [36], the proposed scheme utilizes multiplication inverse 1 P in the message signing process (refer to Section 4.5.1), which mitigates the receiver’s verification costs. Moreover, in the pseudonym ID and domain key updating phase of the proposed scheme (refer to Section 4.6), the pseudonym ID is periodically updated after a vehicle joins or leaves the 5G-enabled vehicular networks to preserve user’s privacy and to prevent attackers from linking multiple messages to the same sender. In addition, even without the TA’s assistance, drivers are provided with a convenient password-changing procedure that allows drivers to change their passwords anytime (refer to Section 4.7).

4.1. System Setup Phase

In the system setup phase, the TA executes the following processes.
  • TA uses a randomly chosen value s Z q * as its secret key and then calculates its relevant public key P p u b = s P ;
  • TA selects two large prime values q and p, where q [ p / 4 ] and p > q , p is utilized for identifying a group of multiplicative Z q * , and q is utilized for selecting the domain key;
  • TA utilizes the randomly selected value s k i from the group of multiplicative Z q * for ’n’ number of vehicles, which is given to the users during the offline registration time;
  • TA computes x i = ζ g s k i , where ζ g = i = 1 n ( s k i ) and i = 1 , 2 , 3 , , n ;
  • TA computes y i such that x i × y i 1 mod s k i ;
  • TA multiplies all users x i and y i numbers, saves them in the variables v b s i = x i × y i , and computes the number μ = n i ( v b s i ) ;
  • TA utilizes three selected secure one-way hash functions H i : { 0 , 1 } * Z q * ( i = 1 , 2 , 3 ) ;

4.2. Registration Phase

In the domain of 5G-enabled vehicular networks, vehicle Vi begins the registration process with the local TA by following these steps:
  • After the login password P W i is chosen, the driver submits the identity of driver D I D i and the identity of vehicle I D i to the local TA.
  • TA computes two secret authentication parameters A i = H 1 ( D I D i | | I D i | | s ) and B i = H 1 ( P W i ) A i .
  • TA randomly picks a value r i Z q * and computes the corresponding R i = r i P for V i . It then computes a pseudonym ID A I D i = I D i H 1 ( s | | R i ) for each vehicle V i .
  • TA preloads { p , q , P , E , G , R i , Z q * , D I D i , I D i , P W i , A i , B i , P p u b , H 1 , H 2 , H 3 } to the vehicle V i .
  • Finally, TA stores { I D i } locally.
The adversary cannot launch a successful stolen-verified attack because the TA does not store the vehicle’s login password.

4.3. Login Phase

Vehicle V i should validate the driver before accepting the secure domain key calculation in 5G-enabled vehicular networks. The login phase follows these steps:
  • Driver inputs ( P W i , D I D i , I D i ) to vehicle V i .
  • Vehicle V i checks whether the equation B i = H 1 ( P W i ) A i holds a given P W i , where TA preloads A i .
  • If the driver inputs match the login password P W i , then vehicle V i permits this login request; otherwise, vehicle V i rejects this request.

4.4. Secure Domain Key Calculation Phase

Once TA calculates the domain key for 5G-enabled vehicular networks, TA multicasts it to the domain of the vehicles via 5G-BS in the following steps.
  • TA sets the randomly selected value s d Z q * as an updated domain key and then calculates its corresponding public key γ d = s d × μ ;
  • TA assigns γ d and E T i utilizing its private key s k T A as S I G s k T A ( γ d | | E T i ) , where E T i denotes the valid period of this domain key s d ;
  • TA calculates P p u b d = s d · P and broadcasts the tuple { γ d , P p u b d , S I G s k T A ( γ d | | E T i ) } to all 5G-BS and vehicles in D y ;
  • Once the authorized vehicle receives γ d from the TA side, it can obtain an updated domain key s d via a one modulo division operation g a m m a d mod s k i = s d .
Due to s d < q < s k i < p and μ mod s k i = 1, s d obtained via the above steps should equal the number of s d computed in the first step of this phase. Once “i” holds to n, TA performs the system setup process to calculate ζ g , v b s i and μ for “m” users value, where m = n × ζ , where ζ is a constant that fulfills ζ < 5 .

4.5. Message Signing and Verification Phase

After completing the login phase, vehicle V i first computes signing keys. Then, vehicle V i sends its pseudonym ID, the message, and the respective message signature to its neighboring vehicles. Upon receiving the message-signature tuple, the receiver must check its message signature before accepting the messages. The message signing and verification processes are explained separately in subsequent subsections.

4.5.1. Message Signing

When vehicle V i wants to assign a message, it has to execute the steps below, where t t i is the latest timestamp and M i is infotainment information or safety-related messages.
  • Vehicle V i obtains an updated domain key s d via a one modulo division operation γ d mod s k i = s d .
  • Vehicle V i calculates α i = H 2 ( A I D i | | R i | | M i | | T i ) and then computes β i = H 3 ( A I D i | | R i | | T i ) , where M i is safety-related-message and T i is the current timestamp.
  • By using multiplication inverse 1 P , vehicle V i sets the message signature σ i = s d . α i + 1 P β i mod q, which 1 P is utilized to mitigate the receiver’s verification cost.
  • Vehicle V i sends the message-signature tuple { A I D i , R i , M i , T i , σ i } to the neighboring vehicles.

4.5.2. Message Verification

The proposed scheme offers two modes of message verification processes: single message verification and batch message verification.

Single Message Verification

Upon receiving the message signature, the receiving vehicle must check the message and signature authenticity and integrity before accepting it to prevent malicious vehicles from impersonating authentic vehicles and from transmitting false messages. Therefore, each receiver must verify the message signature σ i of the signed message by utilizing this verification process, as follows:
  • Upon receiving the message-signature tuple { A I D i , R i , M i , T i , σ i }, the verifier initially verifies the timestamp of the message. The receiver can accept the message if it is fresh; otherwise, it rejects the tuple.
  • The verifier checks whether Equation (5) holds with σ i . P .
    σ i . P = H 2 ( A I D i | | R i | | M i | | T i ) P p u b d + H 3 ( A I D i | | R i | | T i )
The following step proves Equation (5).
L . H . S = σ i . P = ( s d . α i + 1 P β i ) . P = ( s d . H 2 ( A I D i | | R i | | M i | | T i ) + 1 P H 3 ( A I D i | | R i | | T i ) ) . P = H 2 ( A I D i | | R i | | M i | | T i ) s d . P + H 3 ( A I D i | | R i | | T i ) 1 P . P = H 2 ( A I D i | | R i | | M i | | T i ) P p u b d + H 3 ( A I D i | | R i | | T i = R . H . S .
Hence, it is verified that Equation (5) is true.

Batch Message Verification

Upon receiving a large number of message-signature tuples { A I D i 1 , R i 1 , M i 1 , T i 1 , σ i 1 }, { A I D i 2 , R i 2 , M i 2 , T i 2 , σ i 2 },…,{ A I D i n , R i n , M i n , T i n , σ i n } from other vehicles, the verifier can simultaneously verify n messages. The verifier checks whether Equation (6) holds given i = 1 n ( a i . σ i ) . P .
i = 1 n ( a i . σ v i ) P = i = 1 n ( a i . H 2 ( A I D i | | R i | | M i | | T i ) ) P p u b d + i = 1 n ( a i . H 3 ( A I D i | | R i | | T i ) )

4.6. Pseudonym ID and Domain Key Updating Phase

The pseudonym ID and domain key updating phase begins immediately once a vehicle joins or leaves the network. The TA is responsible for securely disseminating the updated domain key to domain members every time a vehicle joins a 5G-enabled vehicular network domain. Since newly joined vehicles cannot listen to the above communication, backward secrecy is preserved. Similarly, once a vehicle leaves a domain, TA updates the domain key to prevent the key from being reused on the old vehicle, thus ensuring forward secrecy. When the domain membership changes, the proposed scheme provides a pseudonym ID update to prevent adversaries from tracing authorized vehicles by linking multiple messages to the same sender. In this phase, the TA has to execute the batch leave or batch join process depending on the vehicle’s action.

4.6.1. Batch Leave

Once a vehicle leaves domain D y , the nearest TA will update the pseudonym ID and domain key. For example, if four vehicles v 2 , v 4 , v 6 , and v 8 leave domain D y , the TA executes the following steps:
  • Subtract v b s 2 , v b s 4 , v b s 6 , and v b s 8 from μ as follow
    μ = μ ( v b s 2 + v b s 4 + v b s 6 + v b s 8 )
  • TA should select an updated domain key s d , and it must be multiplied by μ to form the message from rekeying.
    γ d = s d × μ
  • TA randomly picks a value r i Z q * and computes the corresponding R i = r i P for each existing vehicle in the domain. It then computes a pseudonym ID A I D i = I D i H 1 ( s | | R i ) for each vehicle V i in the domain.
  • TA deliveries the pseudonym ID and updated domain key as a broadcast message. Once existing vehicles in the domain receive an updated domain key, s d is obtained by performing the modulo operation once. Vehicle V i cannot disclose the newly updated domain key s d since its secret key is not in μ . Hence, once "n" vehicles want to leave the domain, TA updates the domain key by executing (n − 1) additions and one subtraction operation.
Hence, once “n” vehicles want to leave the domain, ( n 1 ) additions and one subtraction operation are executed by the TA to update the domain key.

4.6.2. Batch Join

Once some vehicles want to join the domain D y , the TA executes additional operations to update the pseudonym ID and domain key. For example, when the vehicles v 2 , v 4 , v 6 , and v 8 are ready to enter the domain D y , the TA executes the following steps:
  • Rather than calculating x i and y i for these vehicles, the TA takes the multiplied numbers of x i and y i from v b s 2 , v b s 4 , v b s 6 , and v b s 8 , which has been pre-calculated in the system setup phase.
    μ = μ + ( v b s 2 + v b s 4 + v b s 6 + v b s 8 )
  • TA should select an updated domain key s d and multiply it by μ to form a rekeying message, as per Equation (8).
  • TA randomly picks a value r i Z q * and computes the corresponding R i = r i P vehicle V i the domain. It then computes a pseudonym ID A I D i = I D i H 1 ( s | | R i ) for each vehicle V i in the domain, where i = 2 , 4 , 6 , 8 .
  • TA deliveries the pseudonym ID and updated domain key as a broadcast message. Vehicle V i obtains newly updated domain key s d because v b s i (i.e., v b s 2 , v b s 4 , v b s 6 , and v b s 8 ) are contained in μ .
Therefore, if “n” vehicles want to join the vehicle’s multicast domain, the TA executes “n” addition operations to update the domain key, which translates to big-oh of 1 (O(1)) calculation complexity. Furthermore, TA only sends one message to the vehicles in the multicast domain.

4.7. Password Changing Phase

The proposed scheme provides drivers with an appropriate password-changing operation without TA assistance. To execute this phase, the drivers must follow the following steps:
  • The driver keys in P W i , D I D i , I D i , and P W i
  • Vehicle V i verifies whether Equation B i = H 1 ( P W i ) A i hold with driver’s inputs.
  • If the equation holds, vehicle V i then executes B i = B i H 1 ( P W i ) H 1 ( P W i ) to change P W i to P W i .

5. Security Analysis

This section presents the security analysis of the proposed scheme.

5.1. Security Proof

Since the 5G-enabled vehicular network relies on wireless communication channels for inter-vehicle communication, adversaries always have opportunities to exploit them. To this end, the following game-based security model analysis proves that the proposed scheme is secure against adaptive selection message attacks.
Game: The adversary’s ability to compromise the proposed scheme is determined by a game between challenger B and adversary A. Note that B maintains three hash lists, L H 1 , L H 2 , and L H 3 .
Proof: Suppose that A can fabricate a valid message-signature tuple { A I D i , R i , M i , T i , and σ i } of the safety-related message Mi. Challenger B has been established depending on A. Challenger B is responsible for distinguishing whether the attacker can solve the ECDL problem by running for A as a subroutine with a non-ignorable probability.
Setup: This process obtains sensitive data k as input. B picks the randomly chosen value s d as its secret key and then calculates public key P p u b , where P p u b = s d P. Afterward, B sends P , P p u b , q , H 1 , H 2 , H 3 to adversary A.
H 1 -hash query: When A invokes an H 1 query utilizing the tuple ( θ ) , B tests whether the tuple ( θ ) already exists in L H 1 , under the tuple of ( θ , h 1 ) . If so, B outputs h 1 to A; otherwise, B chooses a random value h 1 and then adds the new tuple ( θ , h 1 ) into the hash list L H 1 . Afterward, B transmits the value of h 1 = H 1 ( θ ) to A.
H 2 -hash query: When A invokes an H 2 query utilizing the tuple ( A I D i , R i , M i , T i ) , B tests whether the tuple ( A I D i , R i , M i , T i ) already exists in hash list L H 2 , under the tuple of ( A I D i , R i , M i , T i , h 2 ) . If so, B outputs h 2 to A; otherwise, B picks a random value h 2 and then inserts the new tuple ( A I D i , R i , M i , T i , h 2 ) into the hash list L H 2 . Afterwards, B transmits the value of h 2 = H 2 ( A I D i | | R i | | M i | | T i ) to A.
H 3 -hash query: When A invokes an H 3 query utilizing the tuple ( A I D i , R i , T i ) , B tests whether the tuple ( A I D i , R i , T i ) already exists in hash list L H 3 , under the tuple of ( A I D i , R i , T i , h 3 ) . If so, B outputs h 3 to A; otherwise, B picks a random value h 3 then inserts the new tuple ( A I D i , R i , T i , h 3 ) into the hash list L H 3 . Afterwards, B transmits the value of h 3 = H 3 ( A I D i | | R i | | T i ) to A.
Sign query: If adversary A made a signing query on message M i , B adds ( A I D i , R i , M i , T i , h 2 ) and ( A I D i , R i , T i , h 3 ) into the hash lists L H 2 and L H 3 , respectively. Finally, B sends message-signature tuple { A I D i , R i , M i , T i , σ i } to A. The outcome of this phase is a valid signature once the message satisfies Equation (10).
σ i . P = h i , 2 P p u b d + h i , 3 h i , 3 = σ i . P h i , 2 P p u b d = h i , 2 P p u b d + ( σ i . P h i , 2 P p u b d ) = h i , 2 P p u b d + ( σ i . P h i , 2 P p u b d ) = σ i . P
Output: At last, A outputs message-signature tuple { A I D i , R i , M i , T i , σ i }. B checks this tuple utilizing Equation (11).
σ i . P = h i , 2 P p u b d + h i , 3
If not, B finishes the game. By utilizing the forgery lemma [45], A could result in another legitimate tuple { A I D i , R i , M i , T i , σ i * } if it selects another H 2 , where H 2 * H 2 that fulfills the following equation.
σ i * . P = h i , 2 * P p u b d + h i , 3
According to Equations (11) and (12), the following is deduced.
( σ i * σ i * ) . P = σ i * . P σ i * . P = ( h i , 2 * P p u b d + h i , 3 ) ( h i , 2 P p u b d + h i , 3 ) = h i , 2 * P p u b d h i , 2 P p u b d = ( h i , 2 * h i , 2 ) . P p u b d = ( h i , 2 * h i , 2 ) . s d . P
Now, B outputs ( h i , 2 * - h i , 2 ) 1 ( h i , 2 * - h i , 2 ) as a solution to the given ECDL problem instance. Nevertheless, it contradicts the hardness of solving the ECCDL problem. Therefore, the proposed scheme is secure against adaptive selection message attacks under the random oracle model. Figure 3 illustrates an example of the game played between challenger B and adversary A.

5.2. Security Analysis

This subsection presents the analysis of the proposed scheme security under the above-stated security proof.
  • Message integrity and authentication: Consistent with the above security proof, no attacker can forge a valid signature in polynomial time because the ECDL problem is hard. Thus, the recipient can verify the validity of messages received from other vehicles using Equation (5).
  • Identity privacy-preserving: The real identity of the vehicle I D i is hidden in the pseudonym ID such as A I D i = I D i H 1 ( s | | R i ) , where R i = r i P and r i Z q . Since the system’s private key is secret and r i Z q is random, others cannot obtain the vehicle’s original identity.
  • Traceability and Revocability: Once illegal information or error messages are sent by a vehicle using a pseudonym ID A I D i , the TA can disclose the identity of the vehicle I D i utilizing I D i = A I D i H 1 ( s | | R i ) . In addition, after revoking the malicious vehicle’s certificate, the TA saves it on the certificate revocation list (CRL). Once the vehicles group wants to update their pseudonym ID and domain key while joining or leaving, the TA only updates them to non-revoked vehicles. After the expiry of the old domain key, the revoked vehicle’s certificate will no longer be usable in the future.
  • Unlinkability: Since all registered participating vehicles dynamically update their pseudonym ID when joining or leaving a domain, no adversary can link multiple messages to the same vehicle during its travel.
  • Resistance to security attacks: The proposed scheme could resist the following known attacks:
    Resistance to modify attack: In the proposed scheme, a registered participating vehicle broadcasts message-signature tuple { A I D i , R i , M i , T i , σ i } wirelessly to others. Since the signature σ i of each message includes a hidden domain private key s d , there is no disclosure of the key, preventing adversaries from modifying the message undetected. The receiver detects modifications to the message since the signature verification fails. Hence, the proposed system is resistant to modify attacks.
    Resistance to replay attack: In the proposed scheme, a timestamp T i is included in the signature σ i of each message-signature tuple { A I D i , R i , M i , T i , σ i }, where σ i = s d . α i + 1 P β i mod q, α i = H 2 ( A I D i | | R i | | M i | | T i ) and β i = H 3 ( A I D i | | R i | | T i ) , making it impossible to tamper with the signature. By validating the signature, the recipient can detect any replay attacks. Hence, the proposed system is resistant to replay attacks.
    Resistance to impersonation attack: Consistent with the above security proof, no adversary can forge a valid signature message without the domain private key s d . Hence, the proposed system is resistant to impersonation attacks.
    Resistance to password-guessing attack: Once the driver’s real identity D I D i , the vehicle’s identity I D i , and the login password P W i are submitted to the local TA, there will no longer be a threat of disclosure. The driver holds two secret authentication parameters A i and B i that TA computed. After the login phase, only a legitimate driver can control the registered participating vehicle, thus preventing adversaries from taking control of the vehicle. Hence, the proposed system is resistant to password-guessing attacks.

5.3. Security Comparison

Table 2 compares the properties of the proposed scheme with the recant eight existing authentication schemes of Zhong et al. [25], Azees et al. [26], Bayat et al. [29], Asaar et al. [31], Li et al. [32], Zhang et al. [36], Cui et al. [39], and Cui et al. [38]. From this table, the schemes of Zhong et al. [25], Azees et al. [26], Bayat et al. [29], Asaar et al. [31], Li et al. [32], and Zhang et al. [36] are vulnerable to password-guessing attacks and requires RSUs for operation. In addition, a dedicated TPD is requirement for the schemes of Zhong et al. [25], Azees et al. [26], Bayat et al. [29], Asaar et al. [31], Li et al. [32], Cui et al. [39], and Cui et al. [38]. Therefore, the proposed scheme satisfies all stated security and privacy requirements compared with other schemes, as presented in Table 2.

6. Performance Evaluation

This section presents the evaluation and comparison of the proposed scheme with eight existing authentication schemes for vehicular networks. The schemes by Zhong et al. [25], Azees et al. [26], Bayat et al. [29], and Asaar et al. [31] use bilinear pairing-based cryptographic operations, whereas the schemes by Li et al. [32], Zhang et al. [36], Cui et al. [39], and Cui et al. [38] as well as the proposed scheme use ECC-based cryptographic operations. Table 3 lists the notations and run times of several cryptographic operations from the simulation experiments.
This paper uses MIRACL [46], a cryptography library code, to perform cryptographic operations. The hardware platform is a PC with Intel® Core™ i7-2670QM 2.20 GHz processor and 16.0 GB RAM running on 64-bit Microsoft® Windows™ 10 operating system.

6.1. Computation Cost Analysis and Comparison

This section discusses Zhong et al.’s scheme [25] and the proposed scheme, whereas the schemes of Azees et al. [26], Bayat et al. [29], Asaar et al. [31], Li et al. [32], Zhang et al. [36], Cui et al. [39], and Cui et al. [38] are analyzed using the same method. Table 4 presents the computation cost of each process.
The scheme of Zhong et al. [25] relies on bilinear pairing operations. A single message signing process in Zhong et al.’s scheme [25] requires a registered participating vehicle to run three operations of scalar multiplication 3 T b p p m , two operations of point addition 2 T b p p a , one MapToPoint hash function operation 1 T M . T . P , and one operation of hash function 1 T h . Consequently, the whole run time is 3 T b p p m + 2 T b p p a + 1 T M . T . P + 1 T h ms. A single message-verification process in Zhong et al.’s scheme [25] requires the verifying recipient to perform three operations of bilinear pairing 3 T b p , two operations of scalar multiplication 2 T b p p m , one operation of point addition 1 T b p p a , two operations of MapToPoint hash function 2 T M . T . P , and one operation of hash function 1 T h . Consequently, the total run time is 3 T b p + 2 T b p p m + 1 T b p p a + 2 T M . T . P + 1 T h ms. The process of verifying multiple messages in Zhong et al.’s scheme [25] requires the verifying recipient to run three bilinear pairing operations 3 T b p , (2n) scalar multiplication operations ( 2 n ) T b p p m , (4n − 3) point addition operations ( 4 n 3 ) T b p p a , (n + 1) MapToPoint hash function operations ( n + 1 ) T M . T . P , and (2n) hash function operations ( 2 n ) T h . Consequently, the total run time is 3 T b p + ( 2 n ) T b p p m + ( 4 n 3 ) T b p p a + ( n + 1 ) T M . T . P + ( 2 n ) T h ms.
As for the ECC adopted in the proposed scheme, the single message signing process requires registered participating vehicle to run one operation of point addition 1 T e c c p a , and two operations of hash function 2 T h . Consequently, the total run time is 1 T e c c p m + 2 T h ms. For a single message verification, the verifying recipient must perform two operations of scalar multiplication 2 T e c c p m , one operation of point addition 1 T e c c p a , and two operations of hash function 2 T h . Consequently, the total run time is 2 T e c c p m + 1 T e c c p a + 2 T h ms. To verify multiple messages in the proposed scheme, the verifying recipient needs to carry out two scalar multiplication operations 2 T e c c p m , (n + 1) point addition operations ( n + 1 ) T e c c p a , and (2n) hash function operations ( 2 n ) T h . Consequently, the total run time is 2 T e c c p m + ( n + 1 ) T e c c p a + ( 2 n ) T h ms.
As presented in Figure 4, the proposed scheme achieved a much lower computation cost for signing and verifying a single message than the existing schemes. Furthermore, Figure 5 shows that the proposed scheme has a significant advantage in batch verification of multiple messages compared with the eight other authentication schemes of Zhong et al. [25], Azees et al. [26], Bayat et al. [29], Asaar et al. [31], Li et al. [32], Zhang et al. [36], Cui et al. [39], and Cui et al. [38]. The proposed scheme achieves the best performance among the schemes compared.

6.2. Communication Cost Analysis and Comparison

In ECC, the length of cyclic group G ( p ) is 40 bytes and the size of p is 20 bytes. In bilinear pairing, the length of cyclic group G 1 ( p ) is 128 bytes and the p size is 64 bytes. In addition, the timestamp and the size of integer item Z q * are 4 bytes and 20 bytes, respectively.
In the proposed scheme, registered participating vehicles broadcast { A I D i , R i , M i , T i , σ i } to others, where ( R i G ) , ( A I D i , σ i Z q * ) and T i is the timestamp. Consequently, the total size of the message signature is (40 + 20 * 2 + 4) = 84 bytes. The same method is also used in the analysis of other related schemes.
Table 5 shows that the communication cost of the proposed scheme is lower than the related schemes of Zhong et al. [25], Azees et al. [26], Bayat et al. [29], Asaar et al. [31], Li et al. [32], Cui et al. [39], and Cui et al. [38].

7. Conclusions

This paper proposed a password-guessing attack-aware authentication scheme based on CRT to secure inter-vehicle communication in 5G-enabled vehicular networks. The proposed scheme does not preload the system’s master key into any TPD, making it impossible for adversaries to compromise the system. In addition, once a vehicle leaves or joins a domain, the TA dynamically updates the pseudonym IDs and domain keys for all domain vehicles to achieve high privacy preservation in 5G-enabled vehicular networks. In addition, during the login phase of the proposed scheme, the driver holds two secret authentication parameters to prevent adversaries from taking control of the registered vehicle. Furthermore, the security analysis showed that the proposed scheme is secure against adaptive chosen-message attacks under the random oracle model. Moreover, the proposed scheme not only satisfies the security requirements in terms of message integrity and authentication, identity privacy preservation, traceability and revocability, and unlinkability but also resists the security attacks such as modify, replay, impersonation, and password-guessing attacks for 5G-enabled vehicular networks. Finally, the evaluation proved that the proposed scheme achieved better performance in terms of computation cost and communication cost than existing schemes.
Our future work will include the design of an authentication scheme based on a fog computing that does not use ECC in 5G-enabled vehicular networks.

Author Contributions

Conceptualization, M.A.A.-S., M.A. and S.M.; methodology, M.A.A.-S., M.A. and S.M.; software, M.A.A.-S. and M.A.; validation, M.A.A.-S., M.A. and S.M.; formal analysis, M.A.A.-S., M.A. and S.M.; investigation, M.A.A.-S., M.A. and S.M.; resources, I.H.H.; data curation, M.A.A.-S., M.A. and S.M.; writing—original draft preparation, M.A.A.-S., M.A. and S.M.; writing—review and editing, M.A.A.-S., M.A., I.H.H. and S.M.; visualization, M.A.A.-S., M.A. and S.M.; supervision, M.A. and S.M.; project administration, M.A.A.-S.; funding acquisition, I.H.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research is funded by Universiti Sains Malaysia (USM) via external grant (number 304/PNAV/650958/U154).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Lai, C.; Lu, R.; Zheng, D.; Shen, X. Security and privacy challenges in 5G-enabled vehicular networks. IEEE Netw. 2020, 34, 37–45. [Google Scholar] [CrossRef]
  2. Al-Shareeda, M.A.; Anbar, M.; Hasbullah, I.H.; Manickam, S. Survey of authentication and privacy schemes in vehicular ad hoc networks. IEEE Sens. J. 2020, 21, 2422–2433. [Google Scholar] [CrossRef]
  3. Andrews, J.G.; Buzzi, S.; Choi, W.; Hanly, S.V.; Lozano, A.; Soong, A.C.; Zhang, J.C. What will 5G be? IEEE J. Sel. Areas Commun. 2014, 32, 1065–1082. [Google Scholar] [CrossRef]
  4. Huang, X.; Yu, R.; Kang, J.; He, Y.; Zhang, Y. Exploring mobile edge computing for 5G-enabled software defined vehicular networks. IEEE Wirel. Commun. 2017, 24, 55–63. [Google Scholar] [CrossRef]
  5. Shah, S.A.A.; Ahmed, E.; Imran, M.; Zeadally, S. 5G for vehicular communications. IEEE Commun. Mag. 2018, 56, 111–117. [Google Scholar] [CrossRef]
  6. Sheikh, M.S.; Liang, J.; Wang, W. A survey of security services, attacks, and applications for vehicular ad hoc networks (vanets). Sensors 2019, 19, 3589. [Google Scholar] [CrossRef] [Green Version]
  7. Eiza, M.H.; Ni, Q.; Shi, Q. Secure and privacy-aware cloud-assisted video reporting service in 5G-enabled vehicular networks. IEEE Trans. Veh. Technol. 2016, 65, 7868–7881. [Google Scholar] [CrossRef]
  8. Bellalta, B.; Belyaev, E.; Jonsson, M.; Vinel, A. Performance evaluation of IEEE 802.11 p-enabled vehicular video surveillance system. IEEE Commun. Lett. 2014, 18, 708–711. [Google Scholar] [CrossRef]
  9. Vijayakumar, P.; Azees, M.; Chang, V.; Deborah, J.; Balusamy, B. Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks. Clust. Comput. 2017, 20, 2439–2450. [Google Scholar] [CrossRef]
  10. Tehrani, M.N.; Uysal, M.; Yanikomeroglu, H. Device-to-device communication in 5G cellular networks: Challenges, solutions, and future directions. IEEE Commun. Mag. 2014, 52, 86–92. [Google Scholar] [CrossRef]
  11. Shen, X. Device-to-device communication in 5G cellular networks. IEEE Netw. 2015, 29, 2–3. [Google Scholar] [CrossRef]
  12. Cincilla, P.; Hicham, O.; Charles, B. Vehicular PKI Scalability-consistency Trade-offs in Large Scale Distributed Scenarios. In Proceedings of the 2016 IEEE Vehicular Networking Conference (VNC), Columbus, OH, USA, 8–10 December 2016; pp. 1–8. [Google Scholar]
  13. Huang, D.; Misra, S.; Verma, M.; Xue, G. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
  14. Joshi, A.; Gaonkar, P.; Bapat, J. A Reliable and Secure Approach for Efficient Car-to-Car Communication in Intelligent Transportation Systems. In Proceedings of the 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), Chennai, India, 22–24 March 2017; pp. 1617–1620. [Google Scholar]
  15. Lu, R.; Lin, X.; Luan, T.H.; Liang, X.; Shen, X. Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Trans. Veh. Technol. 2011, 61, 86–96. [Google Scholar] [CrossRef] [Green Version]
  16. Thenmozhi, T.; Somasundaram, R. Pseudonyms based blind signature approach for an improved secured communication at social spots in VANETs. Wirel. Pers. Commun. 2015, 82, 643–658. [Google Scholar] [CrossRef]
  17. Rajput, U.; Abbas, F.; Oh, H. A hierarchical privacy preserving pseudonymous authentication protocol for VANET. IEEE Access 2016, 4, 7770–7784. [Google Scholar] [CrossRef]
  18. Asghar, M.; Doss, R.R.M.; Pan, L. A Scalable and Efficient PKI based Authentication Protocol for VANETs. In Proceedings of the 2018 28th International Telecommunication Networks and Applications Conference (ITNAC), Sydney, NSW, Australia, 21–23 November 2018; pp. 1–3. [Google Scholar]
  19. Förster, D.; Kargl, F.; Löhr, H. PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In Proceedings of the 2014 IEEE Vehicular Networking Conference (VNC), Paderborn, Germany, 3–5 December 2014; pp. 25–32. [Google Scholar]
  20. Sun, Y.; Zhang, B.; Zhao, B.; Su, X.; Su, J. Mix-zones optimal deployment for protecting location privacy in VANET. Peer-to-Peer Netw. Appl. 2015, 8, 1108–1121. [Google Scholar] [CrossRef]
  21. Shao, J.; Lin, X.; Lu, R.; Zuo, C. A Threshold Anonymous Authentication Protocol for VANETs. IEEE Trans. Veh. Technol. 2015, 65, 1711–1720. [Google Scholar] [CrossRef]
  22. Alimohammadi, M.; Pouyan, A.A. Sybil attack detection using a low cost short group signature in VANET. In Proceedings of the 2015 12th International Iranian Society of Cryptology Conference on Information Security and Cryptology (ISCISC), Rasht, Iran, 8–10 September 2015; pp. 23–28. [Google Scholar]
  23. Zhang, L.; Wu, Q.; Qin, B.; Domingo-Ferrer, J.; Liu, B. Practical secure and privacy-preserving scheme for value-added applications in VANETs. Comput. Commun. 2015, 71, 50–60. [Google Scholar] [CrossRef]
  24. Lim, K.; Tuladhar, K.M.; Wang, X.; Liu, W. A scalable and secure key distribution scheme for group signature based authentication in VANET. In Proceedings of the 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), New York, NY, USA, 19–21 October 2017; pp. 478–483. [Google Scholar]
  25. Zhong, H.; Han, S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-preserving authentication scheme with full aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
  26. Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
  27. Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 18, 516–526. [Google Scholar] [CrossRef]
  28. Pournaghi, S.M.; Zahednejad, B.; Bayat, M.; Farjami, Y. NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET. Comput. Netw. 2018, 134, 78–92. [Google Scholar] [CrossRef]
  29. Bayat, M.; Barmshoory, M.; Pournaghi, S.M.; Rahimi, M.; Farjami, Y.; Aref, M.R. A new and efficient authentication scheme for vehicular ad hoc networks. J. Intell. Transp. Syst. 2020, 24, 171–183. [Google Scholar] [CrossRef]
  30. Bayat, M.; Pournaghi, M.; Rahimi, M.; Barmshoory, M. NERA: A New and Efficient RSU based Authentication Scheme for VANETs. Wirel. Netw. 2019, 26, 3083–3098. [Google Scholar] [CrossRef]
  31. Asaar, M.R.; Salmasizadeh, M.; Susilo, W.; Majidi, A. A secure and efficient authentication technique for vehicular ad-hoc networks. IEEE Trans. Veh. Technol. 2018, 67, 5409–5423. [Google Scholar] [CrossRef]
  32. Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
  33. He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  34. Alshudukhi, J.S.; Mohammed, B.A.; Al-Mekhlafi, Z.G. Conditional Privacy-Preserving Authentication Scheme Without Using Point Multiplication Operations Based on Elliptic Curve Cryptography (ECC). IEEE Access 2020, 8, 222032–222040. [Google Scholar] [CrossRef]
  35. Alazzawi, M.; Lu, H.; Yassin, A.; Chen, K. Efficient Conditional Anonymity with Message Integrity and Authentication in a Vehicular Ad hoc Network. IEEE Access 2019, 7, 71424–71435. [Google Scholar] [CrossRef]
  36. Zhang, J.; Cui, J.; Zhong, H.; Chen, Z.; Liu, L. PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks. IEEE Trans. Dependable Secur. Comput. 2019, 18, 722–735. [Google Scholar] [CrossRef] [Green Version]
  37. Alshudukhi, J.S.; Al-Mekhlafi, Z.G.; Mohammed, B.A. A Lightweight Authentication With Privacy-Preserving Scheme for Vehicular Ad Hoc Networks Based on Elliptic Curve Cryptography. IEEE Access 2021, 9, 15633–15642. [Google Scholar] [CrossRef]
  38. Cui, J.; Chen, J.; Zhong, H.; Zhang, J.; Liu, L. Reliable and Efficient Content Sharing for 5G-Enabled Vehicular Networks. IEEE Trans. Intell. Transp. Syst. 2020, 1–13. [Google Scholar] [CrossRef]
  39. Cui, J.; Zhang, X.; Zhong, H.; Ying, Z.; Liu, L. RSMA: Reputation system-based lightweight message authentication framework and protocol for 5G-enabled vehicular networks. IEEE Internet Things J. 2019, 6, 6417–6428. [Google Scholar] [CrossRef]
  40. Al-Shareeda, M.A.; Anbar, M.; Hasbullah, I.H.; Manickam, S.; Hanshi, S.M. Efficient conditional privacy preservation with mutual authentication in vehicular ad hoc networks. IEEE Access 2020, 8, 144957–144968. [Google Scholar] [CrossRef]
  41. Alazzawi, M.A.; Chen, K.; Yassin, A.A.; Lu, H.; Abedi, F. Authentication and revocation scheme for VANETs based on Chinese remainder theorem. In Proceedings of the 2019 IEEE 21st International Conference on High Performance Computing and Communications; IEEE 17th International Conference on Smart City; IEEE 5th International Conference on Data Science and Systems (HPCC/SmartCity/DSS), Zhangjiajie, China, 10–12 August 2019; pp. 1541–1547. [Google Scholar]
  42. Vijayakumar, P.; Bose, S.; Kannan, A. Chinese remainder theorem based centralised group key management for secure multicast communication. IET Inf. Secur. 2014, 8, 179–187. [Google Scholar] [CrossRef]
  43. Zheng, X.; Huang, C.T.; Matthews, M. Chinese remainder theorem based group key management. In Proceedings of the 45th Annual Southeast Regional Conference, Winston-Salem, NC, USA, 23–24 March 2007; pp. 266–271. [Google Scholar]
  44. Miller, V. Use of Elliptic Curves in Cryptography. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 18–22 August 1985; pp. 417–426. [Google Scholar]
  45. Pointcheval, D.; Stern, J. Security arguments for digital signatures and blind signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
  46. Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef] [Green Version]
Figure 1. The network model of 5G-enabled vehicular networks.
Figure 1. The network model of 5G-enabled vehicular networks.
Applsci 12 01383 g001
Figure 2. Flow diagram of the proposed scheme.
Figure 2. Flow diagram of the proposed scheme.
Applsci 12 01383 g002
Figure 3. Example of the game played between a challenger B and an adversary A.
Figure 3. Example of the game played between a challenger B and an adversary A.
Applsci 12 01383 g003
Figure 4. Computation cost for signing and verifying messages.
Figure 4. Computation cost for signing and verifying messages.
Applsci 12 01383 g004
Figure 5. Computation cost in the batch verification of multiple messages.
Figure 5. Computation cost in the batch verification of multiple messages.
Applsci 12 01383 g005
Table 1. Notations.
Table 1. Notations.
NotationsDefinitions
PThe generator of the cycle additive group G
P p u b , s The key pairs of the system
s k i , r i The random values from the group of multiplicative Z q *
H 1 , H 2 , H 3 The three secure one-way hash functions
P W i The login password for a driver
D I D i , I D i The real identity of driver and vehicle
A i , B i The two secret authentication parameters
V i The i-th vehicle
s d , P p u b d The key pairs of an updated domain
E T i The valid period of this domain key s d
M i The safety message
T i The current timestamp
1 P The multiplication inverse
σ i The message signature
A I D i The pseudonym ID for each vehicle V i
v b s i The variables
| | , ⊕The concatenation operation and exclusive OR
The congruent modulo
Table 2. Security comparison.
Table 2. Security comparison.
SchemeZhong et al. [25]Azees et al. [26]Bayat et al. [29]Asaar et al. [31]Li et al. [32]Zhang et al. [36]Cui et al. [39]Cui et al. [38]Proposed Scheme
Traceability and Revocability
Identity privacy-preserving
Message integrity and authentication
Unlinkability
No RSU aided
No TPD aided
Resistance to impersonation attack
Resistance to modify attack
Resistance to password-guessing attack
Resistance to replay attack
Table 3. The run times of cryptographic operations.
Table 3. The run times of cryptographic operations.
Cryptographic OperationNotationRun Time
(Milliseconds)
The bilinear pairing operation T b p 5.811
The scalar multiplication operation of the bilinear pairing T b p p m 1.5654
The point addition operation of the bilinear pairing T b p p a 0.0106
The MapToPoint hash function operation T M . T . P 4.1724
The scalar multiplication operation operation of ECC T e c c p m 0.6718
The point addition operation T e c c p a 0.0031
The secure cryptographic hash function operation T h 0.001
Table 4. Computation cost comparison.
Table 4. Computation cost comparison.
SchemeSingle Message SingingSingle Message VerificationBatch Messages Verification
Zhong et al. [25] 3 T b p p m + 2 T b p p a + 1 T M . T . P + 1 T h 23.192 ms 3 T b p + 2 T b p p m + 1 T b p p a + 2 T M . T . P + 1 T h 27.3644 27.3644 ms 3 T b p + ( 2 n ) T b p p m + ( 4 n 3 ) T b p p a + ( n + 1 ) T M . T . P + ( 2 n ) T h 21.5736 + 7.3476 n ms
Azees et al. [26] 4 T b p p m + 2 T h 6.2636 ms 2 T b p + 5 T b p p m + 2 T b p p a 19.4702 ( n + 1 ) T b p + ( 5 n ) T b p p m + ( 2 n ) T b p p a 5.811 + 13.6592 n
Bayat et al. [29] 6 T b p p m + 1 T b p p a + 1 T h 9.404 3 T b p + 2 T b p p m 20.5638 -
Asaar et al. [31] 7 T e c c p m + 6 T h 4.7086 ms 12 T e c c p m + 8 T e c c p a + 8 T h 8.0884 ms ( 4 n + 10 ) T e c c p m + ( 6 n + 2 ) T e c c p a + ( 6 n + 2 ) T h 6.7262 + 2.7118 n ms
Li et al. [32] 1 T e c c p m + 2 T h 0.6729 ms 4 T e c c p m + 1 T e c c p a + 2 T h 2.6923 ms ( 2 n + 2 ) T e c c p m + ( n ) T e c c p a + ( 2 n ) T h 1.3436 + 1.3487 n ms
Zhang et al. [36] 2 T e c c p m + 2 T h 1.3456 ms 3 T e c c p m + 2 T e c c p a + 2 T h 2.0236 ms ( n + 2 ) T e c c p m + ( n ) T e c c p a + ( 2 n ) T h 1.3436 + 1.3487 n ms
Cui et al. [39] 1 T e c c p m + 1 T h 0.6728 ms 3 T e c c p m + 2 T e c c p a + 2 T h 2.0236 ms ( n + 2 ) T e c c p m + ( 2 n + 2 ) T e c c p a + ( 2 n ) T h 1.3436 + 1.3487 n ms
Cui et al. [38] 3 T e c c p m + 3 T h 2.0184 ms 3 T e c c p m + 1 T e c c p a + 2 T h 2.0205 ms ( n + 2 ) T e c c p m + ( n 1 ) T e c c p a + ( 2 n ) T h 1.3405 + 0.6769 n ms
Proposed scheme 1 T e c c p m + 2 T h 0.0051 ms 2 T e c c p m + 1 T e c c p a + 2 T h 1.3487 ms 2 T e c c p m + ( n + 1 ) T e c c p a + ( 2 n ) T h 1.3467 + 0.0051 n ms
Table 5. Communication cost comparison.
Table 5. Communication cost comparison.
SchemeMessage FormatSize
Zhong et al. [25] { P I D i , m i , u p k i , t i , σ i } 644 bytes
Azees et al. [26] { s i g , Y k , C e r t k } 848 bytes
Bayat et al. [29] { V , m , r , T i 1 , T i 2 , T i 3 , P I D i , t s i } 772 bytes
Asaar et al. [31] { P I D i , T i , m i , R i , W i , s i , 1 , s i , 2 } 184 bytes
Li et al. [32] { M i , P I D i , l , P K i , l , R i , T i , s i g i } 144 bytes
Zhang et al. [36] { I D i , 1 , I D i , 2 , M , T , σ } 84 bytes
Cui et al. [39] { A I D i , R i , M 1 , M 2 , t t i , σ v i } 104 bytes
Cui et al. [38] { P I D j 1 , P I D j 2 , D T i j , σ j , D j , T j } 124 bytes
Proposed scheme{ A I D i , R i , M i , T i , σ i }84 bytes
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. Password-Guessing Attack-Aware Authentication Scheme Based on Chinese Remainder Theorem for 5G-Enabled Vehicular Networks. Appl. Sci. 2022, 12, 1383. https://doi.org/10.3390/app12031383

AMA Style

Al-Shareeda MA, Anbar M, Manickam S, Hasbullah IH. Password-Guessing Attack-Aware Authentication Scheme Based on Chinese Remainder Theorem for 5G-Enabled Vehicular Networks. Applied Sciences. 2022; 12(3):1383. https://doi.org/10.3390/app12031383

Chicago/Turabian Style

Al-Shareeda, Mahmood A., Mohammed Anbar, Selvakumar Manickam, and Iznan H. Hasbullah. 2022. "Password-Guessing Attack-Aware Authentication Scheme Based on Chinese Remainder Theorem for 5G-Enabled Vehicular Networks" Applied Sciences 12, no. 3: 1383. https://doi.org/10.3390/app12031383

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop