Next Article in Journal
Prognostics and Health Management of the Robotic Servo-Motor under Variable Operating Conditions
Next Article in Special Issue
Generation and Controllability of High-Dimensional Rogue Waves in an Electromagnetically Induced Transparent Medium
Previous Article in Journal
Decision Analysis on the Financial Performance of Companies Using Integrated Entropy-Fuzzy TOPSIS Model
Previous Article in Special Issue
Theory for the Beam Splitter in Quantum Optics: Quantum Entanglement of Photons and Their Statistics, HOM Effect
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lattice-Based Lightweight Quantum Resistant Scheme in 5G-Enabled Vehicular Networks

by
Zeyad Ghaleb Al-Mekhlafi
1,
Mahmood A. Al-Shareeda
2,*,
Selvakumar Manickam
2,*,
Badiea Abdulkarem Mohammed
1 and
Amjad Qtaish
1
1
College of Computer Science and Engineering, University of Ha’il, Ha’il 81481, Saudi Arabia
2
National Advanced IPv6 Centre (NAv6), Universiti Sains Malaysia, Penang 11800, Malaysia
*
Authors to whom correspondence should be addressed.
Mathematics 2023, 11(2), 399; https://doi.org/10.3390/math11020399
Submission received: 7 December 2022 / Revised: 30 December 2022 / Accepted: 11 January 2023 / Published: 12 January 2023
(This article belongs to the Special Issue Advances in Quantum Optics and Quantum Information)

Abstract

:
Both security and privacy are central issues and need to be properly handled because communications are shared among vehicles in open channel environments of 5G-enabled vehicular networks. Several researchers have proposed authentication schemes to address these issues. Nevertheless, these schemes are not only vulnerable to quantum attacks but also use heavy operations to generate and verify signatures of messages. Additionally, these schemes need an expensive component RoadSide Unit (RSU)-aided scheme during the joining phase. To address these issues, we propose a lightweight quantum-resistant scheme according to the lattice method in 5G-enabled vehicular networks. Our proposal uses matrix multiplication instead of operations-based bilinear pair cryptography or operations-based elliptic curve cryptography to generate and verify signatures of messages shared among vehicles. Our proposal satisfies a significant reduction in performance, which makes it lightweight enough to handle quantum attacks. Our proposal is based on 5G technology without using any RSU-aided scheme. Security analysis showed that our proposal satisfies privacy and security properties as well as resists quantum attacks. Finally, our proposal also shows favorable performance compared to other related work.

1. Introduction

5G-enabled vehicular networks play an important role in Intelligent Transportation Systems (ITSs) by providing safe road environments to drivers and passengers [1,2,3]. The use and evolution of 5G cellular systems, supported by significant government development in many countries, is the most recent trend in the development of wireless communication technologies [4,5]. Due to the characteristics of 5G, which boosts node information per unit region by 1 k times with a broadcast rate as high as 10 Gbps, a 5G network satisfies a multiple-fold improvement in velocity compared to existing 4G systems [6,7]. Additionally, 5G reduces latency by five times and doubles battery life, which creates a wealth of opportunities for vehicular networks [8,9].
In an intelligent vehicle, a wireless device called an OnBoard Unit (OBU) is installed to generate, broadcast, and obtain information among other participating vehicles. This information includes its speed, direction, traffic status, road condition, etc. Since the message is shared among vehicles in open channel environments of 5G-enabled vehicular networks, both safety and preserving are central issues that need to be properly handled [10,11,12]. Hence, many researchers have proposed authentication schemes to address these issues. However, their work is not only vulnerable to quantum attacks but also uses heavy operations (e.g., cryptographies of bilinear pairs and elliptic curves) to generate and verify signatures of the message. Additionally, their work needs an expensive component RoadSide Unit (RSU)-aided scheme during the joining phase [13,14].
To resolve this issue, we propose a lightweight quantum-resistant scheme based on the lattice method in 5G-enabled vehicular networks. Our proposal uses matrix multiplication instead of operations-based bilinear pair cryptography or operations-based elliptic curve cryptography to generate and verify signatures of messages shared among vehicles. The main contributions of our proposal are as follows.
  • We propose a lightweight quantum-resistant scheme based on the lattice method in 5G-enabled vehicular networks.
  • Our proposal uses matrix multiplication to generate and verify signatures of messages shared among vehicles.
  • Without using any RSU-aided scheme, our proposal is based on 5G technology that has the responsibility to connect the TA and vehicles within its wide-range communication domain by using the 5G standard.
  • Based on the hardness of SIS/ISIS problems, our proposal achieves strong security against adversaries under the random oracle model.
  • Security analysis showed that our proposal satisfies privacy and security properties as well as resisting quantum attacks.
  • Our proposal satisfies a significant reduction in the performance, which makes it lightweight enough to handle quantum attacks.
The rest of this paper is arranged as follows. Section 2 highlights the limitations of the previous existing works. Section 3 introduces the preliminaries of this paper. We provide the five phases of our proposal in Section 5, prior to describing the framework and security model in Section 4. The security analysis and performance evaluation are presented in Section 6 and Section 7, receptively. Lastly, we conclude the paper in Section 8.

2. Related Work

In this section, some authentication schemes are proposed to cope with privacy and security properties in a vehicular network. These schemes are established on either cryptography of bilinear pair or elliptic curve to generate and verify signatures of the messages sent among vehicles. Therefore, in the next two sections, we classify the existing schemes based on these cryptography algorithms.

2.1. Bilinear Pair Cryptography Based

Ali et al. [15] combined public key infrastructure-based and certificates cryptosystem-based schemes to propose a conditional privacy-preserving hybrid signcryption scheme for providing communication security in the system. This scheme supports batch signature verification to verify a large number of signatures simultaneously.
To resist impersonation attacks from broadcasting fake messages in the vehicular network, Al-Shareeda et al. [16] presented a secure authentication scheme by frequently updating the vehicle’s true identity saved on a tamper poof device (TPD) vehicle.
Bayat et al. [17] presented a privacy-preserving scheme without using a large number of pseudonym-IDs, online RSU, or signer’s group in the system.
Pournaghi et al. [18] combined TPD-based and RSU-based schemes to propose an NECPPA scheme by issuing and updating temporary secret keys saved on vehicles.

2.2. Elliptic Curve Cryptography Based

Several researchers [19,20,21,22,23,24,25,26,27,28] have proposed schemes based upon elliptic curve cryptography as follows.
Alshudukhi et al. [19] suggested a lightweight authentication with a privacy-preserving scheme by saving the system’s master private key in each TPD of RSU instead of the TPD of OBU for satisfying privacy and security properties in the vehicular network.
Cui et al. [24] suggested a content-sharing scheme by downloading demands to speedily filter the adjacent vehicles to select properly proxy vehicles and demand them for communication security in the system.
Zhang et al. [28] designed the concept of edge computing vehicle to propose a fuzzy logic mathematical for satisfying mutual authentication between ordinary vehicles and edge computing.
To prevent insider attacks, Al-Shareeda et al. [20] suggested a privacy-preserving scheme by preloading a pool of pseudonym IDs and the concerned private key from a Trusted Authority (TA) for generating and verifying the signature of messages shared among vehicles.

2.3. Critical Discussion

According to Section 2.1 and Section 2.2, these schemes are established by cryptographies of bilinear pair and elliptic curve, respectively, that are proposed to resist security attacks in a vehicular network. However, the operations applied to these algorithms are considered time-consuming and complicated to operate. As a result, these algorithms are not suitable to deploy in the system due to rapid-movement vehicle change topology in the vehicular network. Additionally, these schemes are vulnerable to quantum attacks since these schemes are based on easily solving hard mathematical problems such as elliptic-curve discrete, discrete logarithm, and integer factorization problems by running Shor’s algorithm. Besides, these schemes require an RSU-aided scheme for the mutual authentication process, which is considered an expensive device in the system.
To reduce the overhead of the system and resist quantum attacks, this paper proposes a lightweight quantum-resistant scheme using a lattice (more details in Section 3.3) instead of cryptographies of bilinear pair and elliptic curves. In our proposal, the vehicle applies a metric multiplication based on the lattice to generate and verify signatures of messages shared among vehicles (more details in Section 5). Security analysis not only shows that our proposal satisfies privacy and security properties but also that it resists quantum attacks (more details in Section 7). The operations used based on the lattice are considered lightweight operations (more details in Section 6).
For simplicity, this paper summarizes the comparison of relevant works’ properties of privacy and security in Table 1. These properties should be satisfied on our proposal (more details in Section 3.2) for the 5G-enabled vehicular network. Based on Table 1, we can observe that the existing schemes do not support the mentioned properties of privacy and security in terms of quantum attacks and lightweight operations for vehicular networks. While the schemes in [15,20] need expensive components and an RSU-aided scheme during the joining process, our proposal satisfies a significant reduction in performance, which makes it lightweight enough to handle quantum attacks. Meanwhile, our proposal is based on 5G technology without using any RSU-aided scheme.

3. Preliminaries

3.1. System Model

As shown in Figure 1, the system model of our proposal consists of three major components, namely a trusted authority (TA), 5G-base station (5G-BS), and onboard unit (OBU) for the 5G-enabled vehicular network. The description of these components is as follows.
  • TA: A trusted management to issue system parameters and register vehicles in the system. Additionally, the TA is in charge of carrying out the traceability process.
  • 5G-BS: Deployed along the roadside and has the responsibility to connect between the TA and vehicles within its wide-range communication domain by using the 5G standard.
  • OBU: Each vehicle contains a wireless device called an OBU that allows it to process, send, and receive messages using the DSRC protocol and 5G standard to communicate with other vehicles and 5G-BS, respectively. Based on our assumption in this paper, each OBU has a very strong TPD device to save the system’s master private key that is preserved by the TA during the registration process. Therefore, the third part does not have the ability to reveal the system’s saved master private key.

3.2. Security Design

In this section, we detail the properties of privacy and security that must be supported in our proposal for a vehicular network based on 5G.
  • Authentication and integrity: Make sure that message is sent without any modification.
  • Identity privacy-preserving: The vehicle’s true identity should be hidden.
  • Traceability: Only the TA can reveal the vehicle’s true identity from the message sent.
  • Unlinkability: Adversary tries to link more than two signatures sent from the same sender.
  • Security attack resistant:
    -
    Replay attacks: Adversary tries to replay messages sent from registered vehicles.
    -
    Modify attacks: Adversary tries to modify/change the content of the message.
    -
    Forgery attacks: Adversary tries to impersonate a valid signature.
    -
    Man-in-the-middle attacks: Adversary tries to intercept communication among vehicles.
  • Quantum attacks: Adversary tries to easily solve hard mathematical problems such as elliptic-curve discrete, discrete logarithm, and integer factorization problems by running Shor’s algorithm.

3.3. Lattice-Based Cryptography

Ajtai [29] first introduced the lattice-based problem in 1996. Nevertheless, many research [30,31] works in this approach assume the difficulty of the short integer solution (SIS) or independent SIS (ISIS) problems. For these structures, worst-case to average-case hardness-based mathematical security proofs are given. The hard difficulties of finding the short vector in the integer subspace of the m-dimensional Euclidean space R m serve as the foundation for the cryptographies security.

3.4. Lattice

For some positive integer n, a lattice is a discrete additive subgroup of R n ( R ) known as real space. The following is a definition of the lattice [32].
Explanation 1.
Assuming that b 1 , b 2 , , b n R m are linearly independent vectors, then the discrete set is a lattice L produced by basis vectors b 1 , b 2 , , b n as Equation (1).
L ( b 1 , b 2 , , b n ) = i = 1 n j i b i : j i Z .
The dimension of the provided lattice is an integer α , and its rank is an integer β . The shortest nonzero vector in a particular lattice’s length is the minimum d i s t a n c e 3 as Equation (2).
D m i n ( L ) = m i n | | b | | , w h e r e b L 0 .
Explanation 2.
A lattice L issued by a basis B Z α × β is L . We are aware that premise B is not special. B and B U produce the same lattice L ( B ) if U Z α × β is a unimodular matrix.
Lemma 1.
A discrete additive subgroup of R m is a lattice if it is a subset of R m .
Explanation 3
(Short integer solution). Find the shortest nonzero vector b L with b having the lowest norm in the discrete additive subgroup of R m , given any basis B Z α × β of a lattice L ( B ) .
Explanation 4
(Closest vector problem). Finding b L such that | | a b | | has the lowest norm is the closest vector problem given a basis B Z α × β of a lattice L ( B ) and a vector a that is not in L .
Theorem 1.
The following are equal if B R β × α and B R β × α are two complete rank bases.
  • L ( B ) = L ( B ) .
  • U R β × α such that B = B U , where U is unimodular.
Proof. 
Assume L ( B ) = L ( B ) , and there are integer matrices Q and Q ; then, we demonstrate the unimodularity of Q and Q . Here, it can be observed that B = B Q = B ( Q Q ) . Due to B being the entire rank matrix, it can be multiplied by B 1 , and result in Q Q = 1 . Thus, both Q and Q are non-singular with integer inputs. Lastly, it can be observed from here that either det(Q) = det( Q ) = −1 or det(Q) = det( Q ) = 1. Therefore, Q and Q are considered unimodularity matrices. □
Contrarily, consider Q to be a unimodular matrix such that B = BQ. Thus, L ( Q ) L ( Q ) , since Q is an integer matrix. Additionally, we can observe that each column of Q is a linear combination of columns in Q. Here, Q = Q U 1 , as u is a unimodular matrix. Thus, L ( Q ) L ( Q ) , and it can be concluded that L ( Q ) = L ( Q ) .

3.5. Lattice of q-ary

The term “Lattice of q-ary” refers to an integer lattice L that includes a q times integer lattice vector and achieves Z q α L Z β for some integer q. The lattice of q-ary is actually equipment utilized in security proofs that are according to problems based on the lattice.
Definition 1.
M-dimensional q-ary lattices come in two different varieties depending on the matrix modulo q = poly(m), represented by E Z q α × β as Equation (3).
Λ q t = { e Z β : E e = 0 ( m o d q ) } Λ q = { e Z β : e = E t b ( m o d q ) | b Z α }
where α , β , and q are integers and α > β . In order to create cryptographic schemes, these q-ary lattices are applied.
Theorem 2.
In the typical case, approximating the issue G a p S V P y [33,34] in an β-dimensional lattice within a factor of y = θ 0 ( β ) is harder than solving SIS problems with a given θ = p o l y ( α ) > 0 , where α is the dimension, β is the rank of the lattice, and prime q θ . α β .

4. Framework and Security Model

In this section, we discuss the framework and security model for our proposal in 5G-enabled vehicular networks.

4.1. Framework

We construct our proposal generically via the following phases: Setup, VehReg, GenSig, SSigVerify, and BSigVerify.
  • Setup: This phase provides a security parameter 1 k that is used to calculate master private keys s and system parameters p a r a m for TA.
  • VehReg: The vehicle v i runs this phase that takes p a r a m and S x from the TA after submitting the true identity T I D v i to the system.
  • GenSig: This phase is carried out by vehicle v i with the pseudonym-ID P I D i . It takes as inputs p a r a m , message M i { 0 , 1 } * , the system’s private keys S x , and its private key S K i , and outputs a signature σ i and D i .
  • SSigVerify: A verifier preforms this phase by taking p a r a m , single message M i with the single pseudonym-ID P I D i , single signature σ i , and D i from single vehicle v i and outputs true if σ i is valid; otherwise it responds false.
  • BSigVerify: A verifier preforms this phase by taking p a r a m , batch messages { M 1 , M 2 , , M n } with the batch pseudonym-IDs { P I D 1 , P I D 2 , , P I D n } , and batch signatures { σ 1 , σ 2 , , σ n } and { D 1 , D 2 , , D n } from batch vehicles { v 1 , v 2 , , v n } , and outputs true if { σ 1 , σ 2 , , σ n } are valid; otherwise it responds false.

4.2. Security Model

With the use of a game, the components of our proposal’s security model are explained. In the game, a challenger ( C ) and an adversary ( Adv ) are probabilistic polynomial-time (PPT) algorithms that try to undermine the proposed security model. This is a list of PPT questions that an adversary ( Adv ) in the game asks.
  • Setup: Challenger C takes 1 k and issues the system’s parameters. Additionally, C sends these parameters to adversary Adv .
  • Query ( H 1 ): In this query, C randomly picks the number d Z q * and issues ( M i , d). This pair is recorded into a table L i s t h 1 and d is sent to Adv .
  • Query ( H 2 ): In this query, C randomly picks the number d Z q * and issues (m, d). This pair is recorded into a table L i s t h 2 and d is sent to Adv .
  • Query ( H 3 ): In this query, C randomly picks the number d Z q * and issues (m, d). This pair is recorded into a table L i s t h 3 and d is sent to Adv .
  • Signing Query: In this query Adv sends a message M i to C . In an output, C issues and sends { M i , P I D i , T i , D i , δ i } to Adv , who can compromise the authenticity of our proposal if he/she can properly issue a login demand. Consider A t t Adv . A u t h P r o p o s a l ( k ) be the advantage of Adv to compromise our proposal. Our proposal in a 5G-enabled vehicular network satisfies authentication security for any Adv ,
    A t t Adv . A u t h P r o p o s a l ( k ) ϵ

5. Proposed Scheme

This section proposes a lattice-based lightweight quantum-resistant scheme in 5G-enabled vehicular networks. Our proposal has five phases, called setup, VehReg, GenSig, SSigVerify, and BSigVerify, as shown in Figure 2. These phases are proposed as follows.

5.1. Setup Phase

This phase generates public system parameters by the TA as follows.
  • The TA picks a prime q and two positive integers α , β .
  • The TA picks a matrix A Z q α × β with integer entries.
  • The TA randomly selects S x Z q α as the system’s master private key and then computes the corresponding public key as P u b = S x t A Z q 1 × β .
  • The TA chooses three secure hash functions as h 1 : Z q α Z q , h 2 : { 0 , 1 } * Z q , and h 3 : { 0 , 1 } * × { 0 , 1 } * × Z q 1 × α × { 0 , 1 } * Z q .
  • Finally, the TA sets the public system parameters as p a r a m = { α , β , q , A , P u b , h 1 , h 2 , h 3 } .

5.2. VehReg Phase

This phase registries the participating vehicle before leaving the factory as follows.
  • A user submits the true identity T I D v i of vehicle v i to the TA through a secure channel.
  • The TA first checks the validity and authenticity of the vehicle’s true identity T I D v i .
  • The TA preloads the public system parameters as p a r a m = { α , β , q , A , P u b , h 1 , h 2 , h 3 } to the OBU of vehicle v i .
  • The TA saves its master private key S x into TPD of OBU on vehicle v i . Note that the attacker does not have the ability to reveal any data saved on the TPD, according to the assumption in this paper.

5.3. GenSig Phase

This phase is executed by vehicle v i as follows.
  • Vehicle v i randomly picks number r i Z q α and then calculates pseudonym-IDs P I D v i as Equation (5) by using system’s master private key S x saved on its TPD.
    P I D v i = ( P I D i , 1 , P I D i , 2 ) = ( r i t A , T I D v i h 1 ( S x | | P I D i , 1 ) )
  • Vehicle v i calculates parameter η i = h 2 ( P I D i , 1 | | T i ) private key S K i = r i + S x · η i , where T i is a freshness timestamp.
  • Vehicle v i randomly picks number d i Z q α and then computes D i = d i t A , σ i = h 3 ( P I D i , 1 | | T i | | D i | | M i ) .
  • Vehicle v i computes the message signature as Equation (6).
    δ i = S K i + d i · σ i Z q β
  • Finally, vehicle v i sends to other vehicles with the message-tuple { P I D v i , M i , D i , T i , δ i } .

5.4. SSigVerify Phase

This phase verifies the single message-tuple { P I D v i , M i , D i , T i , δ i } sent from a single source by the verifying recipient v j at a time as follows.
  • Once receiving message-tuple { P I D v i , M i , D i , T i , δ i } , verifying recipient v j checks the freshness timestamp T i in order to resist a replay attack in our proposal.
  • Verifying recipient v j checks the authenticity and integrity of message-tuple { P I D v i , M i , D i , T i , δ i } by computing Equation (7).
    δ i t A = ( S K i t + d i t · σ i ) · A = ( r i + S x · η i ) t · A + d i t · σ i · A = r i t A + η i · S x t · A + σ i · d i t · A = P I D i , 1 + η i · P u b + σ i · D i .
    It accepts a message if the verification is successful; otherwise, it refuses.

5.5. BSigVerify Phase

After receiving { P I D v 1 , M 1 , D 1 , T 1 , δ 1 } , { P I D v 2 , M 2 , D 2 , T 2 , δ 2 } , , { P I D v n , M n , D n , T n , δ n } , this phase verifies the large number of message that were sent from a large number of vehicles simultaneously. This process is as follows.
  • Once receiving message-tuple { P I D v n , M n , D n , T n , δ n } , verifying recipient v j checks the freshness timestamp T n in order to resist a replay attack in our proposal.
  • Verifying recipient v j randomly tests vector γ i = { γ 1 , γ 2 , , γ n } , where i { 1 , 2 , 3 , , n } .
  • Verifying recipient v j checks the authenticity and validity of message-tuple { P I D v n , M n , D n , T n , δ n } by computing Equation (8).
    i = 1 n γ i δ i t A = ? i = 1 n γ i P I D i , 1 + i = 1 n γ i η i P u b + i = 1 n γ i σ i D i .
    It accepts a the message if verification is successful; otherwise, it refuses.

6. Security Analysis

6.1. Random Oracle Model

The following Random oracle model ensures the security of our proposal in a 5G-enabled vehicular network.
Theorem 3.
Under adaptively chosen message attacks in the random oracle model, our proposal satisfies security against a PPT attacker under two problems of ISIS and SIS.
Proof. 
Assume adversary Adv impersonates the valid message { M i , P I D i , T i , D i , δ i } ; then, challenger C is created in such a way that it can assist Adv to compromise the ISIS or SIS problems with a non-negligible advantage to win the game. As a lattice problem with the values ( P , B = S x t A ) , challenger C responds to Adv ’s inquiries as follows:
  • Setup: Challenger C assigns P u b B = S x t A and parameters { M , q , A , P u b , h 1 , h 2 , h 3 } are sent to Adv .
  • Query ( H 1 ): C maintains a table L i s t h 1 with the inputs ( ϕ , ν ). At first, this list L i s t h 1 is given empty. Then, Adv requests a query as query-( H 1 ) with a message ϕ . In output, C tests table L i s t h 1 for ( ϕ , ν ) and, if it exists, transmits h 1 ( ϕ ) = ν to Adv ; otherwise, C selects a random number ν Z p * , inserts ( ϕ , ν ) into L i s t h 1 , and returns h 1 ( ϕ ) = ν to Adv .
  • Query ( H 2 ): C maintains a table L i s t h 2 with the inputs ( P I D i , T i , ν ). At first, this list L i s t h 2 is given empty. Then, Adv requests a query as query-( H 2 ) with a message ( P I D i , T i ) . In output, C tests table L i s t h 2 for ( P I D i , T i , ν ) and, if it exists, transmits h 2 ( P I D i | | T i ) = ν to Adv ; otherwise, C selects a random number ν Z p * , inserts ( P I D i , T i , ν ) into L i s t h 2 , and returns h 2 ( P I D i | | T i ) = ν to Adv .
  • Query ( H 3 ): C maintains a table L i s t h 3 with the inputs ( P I D i , T i , D i , M i , ν ). At first, this list L i s t h 3 is given empty. Then, Adv requests a query as query-( H 3 ) with a message ( P I D i , T i , D i , M i ) . In output, C tests table L i s t h 3 for ( P I D i , T i , D i , M i , ν ) and, if it exists, transmits h 3 ( P I D i | | T i | | D i | | M i ) = ν to Adv ; otherwise, C selects a random number ν Z p * , inserts ( P I D i , T i , D i , M i , ν ) into L i s t h 3 , and returns h 3 ( P I D i | | T i | | D i | | M i ) = ν to Adv .
  • Signing Query: In this step, Adv transmits a traffic-related M i to C . Then, C randomly picks δ i Z q α , η i , σ i Z q * , P I D i , 2 and calculates P I D i , 1 = δ i t A η i P u b σ i D i . Lastly, the message-tuple { P I D v i , M i , D i , T i , δ i } is sent to Adv by C . Meanwhile, we can observe that δ i t A = P I D i , 1 + η i P u b + σ i D i holds. Therefore, an input signature creation method performed by C is identical to a valid signature scheme performed by registered vehicles.
Finally, Adv issues a response { P I D v i , M i , D i , T i , δ i } and C verifies Equation (9).
δ i t A = P I D i , 1 + η i · P u b + σ i · D i .
If Equation (9) does not hold, C ends the procedure. If the aforementioned procedure is now repeated with h 2 , Adv issues another message-tuple { P I D v i , M i , D i , T i , δ i } . Therefore, C checks Equation (10).
δ i t A = P I D i , 1 + η i · P u b + σ i · D i .
Now, from Equations (9) and (10), Equation (11) can be concluded.
( δ i t δ i t ) A = P I D i , 1 + η i · P u b + σ i · D i P I D i , 1 η i · P u b σ i · D i = ( P I D i , 1 P I D i , 1 ) + ( σ i · D i σ i · D i ) + ( η i · P u b η i · P u b ) = η i · P u b η i · P u b = ( η i η i ) · P u b = ( η i η i ) · S x t A
Now, C takes the definition of an ISIS or SIS problem as Equation (12).
δ i δ i ( η i η i )
Nevertheless, this definition does not attain the difficulty of ISIS or the SIS problems. Therefore, our proposal achieves strong security against Adv under the random oracle model.

6.2. Security Requirements

In this section, our proposal satisfies the privacy and security properties (as mentioned above in Section 3.2) as follows.
  • Authentication and integrity: According to Theorem 3, we can observe that PPT-based Adv does not have the capability to produce a forgery due to problems of ISIS/SIS. Hence, the validity and safety of message-tuple { P I D v i , M i , D i , T i , δ i } sent by a vehicle are verifiable by testing Equation (7) or Equation (8). Therefore, our proposal for a 5G-enabled vehicular network supports the properties of authentication and integrity.
  • Identity privacy-preserving: A vehicle broadcasts message-tuple { P I D v i , M i , D i , T i , δ i } including its true identity T I D v i , where P I D v i = { P I D i , 1 , P I D i , 2 } . Due to P I D i , 1 = r i t A and P I D i , 2 = T I D v i h 1 ( S x | | P I D i , 1 ) , the PPT-based Adv must compute h 1 ( S x | | P I D i , 1 ) to reveal a vehicle’s true identity T I D v i = P I D i , 2 h 1 ( S x | | P I D i , 1 ) . Due to the problems of ISIS/SIS, Adv does not have the capability to disclose S x from P u b = S x t A or P I D i , 2 = T I D v i h 1 ( S x | | P I D i , 1 ) . Therefore, our proposal for a 5G-enabled vehicular network supports the property of identity privacy-preserving.
  • Traceability: The vehicle’s true identity T I D v i is traceable by the TA as follows. The pseudonym-ID P I D v i in message-tuple { P I D v i , M i , D i , T i , δ i } is issued by the user with the assistance of true identification T I D v i . This is because P I D i , 1 = r i t A , P I D i , 2 = T I D v i h 1 ( S x | | P I D i , 1 ) , and P I D v i = { P I D i , 1 , P I D i , 2 } . The TA utilizes its master private key S x to calculate h 1 ( S x | | P I D i , 1 ) and obtains the true identity as T I D v i = P I D i , 2 h 1 ( S x | | P I D i , 1 ) . Therefore, our proposal for a 5G-enabled vehicular network supports the property of traceability.
  • Unlinkability: The vehicle randomly picks r i Z q α and d i Z q α to compute message-tuple { P I D v i , M i , D i , T i , δ i } , where P I D i , 1 = r i t A , P I D i , 2 = T I D v i h 1 ( S x | | P I D i , 1 ) , P I D v i = { P I D i , 1 , P I D i , 2 } , D i = d i t A and σ i = h 3 ( P I D i , 1 | | T i | | D i | | M i ) . Any Adv cannot distinguish two messages of the user due to random values r i and d i . Therefore, our proposal for a 5G-enabled vehicular network supports the property of unlinkability.
  • Security attack resistant:
    -
    Replay attacks: In our proposal, the message-tuple { P I D v i , M i , D i , T i , δ i } includes a timestamp T i . Due to the freshness of T i , the replay attack cannot be processed.
    -
    Modify attacks: According to Theorem 3, we can observe that any alteration in the message-tuple { P I D v i , M i , D i , T i , δ i } is easily detectable by testing Equation (7) or Equation (8).
    -
    Forgery attacks: Adv has to generate the message-tuple { P I D v i , M i , D i , T i , δ i } , which holds Equation (7) or Equation (8). Nevertheless, according to Theorem 3, no such Adv can be constructed.
    -
    Man-in-the-middle attacks: Our proposal achieves node authentication and message integrity, and thus the authenticity and validity of the communicating components.

6.3. Quantum Resistant

This section provides security in a quantum environment [35,36,37]. On the basis of the difficulty in some lattices, the security of our proposal is assumed. This lattice-based technique is according to the worst-to-average-case premise that the SIS and ISIS problems in some lattices are difficult to resolve with appropriate values. The following list contains the key security elements.
  • Resistance to collision: In some of the lattices, the matrix family { A : C Adv α | A A } has the ability to resist collisions. If there are collisions, then SIS is simple to solve. Let A x = A x for some short vector x and x be the collision; then, A (x x ) = 0 and x x is short.
  • Property of hiding: ( Υ , Ω ) -hiding for any A Z q α × β , S x Z q α , P P ; let Γ ( S x , P ) = { S x , d , r : S x t A = S x t A d t A = d t A r t A } be the gathering of private keys with corresponding public key P u b = X s t A and signature d t A , r t A . Our proposal has the property of hiding when P r S x Z q α [ P P | Γ ( S x , P ) Γ ( S x , P ) | ϵ | Γ ( S x , P ) | ] Ω .
Lemma 2.
Suppose that if a randomized probabilistic polynomial-time adversary Adv breaches the authenticity system with probability ϖ, our proposal has the features of closure and concealing. Then, with probability ( ϖ + Ω 1 ) . ( 1 ϵ ) 2 ϵ , collision resistance is effectively targeted.
Theorem 4.
If an Adv has the concealment features, collision resistance, and closing that hold for ϵ < 1 with two hard problems of ISIS and SIS in the associated lattice, then our proposal is quantum-resistant.
Proof. 
Assume that the adversary with probability ϖ is the one that compromises the security of our proposal. Here, Adv performs the following collision detection using a PPT method as follows.
  • Let A Z q α × β and private key S x Z q α , then calculate P u b = S x t A .
  • Send the system’s parameters { A , P u b } to Adv .
  • Let a query P Adv ( A , P u b ) .
  • Verify the authenticity of P and transmit { P , P I D , T , D = d t A , δ = S K + σ d } to Adv .
  • The impersonation obtained is { P , P I D , T , D , δ } Adv ( A , P u b , D , δ , P I D ) .
  • The result is { d t A , S K + σ d , r t A , D , δ , P I D } as a collision to A .
Consider that in queries of Adv with correct P , P , D , δ , and P I D , if he/she experiences a nontrivial collision as a result, collision will be successful as Equation (13). Note that D refers to a query generated through Adv .
d t A D S K + σ d δ
Attacker Adv issues valid message-tuple { P , D , δ , P I D } if { P , D , δ , P I D } { P , D , δ , P I D } . We can assume that P r [ { P , D , δ , P I D } { P , D , δ , P I D } ] = ϖ and randomly select value b 0 , 1 . We assume that P r [ b = 0 ] = 1 ϵ 2 ϵ and P r [ b = 1 ] = 1 2 ϵ . Moreover. if b=0, then set S x = S x , d = d ; otherwise select a random value from definitive dissemination Γ ( S x , P ) .
Thus, the amounts { d t A , S K , σ d , r t A , D , δ , P I D } are the result of Adv . Additionally, S x is distributed over Γ ( S x , P ) . From the analysis, we can observe that the amounts { d t A , S K , σ d , r t A , D , δ , P I D } is distributed by the hash function with collision resistance. The following is the probability of a collision:
P r [ d t A D S K + σ d δ r t A P I D ] = P r [ ( d t A D S K + σ d δ r t A P I D ) P = P ] + P r [ ( d t A D S K + σ d δ r t A P I D ) P P d t A = D S K + σ d = δ r t A = P I D ] + P r [ ( d t A D S K + σ d δ r t A P I D ) P P ( d t A D S K + σ d δ r t A P I D A ) ] .
Case 1.
If P = P and { P , D , δ , P I D } { P , D , δ , P I D P = P } holds, d t A D S K + σ d δ r t A P I D , and also P = P holds. Thus, ( d t A D S K + σ d r t δ r t A P I D ) P = P also holds. Thus, P r [ d t A D S K + σ d δ r t A P I D P = P ] P r [ { P , D , δ , P I D } { P , D , δ , P I D } P = P ] P r [ { P , D , δ , P I D } { P , D , δ , P I D } P = P ] 1 ϵ 2 ϵ .
Case 2.
When P P and d A = D S K + σ d = δ r t A = P I D , then we have d t A D S K + σ d δ r t A r t A . Therefore, S x A = S x A d t A d A , S K + σ d S K + σ d and r t A r t holds if S x does not lie in Γ ( S x , P ) . Let X Z q α , Z q α be the set of possible secrets S x , d and r, respectively, such that P P | Γ ( S x , P ) Γ ( S x , P ) | ϵ | Γ ( S x , P ) . Based on the concept of hiding, it can obtained that P r [ S x x Z q α , d Z q α , r R Z q α ] Ω . Now, we have the following for b = 1, using the union bound on probability:
P r [ P P ( d t A = D S K + σ d = δ r t A = P I D ) S x X d r A b = 1 ] = P r [ P P ( d t A = D S K + σ d = δ r A = P I D ) S x X d r A ] P r [ b = 1 ] P r [ P P ( d A = D S K + σ d = δ r t A = P I D ) ] P r [ X s X d r A ] ( 2 ϵ ) 1 P r [ { P , D , δ , P I D } { P , D , δ , P I D } P P ( d t A = D S K + σ d = δ r A = P I D ) ] 1 + Ω ( 2 ϵ ) 1 .
Likewise, it is possible to see the following:
P r [ { d t A D S K + σ d δ r t A P I D } | { P P d t A = D S K + σ d = δ r t A = P I D S x X d r A b = 1 } ] 1 M a x S x X d r A | Γ ( S x , α ) Γ ( S x , α ) | | Γ ( S x , α ) | 1 ϵ .
Consequently, we obtain the following:
P r [ ( d t A D S K + σ d δ r t A P I D ) P = P ( d A = D S K + σ d = δ r t A = P I D ) S x X d r A ] P r [ { P , D , δ , P I D } { P , D , δ , P I D P = P } ( d t A = D S K + σ d = δ r t A = P I D ) ] 1 + Ω ( 2 ϵ )
Case 3.
If P = P and d t A D S K + σ d δ r t A P I D , then it becomes apparent that P P and d A D S K + σ d δ r t A P I D b = 0 , implying that S x = S x , and r = r .
P r [ { d t A D S K + σ d δ r t A P I D } P P ( d t A D S K + σ d δ r t A P I D ) ] P r [ P P ( d A D S K + σ d δ r t A P I D b = 0 ] P r [ { P , D , δ , P I D } { P , D , δ , P I D } ] 1 + Ω ) 1 ϵ 2 ϵ = ( ϖ 1 Ω ) 1 ϵ 2 ϵ .
According to the calculations above, if ϖ is very small and Ω is close to 1 with ϵ < 1 , then our proposal is resistant to quantum attacks.

7. Performance Evaluation

In this section, we evaluate and compare the performance evaluation of our proposal and recent existing schemes such as those of Ali et al. [15], Cui et al. [24], and Al-Shareeda et al. [20]. Some notations used in this section are as follows.
  • T b p : The runtime taken to run a bilinear pairing computation. T b p = 5.811 ms.
  • M b p : The runtime taken to run a scalar multiplication operation on the bilinear group. M b p = 1.5654 ms.
  • A b p : The runtime taken to run a point addition operation on the bilinear group. A b p = 0.0106 ms.
  • h: The runtime taken to run a collision-resistant hash function. h = 0.001 ms.
  • M e c c : The runtime taken to run a scalar multiplication operation on the elliptic curve. M e c c = 0.6718 ms.
  • A e c c : The runtime taken to run a point addition operation on the elliptic curve. A e c c = 0.0031 ms.
  • T n m : The runtime taken to run a number multiplication. T n m = 1.409 μ s.
  • T n a : The runtime taken to run a number addition. T n a = 1.18 μ s.
Note that we can observe that the overhead of different cryptography operations follows the inequality h < T n m < M e c c < M b p . The hardware platform used in this paper operated on a 64-bit Microsoft® Windows™ 10 operating system with a 2.20 GHz processor and a 16.0 GB RAM-based Intel® Core™ i7-2670QM. The times required for T n m and T n a were averaged over 10 5 trials, where the lattice dimension was 251 according to the NTRU standard [32,38]. Table 2 shows each operation over the existing schemes and the proposal in detail.

7.1. Signature Generation

This subsection analyzes and evaluates the computation cost of signature generation. Figure 3 summarizes the comparison authentication schemes.
In the scheme of Ali et al. [15], the user needs two scalar multiplication operations ( 2 M b p ) on the bilinear group and one point addition operation A b p to generate a signature of the message. Thus, the entire overhead is { 2 M b p + A b p } .
In the scheme of Cui et al. [24], the user needs three scalar multiplication operations 3 M e c c on an elliptic curve and three collision-resistant hash functions 3 h to generate the signature of the message. Thus, the entire overhead is { 3 M e c c + 3 h } .
In the scheme of Al-Shareeda et al. [20], the user needs one scalar multiplication operation 1 M e c c on an elliptic curve and two collision-resistant hash functions 2 h to generate the signature of the message. Thus, the entire overhead is { 1 M e c c + 2 h } .
In our proposal, the user needs number multiplication { α ( β + 1 ) ( T n m ) } , number addition { α · T n a } , and collision-resistant hash functions { α · 3 h } to generate the signature of a message. Thus, the entire overhead is { α ( β + 1 ) T n m + α · T n a + α · 3 h } .

7.2. Single Signature Verification

This subsection analyzes and evaluates the computation cost of single signature verification. Figure 4 summarizes the comparison authentication schemes.
In the scheme of Ali et al. [15], the user needs two bilinear pairing operations 2 T b p and one scalar multiplication operation ( M b p ) on the bilinear group to verify the single signature verification of message. Thus, the entire overhead is { 2 T b p + 1 M b p } .
In the scheme of Cui et al. [24], the user needs three scalar multiplication operations 3 M e c c on an elliptic curve, one point addition operation A e c c , and two collision-resistant hash functions 2 h to verify the single signature verification of message. Thus, the entire overhead is 3 M e c c + A e c c + 2 h .
In the scheme of Al-Shareeda et al. [20], the user needs two scalar multiplication operations 2 M e c c on an elliptic curve, one point addition operation A e c c , and one collision-resistant hash function 1 h to verify single signature verification of message. Thus, the entire overhead is 2 M e c c + A e c c + 1 h .
In our proposal, the user needs number multiplication { β ( α + 1 ) ( T n m ) } , number addition { β · T n a } , and collision-resistant hash functions { β · 2 h } to verify the single signature verification of a message. Thus, the entire overhead is { β ( α + 1 ) ( T n m ) + β · T n a + β · 2 h } .

7.3. Batch Signature Verification

This subsection analyzes and evaluates the computation cost of batch signature verification. Figure 5 summarizes the comparison authentication schemes.
In the scheme of Ali et al. [15], the vehicle needs two operations related to bilinear pairing 2 T b p and n scalar multiplication operations ( n M b p ) on a bilinear group to verify the batch signatures verification of messages. Thus, the entire overhead is { 2 T b p + n M b p } .
In the scheme of Cui et al. [24], the vehicle requires (n + 2) operations-based scalar multiplication ( n + 2 ) M e c c on an elliptic curve, (n − 1) operations-based point addition ( n 1 ) A e c c , and (2n) collision-resistant hash functions 2 n h to verify the batch signatures verification of messages. Thus, the entire overhead is ( n + 2 ) M e c c + ( n 1 ) A e c c + 2 n h .
In the scheme of Al-Shareeda et al. [20], the vehicle requires two scalar multiplication operations 2 M e c c on the elliptic curve, (n + 1) point addition operations on the ( n + 1 ) A e c c , and (n) collision-resistant hash functions n h to verify the batch signatures verification of messages. Thus, the entire overhead is 2 M e c c + ( n + 1 ) A e c c + n h .
In our proposal, the vehicle requires number multiplication { n T n m } , number addition { ( 2 β + α ) ( n 1 ) T n a } , and collision-resistant hash functions { n h } to verify the batch signatures verification of messages. Thus, the entire overhead is { n T n m + ( 2 β + α ) ( n 1 ) T n a + n h } .

8. Conclusions

This paper has proposed a lattice-based lightweight quantum-resistant scheme in 5G-enabled vehicular networks. Our proposal applies matrix multiplication rather than operations-based cryptographies of the elliptic curve or bilinear pair to generate and verify signatures of messages sent among vehicles. Since these operations-based elliptic curves or bilinear pair are not used to sign and verify messages, our proposal satisfies a significant reduction in the performance, which makes it lightweight enough to handle quantum attacks. Our proposal is based on 5G technology that has the responsibility to connect between the TA and vehicles within its wide-range communication domain by using the 5G standard. Security analysis showed that our proposal satisfies privacy and security properties as well as resisting quantum attacks. Lastly, this work also shows convenient performance compared to most recent schemes.
In future work, we will expand this research by utilizing fog computing to overcome the assumption that the TPD is hard and strong.

Author Contributions

Conceptualization, funding acquisition, visualization, resources, Z.G.A.-M.; Conceptualization, project administration, writing—review and editing, M.A.A.-S.; writing—original draft preparation, investigation, supervision, investigation, S.M.; funding acquisition, software, validation, methodology, B.A.M.; methodology, project administration, funding acquisition, software, A.Q. All authors have read and agreed to the published version of the manuscript.

Funding

This research has been funded by Deputy for Research and Innovation, Ministry of Education, through the Initiative of Institutional Funding at the University of Ha’il, Saudi Arabia, through project number IFP-22 006.

Data Availability Statement

Not Applicable.

Acknowledgments

We would like to acknowledge the Deputy for Research and Innovation, Ministry of Education through the Initiative of Institutional Funding at University of Ha’il, Saudi Arabia, for funding this research.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Khan, A.R.; Jamlos, M.F.; Osman, N.; Ishak, M.I.; Dzaharudin, F.; Yeow, Y.K.; Khairi, K.A. DSRC technology in Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) IoT system for Intelligent Transportation System (ITS): A review. In Recent Trends in Mechatronics Towards Industry 4.0; Springer: Berlin/Heidelberg, Germany, 2022; pp. 97–106. [Google Scholar]
  2. Al-Shareeda, M.A.; Manickam, S. COVID-19 Vehicle Based on an Efficient Mutual Authentication Scheme for 5G-Enabled Vehicular Fog Computing. Int. J. Environ. Res. Public Health 2022, 19, 15618. [Google Scholar] [CrossRef]
  3. Jabbar, R.; Dhib, E.; ben Said, A.; Krichen, M.; Fetais, N.; Zaidan, E.; Barkaoui, K. Blockchain Technology for Intelligent Transportation Systems: A Systematic Literature Review. IEEE Access 2022, 10, 20995–21031. [Google Scholar] [CrossRef]
  4. Cao, Y.; Xu, S.; Chen, X.; He, Y.; Jiang, S. A forward-secure and efficient authentication protocol through lattice-based group signature in VANETs scenarios. Comput. Netw. 2022, 214, 109149. [Google Scholar] [CrossRef]
  5. Li, F.; Cui, Y.; Wang, J.; Zhou, H.; Wang, X.; Yang, Q. Lattice-based batch authentication scheme with dynamic identity revocation in VANET. Int. J. Intell. Syst. 2022, 37, 9442–9460. [Google Scholar] [CrossRef]
  6. Loskot, P. Mobile Networks: 5G and Beyond. In Emerging Computing Paradigms: Principles, Advances and Applications; Wiley: Hoboken, NJ, USA, 2022; pp. 161–175. [Google Scholar]
  7. Ali, I.; Lawrence, T.; Omala, A.A.; Li, F. An efficient hybrid signcryption scheme with conditional privacy-preservation for heterogeneous vehicular communication in VANETs. IEEE Trans. Veh. Technol. 2020, 69, 11266–11280. [Google Scholar] [CrossRef]
  8. Hamdan, M.A.; Maklouf, A.M.; Mnif, H. Review of Authentication with Privacy-preserving Schemes for 5G-enabled Vehicular Networks. In Proceedings of the 2022 15th International Conference on Security of Information and Networks (SIN), Sousse, Tunisia, 11–13 November 2022; pp. 1–6. [Google Scholar]
  9. Ali, I.; Gervais, M.; Ahene, E.; Li, F. A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs. J. Syst. Archit. 2019, 99, 101636. [Google Scholar] [CrossRef]
  10. Marwah, G.P.K.; Jain, A. A hybrid optimization with ensemble learning to ensure VANET network stability based on performance analysis. Sci. Rep. 2022, 12, 10287. [Google Scholar] [CrossRef] [PubMed]
  11. Al-Shareeda, M.A.; Manickam, S.; Laghari, S.A.; Jaisan, A. Replay-Attack Detection and Prevention Mechanism in Industry 4.0 Landscape for Secure SECS/GEM Communications. Sustainability 2022, 14, 15900. [Google Scholar] [CrossRef]
  12. Chen, L.; Tu, T.; Yu, K.; Zhao, M.; Wang, Y. V-LDAA: A New Lattice-Based Direct Anonymous Attestation Scheme for VANETs System. Secur. Commun. Netw. 2021, 2021, 4660875. [Google Scholar] [CrossRef]
  13. Balen, J.; Tomasic, B.; Semialjac, K.; Varga, H. Survey on using 5G technology in VANETs. In Proceedings of the 2022 45th Jubilee International Convention on Information, Communication and Electronic Technology (MIPRO), Opatija, Croatia, 23–27 May 2022; pp. 442–448. [Google Scholar]
  14. Yang, Y.; Zhang, L.; Zhao, Y.; Choo, K.K.R.; Zhang, Y. Privacy-preserving aggregation-authentication scheme for safety warning system in Fog-Cloud based VANET. IEEE Trans. Inf. Forensics Secur. 2022, 17, 317–331. [Google Scholar] [CrossRef]
  15. Ali, I.; Chen, Y.; Ullah, N.; Afzal, M.; Wen, H. Bilinear pairing-based hybrid signcryption for secure heterogeneous vehicular communications. IEEE Trans. Veh. Technol. 2021, 70, 5974–5989. [Google Scholar] [CrossRef]
  16. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. Sensors 2021, 21, 8206. [Google Scholar] [CrossRef] [PubMed]
  17. Bayat, M.; Barmshoory, M.; Pournaghi, S.M.; Rahimi, M.; Farjami, Y.; Aref, M.R. A new and efficient authentication scheme for vehicular ad hoc networks. J. Intell. Transp. Syst. 2020, 24, 171–183. [Google Scholar] [CrossRef]
  18. Pournaghi, S.M.; Zahednejad, B.; Bayat, M.; Farjami, Y. NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET. Comput. Netw. 2018, 134, 78–92. [Google Scholar] [CrossRef]
  19. Alshudukhi, J.S.; Mohammed, B.A.; Al-Mekhlafi, Z.G. An efficient conditional privacy-preserving authentication scheme for the prevention of side-channel attacks in vehicular ad hoc networks. IEEE Access 2020, 8, 226624–226636. [Google Scholar] [CrossRef]
  20. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Hasbullah, I.H. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks. Sensors 2022, 22, 1696. [Google Scholar] [CrossRef]
  21. Zhang, J.; Cui, J.; Zhong, H.; Chen, Z.; Liu, L. PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks. IEEE Trans. Dependable Secur. Comput. 2019, 18, 722–735. [Google Scholar] [CrossRef] [Green Version]
  22. Cui, J.; Zhang, X.; Zhong, H.; Ying, Z.; Liu, L. RSMA: Reputation system-based lightweight message authentication framework and protocol for 5G-enabled vehicular networks. IEEE Internet Things J. 2019, 6, 6417–6428. [Google Scholar] [CrossRef]
  23. Alshudukhi, J.S.; Al-Mekhlafi, Z.G.; Mohammed, B.A. A Lightweight Authentication with Privacy-Preserving Scheme for Vehicular Ad Hoc Networks Based on Elliptic Curve Cryptography. IEEE Access 2021, 9, 15633–15642. [Google Scholar] [CrossRef]
  24. Cui, J.; Chen, J.; Zhong, H.; Zhang, J.; Liu, L. Reliable and Efficient Content Sharing for 5G-Enabled Vehicular Networks. IEEE Trans. Intell. Transp. Syst. 2020, 23, 1247–1259. [Google Scholar] [CrossRef]
  25. Al-Shareeda, M.A.; Anbar, M.; Alazzawi, M.A.; Manickam, S.; Al-Hiti, A.S. LSWBVM: A lightweight security without using batch verification method scheme for a vehicle ad hoc network. IEEE Access 2020, 8, 170507–170518. [Google Scholar] [CrossRef]
  26. Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Yassin, A.A. Vppcs: Vanet-based privacy-preserving communication scheme. IEEE Access 2020, 8, 150914–150928. [Google Scholar] [CrossRef]
  27. Cui, J.; Xu, W.; Han, Y.; Zhang, J.; Zhong, H. Secure mutual authentication with privacy preservation in vehicular ad hoc networks. Veh. Commun. 2020, 21, 100200. [Google Scholar] [CrossRef]
  28. Zhang, J.; Zhong, H.; Cui, J.; Tian, M.; Xu, Y.; Liu, L. Edge computing-based privacy-preserving authentication framework and protocol for 5G-enabled vehicular networks. IEEE Trans. Veh. Technol. 2020, 69, 7940–7954. [Google Scholar] [CrossRef]
  29. Ajtai, M. Generating hard instances of lattice problems. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 99–108. [Google Scholar]
  30. Ajtai, M.; Dwork, C. The first and fourth public-key cryptosystems with worst-case/average-case equivalence. In Electronic Colloquium on Computational Complexity (ECCC); Citeseer: Princeton, NJ, USA, 2007; Volume 14. [Google Scholar]
  31. Hoffstein, J.; Pipher, J.; Silverman, J.H. NSS: An NTRU lattice-based signature scheme. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2001; pp. 211–228. [Google Scholar]
  32. Dharminder, D.; Mishra, D. LCPPA: Lattice-based conditional privacy preserving authentication in vehicular communication. Trans. Emerg. Telecommun. Technol. 2020, 31, e3810. [Google Scholar] [CrossRef]
  33. Han, L.; Cao, S.; Yang, X.; Zhang, Z. Privacy protection of VANET based on traceable ring signature on ideal lattice. IEEE Access 2020, 8, 206581–206591. [Google Scholar] [CrossRef]
  34. Jiao, C.; Xiang, X. Anti-Quantum Lattice-Based Ring Signature Scheme and Applications in VANETs. Entropy 2021, 23, 1364. [Google Scholar] [CrossRef] [PubMed]
  35. Tzalenchuk, A.; Lara-Avila, S.; Kalaboukhov, A.; Paolillo, S.; Syväjärvi, M.; Yakimova, R.; Kazakova, O.; Janssen, T.; Fal’Ko, V.; Kubatkin, S. Towards a quantum resistance standard based on epitaxial graphene. Nat. Nanotechnol. 2010, 5, 186–189. [Google Scholar] [CrossRef]
  36. Hu, J.; Rigosi, A.F.; Kruskopf, M.; Yang, Y.; Wu, B.Y.; Tian, J.; Panna, A.R.; Lee, H.Y.; Payagala, S.U.; Jones, G.R.; et al. Towards epitaxial graphene pn junctions as electrically programmable quantum resistance standards. Sci. Rep. 2018, 8, 15018. [Google Scholar] [CrossRef] [Green Version]
  37. Liu, Z.Y.; Tseng, Y.F.; Tso, R.; Mambo, M.; Chen, Y.C. Public-key authenticated encryption with keyword search: A generic construction and its quantum-resistant instantiation. Comput. J. 2022, 65, 2828–2844. [Google Scholar] [CrossRef]
  38. Liu, H.; Sun, Y.; Xu, Y.; Xu, R.; Wei, Z. A secure lattice-based anonymous authentication scheme for VANETs. J. Chin. Inst. Eng. 2019, 42, 66–73. [Google Scholar] [CrossRef]
Figure 1. The system model of our proposal.
Figure 1. The system model of our proposal.
Mathematics 11 00399 g001
Figure 2. Five phases of our proposal.
Figure 2. Five phases of our proposal.
Mathematics 11 00399 g002
Figure 3. Computation cost of signature generation for authentication schemes.
Figure 3. Computation cost of signature generation for authentication schemes.
Mathematics 11 00399 g003
Figure 4. Computation cost of single signature verification for authentication schemes.
Figure 4. Computation cost of single signature verification for authentication schemes.
Mathematics 11 00399 g004
Figure 5. Computation cost of batch signature verification for authentication schemes.
Figure 5. Computation cost of batch signature verification for authentication schemes.
Mathematics 11 00399 g005
Table 1. Comparison of relevant works’ properties of privacy and security.
Table 1. Comparison of relevant works’ properties of privacy and security.
PropertyAli et al. [15]Cui et al. [24]Al-Shareeda et al. [20]Proposal
Authentication and IntegrityYesYesYesYes
Identity Privacy-PreservingYesYesYesYes
TraceabilityYesYesYesYes
UnlinkabilityYesYesYesYes
Common Security Attack ResistantYesYesYesYes
Quantum AttacksNoNoNoYes
Lightweight OperationsNoNoNoYes
No RSU-Aided SchemeNoYesNoYes
Table 2. Performance evaluation comparison.
Table 2. Performance evaluation comparison.
SchemesSignature Generation (ms)Signature Generation (ms)Batch Signature Verification (ms)
Ali et al. [15] { 2 M b p + A b p } { 2 T b p + 1 M b p } { 2 T b p + n M b p }
Cui et al. [24] { 3 M e c c + 3 h } 3 M e c c + A e c c + 2 h ( n + 2 ) M e c c + ( n 1 ) A e c c + 2 n h
Al-Shareeda et al. [20] { 1 M e c c + 2 h } 2 M e c c + A e c c + 1 h 2 M e c c + ( n + 1 ) A e c c + n h
Our proposalis { α ( β + 1 ) T n m + α · T n a + α · 3 h } { β ( α + 1 ) ( T n m ) + β · T n a + β · 2 h } { n T n m + ( 2 β + α ) ( n 1 ) T n a + n h }
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Al-Mekhlafi, Z.G.; Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Qtaish, A. Lattice-Based Lightweight Quantum Resistant Scheme in 5G-Enabled Vehicular Networks. Mathematics 2023, 11, 399. https://doi.org/10.3390/math11020399

AMA Style

Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Qtaish A. Lattice-Based Lightweight Quantum Resistant Scheme in 5G-Enabled Vehicular Networks. Mathematics. 2023; 11(2):399. https://doi.org/10.3390/math11020399

Chicago/Turabian Style

Al-Mekhlafi, Zeyad Ghaleb, Mahmood A. Al-Shareeda, Selvakumar Manickam, Badiea Abdulkarem Mohammed, and Amjad Qtaish. 2023. "Lattice-Based Lightweight Quantum Resistant Scheme in 5G-Enabled Vehicular Networks" Mathematics 11, no. 2: 399. https://doi.org/10.3390/math11020399

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop