Next Article in Journal
Application of Fatou’s Lemma for Strong Homogenization of Attractors to Reaction–Diffusion Systems with Rapidly Oscillating Coefficients in Orthotropic Media with Periodic Obstacles
Previous Article in Journal
On the Practicality of the Analytical Solutions for all Third- and Fourth-Degree Algebraic Equations with Real Coefficients
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing

by
Badiea Abdulkarem Mohammed
1,
Mahmood A. Al-Shareeda
2,*,
Selvakumar Manickam
2,*,
Zeyad Ghaleb Al-Mekhlafi
1,
Abdulaziz M. Alayba
1 and
Amer A. Sallam
3
1
College of Computer Science and Engineering, University of Ha’il, Ha’il 81481, Saudi Arabia
2
National Advanced IPv6 Centre (NAv6), Sains Malaysia University, Penang 11800, Malaysia
3
Engineering and Information Technology College, Taiz University, Taiz 6803, Yemen
*
Authors to whom correspondence should be addressed.
Mathematics 2023, 11(6), 1446; https://doi.org/10.3390/math11061446
Submission received: 30 January 2023 / Revised: 10 March 2023 / Accepted: 14 March 2023 / Published: 16 March 2023
(This article belongs to the Topic Modeling and Practice for Trustworthy and Secure Systems)
(This article belongs to the Section Mathematics and Computer Science)

Abstract

:
Vehicular fog computing enabled by the Fifth Generation (5G) has been on the rise recently, providing real-time services among automobiles in the field of smart transportation by improving road traffic safety and enhancing driver comfort. Due to the public nature of wireless communication channels, in which communications are conveyed in plain text, protecting the privacy and security of 5G-enabled vehicular fog computing is of the utmost importance. Several existing works have proposed an anonymous authentication technique to address this issue. However, these techniques have massive performance efficiency issues with authenticating and validating the exchanged messages. To face this problem, we propose a novel anonymous authentication scheme named ANAA-Fog for 5G-enabled vehicular fog computing. Each participating vehicle’s temporary secret key for verifying digital signatures is generated by a fog server under the proposed ANAA-Fog scheme. The signing step of the ANAA-Fog scheme is analyzed and proven secure with the use of the ProfVerif simulator. This research also satisfies privacy and security criteria, such as conditional privacy preservation, unlinkability, traceability, revocability, and resistance to security threats, as well as others (e.g., modify attacks, forgery attacks, replay attacks, and man-in-the-middle attacks). Finally, the result of the proposed ANAA-Fog scheme in terms of communication cost and single signature verification is 108 bytes and 2.0185 ms, respectively. Hence, the assessment metrics section demonstrates that our work incurs a little more cost in terms of communication and computing performance when compared to similar studies.

1. Introduction

The World Health Organization (WHO) reports that annually 1.25 million individuals lose their lives in traffic-related incidents [1,2]. The fifth generation (5G) technology, vehicular networks, and fog computing have been deployed lately on a wide scale in several nations’ transportation systems to improve driving safety and manage increasingly congested traffic scenarios. Vehicles equipped with a wireless device, known as onboard units (OBUs), are a type of intelligent transportation system (ITS) that collects, processes, and disseminates traffic data within the context of networked vehicles [3,4].
Participants in 5G-enabled vehicular fog computing communicate information about traffic conditions (such as road difficulties, congestion situations, and temperature conditions) and vehicle conditions (such as location, speed, traffic status, etc.) [5,6]. Emergency vehicles, such as traffic control centres, depend on these messages to make life-or-death decisions. Congestion and potential accidents will result if an attacker modifies or inserts harmful messages into the network. It is crucial, then, that 5G-enabled vehicular fog computing pay close attention to privacy and security concerns [7,8].
Drivers’ needs are changing as urban cars proliferate. Hence, the VANET under 5G mobile networks can meet current application requirements for capacity and coverage. Vehicular networks have many difficulties and opportunities. In general, 5G wireless networks have data transmission rates of 20 Gb/s and 100 Mb/s [9,10].
Using a fog server in place of an RSU is one way in which fog computing can help satisfy the need for adopting vehicular networks, as stated by the authors in [11]. The fog server is assumed to not be completely trustworthy despite its access to essential services, such as computation and storage. Meanwhile, writers mention [12] as evidence that fog computing can help meet the demand for rolling up 5G networks. Our study introduces a fog computing-based pseudonym authentication (FC-PA) method to reduce the load on 5G-enabled vehicle networks. For 5G-enabled vehicle networks, the authors in [13] propose a technique for removing pseudonyms via fog computing that is based on the Chebyshev polynomial.
A lot of authentication schemes fail to address privacy and security altogether. Additionally, performance efficiency is still more vulnerable. These techniques have massive performance efficiency issues withauthenticating and validating the exchanged messages. Therefore, this paper presents a novel anonymous authentication (ANAA-Fog) scheme to reduce the overhead of the system and achieve privacy and security requirements. The main contributions of this paper are listed as follows.
  • A new ANAA-Fog scheme is proposed for 5G-enabled vehicular fog computing in which the trusted authority (TA) saves the master key in the fog server to generate the temporary secret key to each participating vehicle.
  • The proposed ANAA-Fog scheme uses a fog server instead of RSU to generate and issue temporary keys for each vehicle located within the 5G-base station.
  • By using a shared key, vehicle and fog servers can together achieve a mutual authentication process.
  • Security analysis uses the ProfVerif simulator to prove the security of ANAA-Fog scheme formality. Additionally, this work satisfies authentication of the signer, integrity of the message, conditional privacy-preserving, unlinkability, traceability and revocability, and security attacks resistance in terms of modification, forgery, replay, and man-in-the-middle attacks.
  • The efficiencies of our ANAA-Fog scheme in achieving privacy and security are dominated in terms of communication and computation overheads.
The rest of this paper is organized as follows: Section 3 provides the background. Section 2 reviews the existing schemes. The proposed ANAA-Fog scheme is explained in Section 4. Section 5 lists the numerical example of our approach. The security analysis of our work is shown in Section 6. Section 7 describes evaluation metrics. Lastly, the conclusions of this paper are provided in Section 8.

2. Related Work

2.1. Security and Privacy Research

Information shared by vehicles always involves driver safety; information requires validation and authentication before revealing the inside content. Zhong et al. [14] constructed a certificateless aggregate signature scheme with full aggregation to provide communication security in a vehicular network. Bayat et al. [15] constructed an anonymous authentication scheme based on the roadside unit (RSU) to authenticate vehicles during the joining process. Liu et al. [16] proposed a distributed computing based on a proxy-based authentication scheme to verify multiple messages with a verification function simultaneously. Asaar et al. [17] highlighted the limitation existing in the scheme of Liu et al. [16] that message authenticity is not satisfied, which is vulnerable to modification and forgery attacks. Li et al. [18] constructed a provable authentication scheme to provide both the privacy and security required in a vehicular network.
Recently, Zhang et al. [19] created a simple traffic route management system for fog-based VANETs. For this plan, automobiles will encrypt their travel plans with homomorphic encryption before transmitting them to a fog node. The fog node aggregates encrypted traffic data, which is then sent to the traffic management centre (TMC), where it is decrypted and used for traffic control without the TMC needing to know the specific routes taken by each vehicle. Cui et al. [20] created the Internet of Autonomous Vehicles (IoAV) paradigm to address the issues caused by these constraints. It is important to implement a trustworthy authentication mechanism that is applicable in IoAV to encourage safe remote control of the AV. We present a method for providing secure remote control features for AVs using authenticated key agreement (CMAKA) based on chaotic maps. Chen et al. [21] provided SAABS-CR, an efficient server-aided ABS that is also resistant to collusion and may be used for IoV. Server-assisted computing technology reduces the computational load on verifiers while remaining perfectly resistant to collusion attacks between signers and between the signer and the aided server.

2.2. Fog Computing Research

The traditional technology of cloud computing is not qualified for the case where an extension of information is generated. Xiao et al. [22] presented the concept of fog computing to the Internet of Things (IoT) area. This concept is acquired publicly and is growing and being applied in different service domains, including industrial IoT [23]. The fog computing of IoT indicates the producer and the consumer, i.e., some traditional cloud applications can be transferred to the fog server of the system, which can satisfy some valid effects, such as lower latency, better offloading, and so on. Zhang et al. [24] suggested an architecture vehicular edge computing framework based on cloud computing for offloading. In their work, a Stackelberg game model is used for optimizing resource allocation among vehicle fog/edge computing applications. Cui et al. [11] introduced the concept of fog computing to propose an anonymous authentication scheme for the vehicular network by using a fog server and group administrator. Tang et al. [25] presented the idea of resource pooling into vehicular fog computing (VFC) to jointly save computational applications in a community. Table 1 summarises related works in terms of the year, approach, and disadvantages.
Therefore, this paper introduces the concept of fog computing for 5G-enabled vehicular fog computing by proposing a novel anonymous authentication (ANAA-Fog) scheme to address security and privacy issues.

3. Background

This section describes the design model, security objectives, and mathematical requirements of our work for 5G-enabled vehicular fog computing as follows.

3.1. Design Model

As shown in Figure 1, there are four main entities for our work, namely, one trusted authority (TA), some fog servers, some 5G-base stations (5G-BSs), and many vehicles equipped with an onboard unit (OBU). The functional work of these entities is explained in the following steps.
  • Trusted Authority (TA): The TA is fully trusted in the system and has powerful measurement and sufficient storage. The TA not only works to issue the cryptographic parameters, but also traces the malicious third party when the forged message is reported.
  • Fog Server: The fog server is a reliable third party that assists the TA in revealing the signers’ identities. Pseudonym IDs for vehicles are generated by mutual authentication via 5G-BS, with the master key preloaded on the fog server by the TA. The public key of the fog server is utilized in our work as the basis for verification.
  • A 5G-Base Station (5G-BS): The 5G-BS is a reliable roadside infrastructure. It is a communication medium between entities without data storage or processing capabilities.
  • Vehicle: Each vehicle has a wireless device, namely, an onboard unit (OBU), to exchange messages among entities. The OBU supports the 5G standard to save security parameters obtained from the fog server.

3.2. Security Objectives

The following security objectives need to be met for 5G-enabled vehicular fog computing security.
  • Authentication of Signer: To verify that the message is coming from trusted sources;
  • Integrity of Message: Aiming to guarantee that the message is delivered unaltered;
  • Conditional Privacy-Preserving: To make sure that no third party can reveal the true identity of the vehicle;
  • Unlinkability: To ensure no third party can link two or more messages sent from the same signer;
  • Traceability: If necessary, the TA can divulge the signer’s identity to protect against internal attacks;
  • Revocability: The TA can disable the signer’s identification and revoke any further use of their signature if necessary.
  • Security Attacks Resistance: To ensure that our work is resisting common security attacks, such as modification, forgery, man-in-the-middle, and replay attacks.

3.3. Mathematical Requirements

Presume that the item E / F p stands for an ECC over a field of prime finite F p such that p is several large primes. The curve ECC is determined as below.
y 2 = x 3 + a x + b
where a, b ∈ F p , and δ = 4 a 3 + 27 b 2 0 is the real-valued. The points on E / F p with an extra point at infinity O form a cyclic additive group of ECC:
G = { ( x , y ) : x , y F p , E ( x , y ) = 0 } { O }
G is the point addition ‘+’ -based group of cyclic additive described as follows: Let P , Q G , l be the connected line P and Q (tangent line to E / F p if P = Q ), and R be the third intersection point of l with E / F p . Let l be the connected line R and O.
Then, P + Q is the point such that l intersects E / F p at R and O. A form of scalar multiplication based on E / F p can be measured as follows:
t P = P + P + + P ( t t i m e s )
where t F p and P ∈ G.
  • It is difficult to quantify a b P G when given P, a P , and b P G , which is the case for any a, b i n Z q * in the Computational Diffie–Hellman (CDH) Problem.
  • Calculating the value 0 ≤ l ≤ q − 1 on an elliptic circle complex (ECC) with P and Q of order q on ECC such that Q = l P is known as the “Elliptic Curve Discrete Logarithm” (ECDL) Problem.

4. The Proposed Scheme

The proposed ANAA-Fog scheme consists of four phases: TA initialization, mutual authentication, vehicle signature, and message verification phases, as shown in Figure 2.

4.1. TA Initialization Phase

In this phase, the TA executes system initialization as outlined in the following five steps.
  • S t e p 1 : Let G be an additive group with a generator P and p , q be large prime numbers. Let E : y 2 = x 3 + a x + b m o d p be an elliptic curve, where a , b Z q * .
  • S t e p 2 : The TA picks a secure message authentication code (MAC) function M A C ( · ) and three secure hash functions H 1 ( · ) , H 2 ( · ) , and H 3 ( · ) as H 1 : G Z q * , H 2 : { 0 , 1 } * × { 0 , 1 } * × G Z q * , H 3 : { 0 , 1 } * Z q * .
  • S t e p 3 : The TA picks the randomly chosen number ξ t a Z q * as the secret key and computes the corresponding public key P u b t a = ξ t a · P .
  • S t e p 4 : The TA publishes and saves the system parameters ψ = { G , a , b , P , p , q , H 1 , H 2 , H 3 , P u b t a , M A C ( · ) } into OBUs and fog servers.
  • S t e p 5 : Finally, the TA sets the randomly chosen number ξ f o g j Z q * as the secret key for each fog server F o g j and then saves both secret keys ξ t a and ξ f o g j on the fog server F o g j .

4.2. Mutual Authentication Phase

The following nine stages detail how an O B U i can access the temporary secret key of a fog server F o g j while joining the 5G-BS coverage area.
  • S t e p 1 : O B U i sets the randomly chosen number μ Z q * and generates its anonymous-ID ( A I D i ) as follows.
    A I D i = A I D i 1 , A I D i 2 A I D i 1 = μ · P A I D i 2 = I D i H 1 ( μ · P u b t a )
    S t e p 2 : Next, O B U i sends its anonymous-ID ( A I D i ) to close F o g j located on the area covered by 5G-BS.
  • S t e p 3 : While receiving ( A I D i ) from O B U i , F o g j reveals the real identity of O B U i by using the TA’s secret key as follows.
    I D i = A I D i 2 H 1 ( ξ t a · A I D i 1 )
  • S t e p 4 : Next, F o g j verifies legitimate I D i by checking whether I D i exists on the certificate revocation list (CRL). The TA periodically sends CRL to F o g j to ensure that I D i is not revoked.
  • S t e p 5 : Once I D i is legitimate, F o g j sets the randomly selected number a Z q * and calculates A = a · P , R = a · A I D i 1 = a · μ · P , k i j = H 1 ( R ) as the same save key among O B U i and F o g j , where A helps O B U i to generate the same save key among O B U i and F o g j .
  • S t e p 6 : F o g j generates the new temporary secret key as ξ T k e y j = H 1 ( ξ f o g j | | t s T k e y ) and computes the corresponding public key of a temporary secret key as P u b f o g j = ξ T k e y j · P , where t s T k e y is the valid timestamp. Note that F o g j periodically broadcasts its public key ( P u b f o g j ) with its timestamp t s T k e y on its area covered by 5G-BS.
  • S t e p 7 : Next, F o g j encrypts its new temporary secret key ξ T k e y j as E n c f o g j = M A C K i j ( ξ T k e y j ) and transmits ( A , E n c f o g j ) to O B U i .
  • S t e p 8 : While receiving ( A , E n c f o g j ) from F o g j , O B U i first calculates the shared secret key k i j as follows.
    k i j = H 1 ( μ · A ) = H 1 ( μ · a · P ) = H 1 ( a · A I D i 1 )
  • S t e p 9 : Next, O B U i decrypts D e c O B U i = M A C K i j ( E n c f o g j ) to obtain the temporary secret key ξ T k e y j . Note that O B U i saves the temporary secret key ξ T k e y j into a tamper-proof device (TPD).

4.3. Vehicle Signature Phase

To generate the signature of message M s g i , this phase executes the vehicle signature, as outlined in the following four steps where t s i is the current timestamp.
  • S t e p 1 : O B U i sets the randomly chosen number ϱ i Z q * and generates its public anonymous-ID ( P A I D i ) as follows.
    P A I D i = P A I D i , 1 , P A I D i , 2 P A I D i , 1 = ϱ i · P P A I D i , 2 = I D i H 1 ( ϱ i · P u b f o g j )
  • S t e p 2 : O B U i calculates signature key S K i as follows.
    S K i = ξ T k e y j · H 2 ( P A I D i , 1 | | P A I D i , 2 | | t s i )
  • S t e p 3 : O B U i generates signature σ i as follows.
    σ i = ϱ i · H 3 ( M s g i | | P A I D i , 1 | | P A I D i , 2 | | t s i ) + S K i
  • S t e p 4 : O B U i broadcasts M s g O B U i = ( M s g i , P A I D i , 1 , P A I D i , 2 , t s i , σ i ) to the recipient for 5G-enabled vehicular fog computing.

4.4. Message Verification Phase

While receiving M s g O B U i = ( M s g i , P A I D i , 1 , P A I D i , 2 , t s i , σ i ) , the recipient checks if both Equations (10) and (11) hold and accepts M s g i if it does.
t s i > t s r t s
where t s r is the received time of M s g O B U i , and t s is the predefined delay time.
σ i · P = ? ϱ i · H 3 ( M s g i | | P A I D i , 1 | | P A I D i , 2 | | t s i ) + S K i · P = ? ϱ i · H 3 ( M s g i | | P A I D i , 1 | | P A I D i , 2 | | t s i ) + ξ T k e y j · H 2 ( P A I D i , 1 | | P A I D i , 2 | | t s i ) · P = ? H 3 ( M s g i | | P A I D i , 1 | | P A I D i , 2 | | t s i ) · ϱ i · P + H 2 ( P A I D i , 1 | | P A I D i , 2 | | t s i ) · ξ T k e y j · P = ? H 3 ( M s g i | | P A I D i , 1 | | P A I D i , 2 | | t s i ) · P A I D i , 1 + H 2 ( P A I D i , 1 | | P A I D i , 2 | | t s i ) · P u b f o g j
In addition, while receiving n of M s g O B U i = ( M s g i 1 , P A I D i , 1 1 , P A I D i , 2 1 , t s i 1 , σ i 1 ) , …, ( M s g i n , P A I D i , 1 n , P A I D i , 2 n , t s i n , σ i n ) from n O B U s , the recipient should check the freshness of n timestamps t s i n and the validity of n signatures σ i n simultaneously. The recipient uses λ = { λ 1 , λ 2 , , λ n } as the small exponent test technology [26,27] to satisfy non-reputation in the batch signature verification. Thereby, the recipient should check the freshness of n timestamp t s i n and the validity of n signature σ i n by verifying whether both Equations (10) and (12) hold or not.
i = 1 n λ i · σ i · P = ? i = 1 n λ i · ϱ i · H 3 ( M s g i | | P A I D i , 1 | | P A I D i , 2 | | t s i ) + S K i · P = ? i = 1 n λ i · ϱ i · H 3 ( M s g i | | P A I D i , 1 | | P A I D i , 2 | | t s i ) + ξ T k e y j · H 2 ( P A I D i , 1 | | P A I D i , 2 | | t s i ) · P = ? i = 1 n λ i · H 3 ( M s g i | | P A I D i , 1 | | P A I D i , 2 | | t s i ) · ϱ i · P + H 2 ( P A I D i , 1 | | P A I D i , 2 | | t s i ) · ξ T k e y j · P = ? i = 1 n λ i · H 3 ( M s g i | | P A I D i , 1 | | P A I D i , 2 | | t s i ) · P A I D i , 1 + i = 1 n λ i · H 2 ( P A I D i , 1 | | P A I D i , 2 | | t s i ) · P u b f o g j

5. Numerical Example

The signing and verifying processes that make up the entirety of the proposed scheme are all laid out here with specific examples to help clarify each step. Parameters used in the examples along with their corresponding values are listed in Table 2.

5.1. Signing Process

At the signing phase, the following procedures are carried out in order to authenticate VANET messages sent by a vehicle:
  • The vehicle selects integer r = 112 and then computes
    P A I D i , 1 = (5372685509794581430923519157983926567841610621689800376346, 184358346550176987 8476663486030087545328000639358916891123)
    P A I D i , 2 = 17252a1e7c5d2705773689bd03c4653bab4076c4c605e505a;
  • Lastly, the recipient receives the message –signature ( M s g i , P A I D i , 1 , P A I D i , 2 , t s i , σ i ) , where t s i is the date and time of the transmission, for example 2023-04-08 03:00:00 pm.

5.2. Verifying Process

The following procedures are carried out by the vehicle throughout the process of verifying messages:
  • The authenticity of the timestamp T i initial.
  • Then, the verifying receiver utilises σ i of the message–signature tuple M s g O B U i = ( M s g i , P A I D i , 1 , P A I D i , 2 , t s i , σ i ) to verify safety-related message M s g i .
  • When the conditions below are met, the message is validated. If it does not, the reader will probably ignore this message; σ i · P u b f o g j = (2472674792501583155433812416 893176943027481117926105568348, 206620733875689682980121563189488726285961007 1567012052768) + (695964802647003559697395103815408855146214996023865488517, 3264385455095969240554282193442456079956073210000018226187).
  • To ensure the authenticity of a large number of messages in a single batch, the recipient can utilize σ i of the message–signature tuple M s g O B U i = ( M s g i , P A I D i , 1 , P A I D i , 2 , t s i , σ i ) to verify safety-related message M s g i .
  • To check many messages about risk concurrently, hone in on the following techniques. i = 1 n λ i · σ i P u b f o g j = i = 1 n ( λ i · (2472674792501583155433812416893176943027481117926 105568348, 2066207338756896829801215631894887262859610071567012052768))
    + i = 1 n ( λ i · (695964802647003559697395103815408855146214996023865488517,
    3264385455095969240554282193442456079956073210000018226187)).

6. Security Analysis

This section analyses our work concerning a ProVerif protocol verifier as well as security requirements.

6.1. ProVerif Protocol Verifier

ProVerif is an automatic cryptographic protocol to evaluate the property of security methods, including anonymous authentication, security gusset attacks resistance, confidentiality, etc., by using correspondence assertions and observational equivalence concepts. In the ProVerif specification language [28], a, b, c, …and x, y, z, …denote terms name and variables name, respectively. E n c ( M 1 , M 2 , ) denote the function application to process terms. The major general process is described as follows.
  • O: Process with no effect.
  • P | Q : Methods that run in concurrently.
  • ! P : The ability to repeatedly do something indefinitely.
  • New a : P : Creation of a random number generator procedure a in P.
  • Let x = M i n P : Process P will continue after the assignment of x = M .
  • Event (N): The actual happening (N).
  • If C, then P, or else Q: Conditionals.
  • In ( M , x ) : P: Process P will continue until M has been received on channel M.
  • Out ( M , N ) : P: Process P will continue after receiving message N on channel M.
The Dolev–Yao adversary is carried out in the ProVerif tool to analyze the proposed ANAA-Fog scheme. This adversary not has full control power of the environment, but also can delete, modify reads, and inject exchanged information through the communication channel. Nevertheless, the adversary can run primitives only based on primitive definitions. For instance, unless decryption primitives are explicitly described, he/she will be unable to decrypt a message.
The ProVerif tool supports security primitives, such as hash function, digital signatures, and symmetric and asymmetric encryption/decryption. By utilizing terms, variables, and functions, other primitives can be modelled to rewrite equations and rules [29]. Protocols are transformed to horn clauses [30].
In the proposed ANAA-Fog scheme, the O B U i should receive the temporary secret key ξ T k e y j from F o g j . If ok, the F o g j is validated for O B U i . To verify the fact that the same ξ T k e y j that is transmitted by F o g j , is the one received by O B U i , this paper uses the following query by ProVerif:
Q u e r y i n j e v e n t : e n d ( x 1 , x 2 ) = = > i n j e v e n t : b e g i n ( x 1 , x 2 ) .
In order to determine if e v e n t e n d ( s , s e s s i o n k e y ) from O B U i is the same as e v e n t b e g i n ( S F o g T , x ) , a query is run to see if the arguments (secret key ξ T k e y j and encryption key = H 1 ( a A I D i 1 ) ) are the same.
In agreement with the formal analysis of the proposed ANAA-Fog scheme, ProVerif verifies the claims of the authentication of Fog to OBU. The output of the ProVerif is as follows.
R e s u l t q u e r y e n d ( x 1 , x 2 ) = = > b e g i n ( x 1 , x 2 ) i s t r u e .
It should be stressed that consensus on the identities of O B U i and F o g j is not crucial to the success of the proposed ANAA-Fog strategy. Therefore, note that their identities are not included in the events. The full ProVerif authentication script is referred to in the Appendix A.

Observational Equivalence

The ProVerif tool has the ability to analyze and prove whether intractability, unlinkability, anonymity, etc., hold. These ideas are captured by observational equivalence [31]. Informally, it relates to whether or not two components of the attacker are indistinguishable. The “choice” concept accomplishes this by comparing two arguments and determining whether they are equivalent to the attacker or not. The signing phase of the proposed ANAA-Fog scheme is carried out by using the choice construct as follows.
  • C h o i c e [ ( P a i d , P a i d 1 ) , ( P a i d , P a i d 2 ) ] : The first tuple ( P a i d , P a i d 1 ) indicates to one sender with public anonymous-IDs P a i d , P a i d 1 who signs safety messages m 1 , m 2 with different signature keys, whereas the second tuple ( P a i d , P a i d 2 ) indicates to two different senders with public anonymous-IDs P a i d , P a i d 21 who sign safety messages m 1 , m 2 . Due to distinct public anonymous-IDs chosen to sign different safety messages, the output should be true. Therefore, the adversary does not have the ability to distinguish between the two tuples.
  • C h o i c e [ ( δ ( s k 1 , h ( m 1 ) ) , δ ( s k 11 , h ( m 2 ) ) ) , ( δ ( s k 1 , h ( m 3 ) ) , δ ( s k 123 , h ( m 4 ) ) ) ] :
    The first tuple δ ( s k 1 , h ( m 1 ) ) of the first argument ( δ ( s k 1 , h ( m 1 ) ) , δ ( s k 11 , h ( m 2 ) ) ) of c h o i c e construct is the signature of the initial sender with the signature key s k 1 who signs the message m 1 , whereas the second tuple δ ( s k 1 , h ( m 1 ) ) of the first argument ( δ ( s k 1 , h ( m 1 ) ) , δ ( s k 11 , h ( m 2 ) ) ) indicates to the same sender with the signature key s k 11 to sign message m 2 . The second argument ( δ ( s k 1 , h ( m 3 ) ) , δ ( s k 123 , h ( m 4 ) ) indicates to two signatures for the two senders with signature keys s k 1 and s k 123 , respectively. For the attacker, the two arguments should be observationally equivalent.
  • C h o i c e [ ( m 1 , m 2 ) , ( m 1 , m 2 ) ] : Plainly, the attacker cannot distinguish between the two tuples ( m 1 , m 2 ) , ( m 1 , m 2 ) due to the random messages. Therefore, the claim of the proposed ANAA-Fog scheme is true by ProVerif as shown in Figure 3.

6.2. Security Attacks Resistance

  • Security Attacks Resistance: The proposed ANAA-Fog scheme resists the common security attacks as follows. Note that Figure 4 elaborates on how your proposed scheme is secure against these active and passive attacks.
    -
    Modify Attacks: Since each message’s signature includes the master key of the F o g j and the dynamic random value, the attacker cannot obtain the master key of the F o g j and the dynamic random value. The attacker cannot modify the message. Otherwise, the receiver’s signature authentication is not legal. This means that our work resists modified attacks.
    -
    Forgery Attacks: According to the above proof, no third party can impersonate a valid signature message if he/she does not have the master key of F o g j . This means that our work resists forgery attacks.
    -
    Replay Attacks: A timestamp t s i is included in the signature of each message M s g O B U i = ( M s g i , P A I D i , 1 , P A I D i , 2 , t s i , σ i ) , and the signature σ i cannot be modified. The message receiver can test for replay attacks by checking the signature. This means that our work resists replay attacks.
    -
    Man-In-The-Middle Attacks: According to the above proof, no third party can intercept the communication among nodes (sender and receiver) for 5G-enabled vehicular fog computing. This means that our work resists man-in-the- middle attacks.

6.3. Security Service Comparison

In this subsection, Table 3 shows security service comparison in terms of authentication, the integrity of the message, conditional privacy-preserving, unlikability, traceability, revocability, and low efficiency. These schemes have massive efficiency in terms of computational and communication costs.
Meanwhile, every functionality (security service) explains how exactly our approach will provide for vehicle fog computing enabled by fifth-generation (5G) wireless networks as follows.
  • Authentication of Signer and Integrity of Message: Based on the proof analysis in Section 6.1, no third party can forge a valid signature. Thus, the recipient can test the message integrity received from other vehicles by calculating Equations (11) or (12) for verifying single message or batch messages, respectively. Thus, this work achieves the requirements of authentication of the signer and integrity of the letter.
  • Conditional Privacy-Preserving: The proposed ANAA-Fog scheme satisfies the requirement of conditional privacy-preserving in two steps.
    -
    To prevent an adversary from tracking a O B U i as it moves between distinct 5G-BSs, each of which has its own unique F o g j , the O B U i must issue a new public anonymous-ID ( P A I D i ) by its true identity and the system’s public parameters for the period t s T k e y .
    -
    Once a O B U i joins the area covered by 5G-BS, it acquires the temporary secret key of F o g j during period t s T k e y . To protect this key, the O B U i and the F o g j both use a symmetric secret key, denoted by k i j . Next, it issues a new public anonymous-ID ( P A I D i ) and its matching signature key as in Equation (8) by the temporary private key of F o g j valid in t s i , a random value, and its real identity. Since the message is signed with a separate signature key, no third party except t h e T A and F o g j has the capacity to construct a link among the signatures and public anonymous-ID ( P A I D i ) of O B U i . When t h e T A and F o g j know the system’s private key, they can construct a link among the signatures and public anonymous-ID ( P A I D i ) of O B U i .
  • Unlinkability: Each time an O B U i signs a message, it issues a new public anonymous-ID ( P A I D i ) to broadcast information. Anonymous-ID is updated regularly. Moreover, dynamic random value is inserted to the signature as Equation (9). Thus, it is so difficult for an attacker to link two messages from the same source.
  • Traceability and Revocability: Consider the following scenario to better grasp the need for our work to be traceable and reversible. In the event of an accident, the TA can use Equation (5) to determine the genuine identification of the victim vehicle. After the victim vehicle’s genuine identification has been added to the CRL, the TA updates the CRL and sends it to all fog servers. Hence, the impassable vehicle cannot enter the 5G-BS area, where the temporary private key of F o g j is kept to sign any messages. Therefore, the goals of traceability and revocability are met with this work.

7. Evaluation Metrics

This section analyses the performance of the proposed ANAA-Fog scheme with respect to two evaluation metrics (i.e., computational overhead and communication overhead) for 5G-enabled vehicular fog computing.

7.1. Analysis of Computational Overhead

Concerning the time and energy needed to verify signed messages individually and in bulk, we compare the proposed ANAA-Fog method to some of the most recent alternatives [14,15,17,18]. We build the 80-bit security level for the bilinear pairings-based techniques in  [14,15] by using the bilinear pairing e: G 1 * G 1 G 2 , where G 1 is an additive group with a huge prime q generated by a point p on super-singular ECC. The duration of individual cryptographic procedures is listed in Table 4.
The overhead of computation for the schemes of Zhong et al. [14] and Bayat et al. [15] are based on a bilinear pair as follows. A vehicle V e h i in the scheme of Zhong et al. [14] signs a message M s g i with 4 scalar multiplication ( 4 M b p ) operations and 2 A point addition ( 2 A b p ) operations. Consequently, the vehicle V e h i in the scheme of Zhong et al. [14] needs a cost of 4 M b p + 2 A b p 6.2828 ms in the vehicle signature process. While a recipient V e h j requires 2 bilinear pair ( 2 P b p ), 5 scalar multiplication ( 5 M b p ) operations, and 2 A point addition ( 2 A e c c ) operations to verify the concerned signature σ i . Consequently, the vehicle V e h j in the scheme of Zhong et al. [14] needs a cost of 2 P b p + 5 M b p + 2 A b p 19.4702 ms in a single message verification process. To verify the concerned batch signatures σ i n from batch messages sent, a recipient V e h j needs (n + 1) bilinear pair ( ( n + 1 ) P b p ), (5n) scalar multiplication ( ( 5 n ) M b p ) operations, and (2n) A point addition ( ( 2 n ) A b p ) operations. Consequently, the vehicle V e h j in the scheme of Zhong et al. [14] needs a cost of ( n + 1 ) P b p + ( 5 n ) M b p + ( 2 n ) A b p 5.811 + 13.6592 n ms in a batch message verification process.
A vehicle V e h i in the scheme of Bayat et al. [15] signs a message M s g i with 1 scalar multiplication ( 1 M b p ) operation and 1 point addition ( 1 A b p ) operation. Consequently, the vehicle V e h i in the scheme of Bayat et al. [15] needs a cost of 1 M b p + 1 A b p 1.576 ms in the vehicle signature process. While a recipient V e h j requires 3 bilinear pair ( 3 P b p ), 1 scalar multiplication ( 1 M b p ) operation, 1 point addition ( 1 A e c c ) operation, and 1 map-to-point function ( 1 H m t p ) to verify the concerned signature σ i . Consequently, the vehicle V e h j in the scheme of Bayat et al. [15] needs a cost of 3 P b p + 1 M b p + 1 A b p + 1 H m t p 23.1814 ms in a single message verification process. To verify the concerned batch signatures σ i n from batch messages sent, a recipient V e h j needs (3) bilinear pair ( ( 3 ) P b p ), (n) scalar multiplication ( ( n ) M b p ) operations, (n) A point addition ( ( n ) A b p ) operations and n map-to-point function ( ( n ) H m t p ). Consequently, the vehicle V e h j in the scheme of Bayat et al. [15] needs a cost of ( 3 ) P b p + ( n ) M b p + ( n ) A b p + ( n ) H m t p 17.433 + 5.7484 n ms in a batch message verification process.
The overhead of computation for the schemes of Asaar et al. [17], Li et al. [18], and our work are based on elliptic curve cryptography as follows. A vehicle V e h i in the scheme of Asaar et al. [17] signs a message M s g i with 7 scalar multiplication ( 7 M e c c ) operations. Consequently, the vehicle V e h i in the scheme of Asaar et al. [17] needs a cost of 7 M e c c 4.7026 ms in a vehicle signature process. While a recipient V e h j requires 12 scalar multiplication ( 12 M e c c ) operations and 8 A point addition ( 8 A e c c ) operations to verify the concerned signature σ i , the vehicle V e h j in the scheme of Asaar et al. [17] needs a cost of 12 M e c c + 8 A e c c 8.0864 ms in a single message verification process. To verify the concerned batch signatures σ i n from batch messages sent, a recipient V e h j needs (4n + 10) scalar multiplication ( ( 4 n + 10 ) M e c c ) operations and (6n + 2) A point addition ( ( 6 n + 2 ) A e c c ) operations. Consequently, the vehicle V e h j in the scheme of Asaar et al. [17] needs a cost of ( 4 n + 10 ) M e c c + ( 6 n + 2 ) A e c c 6.7242 + 2.6934 n ms in a batch message verification process.
A vehicle V e h i in the scheme of Li et al. [18] signs a message M s g i with 1 scalar multiplication ( 1 M e c c ) operations. Consequently, the vehicle V e h i in the scheme of Li et al. [18] needs a cost of 1 M e c c 0.6718 ms in the vehicle signature process. While a recipient V e h j requires 4 scalar multiplication ( 4 M e c c ) operations and 1 A point addition ( 1 A e c c ) operation to verify the concerned signature σ i , the vehicle V e h j in the scheme of Li et al. [18] needs a cost of 4 M e c c + 1 A e c c 2.6903 ms in a single message verification process. To verify the concerned batch signatures σ i n from batch messages sent, a recipient V e h j needs (2n + 2) scalar multiplication ( ( 2 n + 2 ) M e c c ) operations and (n) A point addition ( ( n ) A e c c ) operation. Consequently, the vehicle V e h j in the scheme of Li et al. [18] needs a cost of ( 2 n + 2 ) M e c c + ( n ) A e c c 1.3436 + 1.3467 n ms in a batch message verification process.
A vehicle V e h i in the proposed ANAA-Fog scheme signs a message M s g i with 2 scalar multiplication ( 2 M e c c ) operations and 1 point addition ( 1 A e c c ) operation. Consequently, the vehicle V e h i in the proposed ANAA-Fog scheme needs a cost of 2 M e c c + 1 A e c c 1.3467 ms in the vehicle signature process. While a recipient V e h j requires 3 scalar multiplication ( 3 M e c c ) operations and 1 A point addition ( 1 A e c c ) operation to verify the concerned signature σ i , the vehicle V e h j in the proposed ANAA-Fog scheme needs a cost of 3 M e c c + 1 A e c c 2.0185 ms in a single message verification process. To verify the concerned batch signatures σ i n from batch messages sent, a recipient V e h j needs (n + 2) scalar multiplication ( ( n + 2 ) M e c c ) operations and (n − 1) A point addition ( ( n 1 ) A e c c ) operation. Consequently, the vehicle V e h j in the proposed ANAA-Fog scheme needs a cost of ( n + 2 ) M e c c + ( n 1 ) A e c c 1.3405 + 0.6749 n ms in a batch message verification process.
The overhead of computational of the proposed ANAA-Fog scheme and the most recent works in [14,15,17,18] with respect to a message signing, single verification, and batch verification are compared graphically in Figure 5, Figure 6 and Figure 7.

7.2. Analysis of Communication Overhead

For the bilinear pairings-based schemes in  [14,15], the sizes of prime numbers p , q are 128 bytes, and 64 bytes, respectively, since it runs an equation y 2 = ( x 3 + x ) with embedding degree 2. For the proposed ANAA-Fog scheme and the scheme in [17,18], the size of prime numbers p, q is 64 bytes since it runs an equation y 2 = x 3 + x m o d p . Moreover, the size of the timestamp’s output is 4 bytes, and the general hash function is 20 bytes. Figure 8 shows the communication overhead of authentication schemes.
In Zhong et al. [14], the tuple of a message shared by vehicles is M s g O B U i = ( M s g i , P I D i , v p k i , t i , σ i ) , where σ i = R i , T i , ( P I D i = P I D i , 1 , P I D i , 2 ) , ( P I D i , 1 , R i , v p k i G 1 ) , ( T i Z q * ) , and two timestamps ( t i , V P i ) ; therefore, the total overhead of communication is 3 · 128 + 20 + 8 = 412 bytes.
In Bayat et al. [15], the tuple of a message shared by vehicles is M s g O B U i = ( M s g i , p i d i , σ i ) , where ( p i d i = P I D i , l 1 , P I D i , l 2 ) , ( P I D i , l 1 G 1 ) , and ( P I D i , l 2 , σ i Z q * ) ; therefore, the total overhead of communication is 128 + 2 · 20 = 168 bytes.
In Asaar et al. [17], the tuple of a message shared by vehicles is M s g O B U i = ( C e r t k , s i g , Y k ) ; therefore, the total overhead of communication is 3 · 40 + 3 · 20 + 4 = 184 bytes.
In Li et al. [18], the tuple of a message shared by vehicles is M s g O B U i = ( M s g i , P I D i , l , P K i , l , R i , T i , s i g i ) , where ( P K i , l , R i , s i g i G 1 ) , ( P I D i , l 1 σ i Z q * ) , and T i is a timestamp; therefore, the total overhead of communication is 3 · 40 + 20 + 4 = 144 bytes.
In our work, the tuple of the message shared by vehicles is M s g O B U i = ( M s g i , P A I D i , 1 , P A I D i , 2 , t s i , σ i ) , where ( P A I D i , 1 G ) , ( P A I D i , 2 , σ i Z q * ) , and one timestamp ( t s i ) ; therefore, the total overhead of communication is 64 + 2 · 20 + 4 = 108 bytes.
In summary, our work needs smaller communication overheads than other schemes when the message is shared by vehicle broadcasts to others in 5G-enabled vehicular fog computing.

8. Conclusions

In this research, we suggested a new anonymous authentication strategy for 5G-enabled vehicle fog computing: the ANAA-Fog technique. This scheme is based on a fog server to generate the temporary secret key to each participating vehicle for a signature verification process. The security analysis section shows that the signing phase of the proposed ANAA-Fog scheme is carried out by using the ProVerif simulator to choose the message construct. Additionally, this work satisfies authentication of the signer, the integrity of the message, conditional privacy-preserving, unlinkability, traceability, revocability, and security attacks resistance in terms of modification, forgery, replay, and man-in-the-middle attacks. The evaluation metrics section shows that our work has low performance overhead compared to related works.
In future work, we will investigate the related results to use a lightweight algorithm instead of ECC for 5G-enabled vehicular fog computing. Meanwhile, we extend this work by adding a complete numerical example with a handshake model explanation and using a network simulator (OMNeT++) and road traffic (SUMO) for the experiment environment.   

Author Contributions

Conceptualization, funding acquisition, visualization, resources, B.A.M.; Conceptualization, project administration, writing—review and editing, M.A.A.-S.; writing—original draft preparation, investigation, supervision, investigation, S.M.; funding acquisition, software, validation, methodology, Z.G.A.-M.; methodology, project administration, funding acquisition, software, A.M.A. and investigation, software, validation, A.A.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research has been funded by Deputy for Research & Innovation, Ministry of Education through Initiative of Institutional Funding at University of Ha’il, Saudi Arabia, through project number IFP-22 169.

Data Availability Statement

Not Applicable.

Acknowledgments

We would like to acknowledge the Deputy for Research & Innovation, Ministry of Education through Initiative of Institutional Funding at University of Ha’il, Saudi Arabia, for funding this research.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

    The following abbreviations are used in this manuscript:
ANAA-FogA Novel Anonymous Authentication Scheme for 5G-enabled Vehicular Fog Computing
TATrusted Authority
CDHComputational Diffie–Hellman
ECDLElliptic Curve Discrete Logarithm
GAn additive group
p , q Large prime numbers of generator P
M A C ( · ) Message authentication code (MAC) function
H i ( · ) Three secure hash functions (i = 1, 2, 3)
ξ t a Secret key of TA system
P u b t a Public key of TA system
ξ f o g j The secret key for each fog server F o g j
μ Randomly chosen number
( A I D i ) Anonymous-ID
k i j Shared secret key between O B U i and F o g j
ξ T k e y j Temporary secret key into TPD
M s g i Signature of message
||Operations of Concatenation
Operation of X-OR
T i Current Timestamp

Appendix A. ProVerif Authentication Script

Mathematics 11 01446 i001

References

  1. Li, C.; Zhang, X.; Wang, H.; Li, D. An enhanced secure identity-based certificateless public key authentication scheme for vehicular sensor networks. Sensors 2018, 18, 194. [Google Scholar] [CrossRef] [Green Version]
  2. Al-Shareeda, M.A.; Anbar, M.; Hasbullah, I.H.; Manickam, S. Survey of authentication and privacy schemes in vehicular ad hoc networks. IEEE Sens. J. 2020, 21, 2422–2433. [Google Scholar] [CrossRef]
  3. Zhou, X.; Luo, M.; Vijayakumar, P.; Peng, C.; He, D. Efficient certificateless conditional privacy-preserving authentication for vanets. IEEE Trans. Veh. Technol. 2022, 71, 7863–7875. [Google Scholar] [CrossRef]
  4. Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Provably secure with efficient data sharing scheme for fifth-generation (5G)-enabled vehicular networks without road-side unit (RSU). Sustainability 2022, 14, 9961. [Google Scholar] [CrossRef]
  5. Yang, Y.; He, D.; Wang, H.; Zhou, L. An efficient blockchain-based batch verification scheme for vehicular ad hoc networks. Trans. Emerg. Telecommun. Technol. 2022, 33, e3857. [Google Scholar] [CrossRef]
  6. Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Chebyshev polynomial-based scheme for resisting side-channel attacks in 5G-enabled vehicular networks. Appl. Sci. 2022, 12, 5939. [Google Scholar] [CrossRef]
  7. Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Al-Mekhlafi, Z.G.; Qtaish, A.; Alzahrani, A.J.; Alshammari, G.; Sallam, A.A.; Almekhlafi, K. Cm-cppa: Chaotic map-based conditional privacy-preserving authentication scheme in 5G-enabled vehicular networks. Sensors 2022, 22, 5026. [Google Scholar] [CrossRef] [PubMed]
  8. Li, Q.; He, D.; Yang, Z.; Xie, Q.; Choo, K.K.R. Lattice-Based Conditional Privacy-Preserving Authentication Protocol for the Vehicular Ad Hoc Network. IEEE Trans. Veh. Technol. 2022, 71, 4336–4347. [Google Scholar] [CrossRef]
  9. Hou, P.S.; Fadzil, L.M.; Manickam, S.; Al-Shareeda, M.A. Vector Autoregression Model-Based Forecasting of Reference Evapotranspiration in Malaysia. Sustainability 2023, 15, 3675. [Google Scholar] [CrossRef]
  10. Zhang, J.; Cui, J.; Zhong, H.; Bolodurina, I.; Liu, L. Intelligent drone-assisted anonymous authentication and key agreement for 5G/B5G vehicular ad-hoc networks. IEEE Trans. Netw. Sci. Eng. 2020, 8, 2982–2994. [Google Scholar] [CrossRef]
  11. Cui, J.; Wang, Y.; Zhang, J.; Xu, Y.; Zhong, H. Full Session Key Agreement Scheme Based on Chaotic Map in Vehicular Ad hoc Networks. IEEE Trans. Veh. Technol. 2020, 69, 8914–8924. [Google Scholar] [CrossRef]
  12. Mohammed, B.A.; Al-Shareeda, M.A.; Manickam, S.; Al-Mekhlafi, Z.G.; Alreshidi, A.; Alazmi, M.; Alshudukhi, J.S.; Alsaffar, M. FC-PA: Fog Computing-based Pseudonym Authentication Scheme in 5G-enabled Vehicular Networks. IEEE Access 2023, 11, 18571–18581. [Google Scholar] [CrossRef]
  13. Al-Mekhlafi, Z.G.; Al-Shareeda, M.A.; Manickam, S.; Mohammed, B.A.; Alreshidi, A.; Alazmi, M.; Alshudukhi, J.S.; Alsaffar, M.; Alsewari, A. Chebyshev Polynomial-Based Fog Computing Scheme Supporting Pseudonym Revocation for 5G-Enabled Vehicular Networks. Electronics 2023, 12, 872. [Google Scholar] [CrossRef]
  14. Zhong, H.; Han, S.; Cui, J.; Zhang, J.; Xu, Y. Privacy-preserving authentication scheme with full aggregation in VANET. Inf. Sci. 2019, 476, 211–221. [Google Scholar] [CrossRef]
  15. Bayat, M.; Pournaghi, M.; Rahimi, M.; Barmshoory, M. NERA: A New and Efficient RSU based Authentication Scheme for VANETs. Wirel. Netw. 2019, 26, 3083–3098. [Google Scholar] [CrossRef]
  16. Liu, Y.; Wang, L.; Chen, H.H. Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2014, 64, 3697–3710. [Google Scholar] [CrossRef]
  17. Asaar, M.R.; Salmasizadeh, M.; Susilo, W.; Majidi, A. A secure and efficient authentication technique for vehicular ad-hoc networks. IEEE Trans. Veh. Technol. 2018, 67, 5409–5423. [Google Scholar] [CrossRef]
  18. Li, J.; Choo, K.K.R.; Zhang, W.; Kumari, S.; Rodrigues, J.J.; Khan, M.K.; Hogrefe, D. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar] [CrossRef]
  19. Zhang, J.; Fang, H.; Zhong, H.; Cui, J.; He, D. Blockchain-Assisted Privacy-Preserving Traffic Route Management Scheme for Fog-Based Vehicular Ad-Hoc Networks. IEEE Trans. Netw. Serv. Manag. 2023. [Google Scholar] [CrossRef]
  20. Cui, J.; Yu, J.; Zhong, H.; Wei, L.; Liu, L. Chaotic Map-Based Authentication Scheme Using Physical Unclonable Function for Internet of Autonomous Vehicle. IEEE Trans. Intell. Transp. Syst. 2022, 24, 3167–3181. [Google Scholar] [CrossRef]
  21. Chen, B.; Xiang, T.; Li, X.; Zhang, M.; He, D. Efficient Attribute-Based Signature With Collusion Resistance for Internet of Vehicles. IEEE Trans. Veh. Technol. 2023. [Google Scholar] [CrossRef]
  22. Xiao, Y.; Zhu, C. Vehicular fog computing: Vision and challenges. In Proceedings of the 2017 IEEE 2017 IEEE International Conference on Pervasive Computing and Communications Workshops, Big Island, HI, USA, 13–17 March 2017; pp. 6–9. [Google Scholar]
  23. Miao, D.; Liu, L.; Xu, R.; Panneerselvam, J.; Wu, Y.; Xu, W. An efficient indexing model for the fog layer of industrial internet of things. IEEE Trans. Ind. Inf. 2018, 14, 4487–4496. [Google Scholar] [CrossRef]
  24. Zhang, K.; Mao, Y.; Leng, S.; Maharjan, S.; Zhang, Y. Optimal delay constrained offloading for vehicular edge computing networks. In Proceedings of the 2017 IEEE International Conference on Communications (ICC), Paris, France, 21–25 May 2017; pp. 1–6. [Google Scholar]
  25. Tang, C.; Xia, S.; Li, Q.; Chen, W.; Fang, W. Resource pooling in vehicular fog computing. J. Cloud Comput. 2021, 10, 1–14. [Google Scholar] [CrossRef]
  26. Horng, S.J.; Tzeng, S.F.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
  27. Jianhong, Z.; Min, X.; Liying, L. On the security of a secure batch verification with group testing for VANET. Int. J. Netw. Secur. 2014, 16, 351–358. [Google Scholar]
  28. Abadi, M.; Fournet, C. Mobile values, new names, and secure communication. ACM Sigplan Not. 2001, 36, 104–115. [Google Scholar] [CrossRef]
  29. Blanchet, B.; Chaudhuri, A. Automated formal analysis of a protocol for secure file sharing on untrusted storage. In Proceedings of the 2008 IEEE Symposium on Security and Privacy (sp 2008), Washington, DC, USA, 18–22 May 2008; pp. 417–431. [Google Scholar]
  30. Küsters, R.; Truderung, T. Using ProVerif to analyze protocols with Diffie-Hellman exponentiation. In Proceedings of the 2009 22nd IEEE Computer Security Foundations Symposium, Port Jefferson, NY, USA, 8–10 July 2009; pp. 157–171. [Google Scholar]
  31. Cheval, V.; Blanchet, B. Proving more observational equivalences with ProVerif. In Proceedings of the International Conference on Principles of Security and Trust, Prague, Czech Republic, 6–11 April 2013; pp. 226–246. [Google Scholar]
Figure 1. Design model of the proposed ANAA-Fog scheme.
Figure 1. Design model of the proposed ANAA-Fog scheme.
Mathematics 11 01446 g001
Figure 2. Overall flowchart of the proposed ANAA-Fog scheme.
Figure 2. Overall flowchart of the proposed ANAA-Fog scheme.
Mathematics 11 01446 g002
Figure 3. The Output of ProVerif on intractability.
Figure 3. The Output of ProVerif on intractability.
Mathematics 11 01446 g003
Figure 4. Security attacks resistance.
Figure 4. Security attacks resistance.
Mathematics 11 01446 g004
Figure 5. Single-message signing’s computational burden.
Figure 5. Single-message signing’s computational burden.
Mathematics 11 01446 g005
Figure 6. Verifying a single signature involves a large amount of computation.
Figure 6. Verifying a single signature involves a large amount of computation.
Mathematics 11 01446 g006
Figure 7. The time cost of verifying a large number of signatures in a batch.
Figure 7. The time cost of verifying a large number of signatures in a batch.
Mathematics 11 01446 g007
Figure 8. Verification communication overhead for authentication methods.
Figure 8. Verification communication overhead for authentication methods.
Mathematics 11 01446 g008
Table 1. Summarizing Related Work.
Table 1. Summarizing Related Work.
Paper ReferenceYearApproachDisadvantages
[14]2019Bilinear Pairing CryptographyMassive communication costs; requires bilinear pair, requires several scalar multiplication operations and requires several point addition operations
[15]2019Bilinear Pairing CryptographyMassive computation and communication costs; requires map-to-point operations
[17]2018Elliptic Curve CryptographySeveral scalar multiplication operations
[18]2018Elliptic Curve CryptographySeveral scalar multiplication operations
Table 2. Parameters and their corresponding example values.
Table 2. Parameters and their corresponding example values.
ParametersAssigned Value
q6277101735386680763835789423207666416083908700390324961279
b2455155546008943817740293915197451784769108058161191238065
a−3
P(6060605759586981745225298306331506106605906434158077881180, 73105973664259701842662865334749264593111963840112646527)
p6277101735386680763835789423207666416083908700390324961279
I D i MahmoodArif
t s i 0:00:59
M s g i Accident Zone
Table 3. Comparison of security service.
Table 3. Comparison of security service.
Security Service[14][15][17][18]ANAA-Fog
AuthenticationYesYesYesYesYes
Integrity of MessageYesYesYesYesYes
Conditional Privacy-PreservingYesYesYesYesYes
UnlikabilityNoYesNoNoYes
TraceabilityNoYesYesYesYes
RevocabilityYesNoNoNoYes
Low EfficiencyNoNoNoNoYes
Table 4. The time required for various cryptographic operations.
Table 4. The time required for various cryptographic operations.
Abbr.Execution Time (ms)Definition
P b p 5.811How long a G 1 bilinear pairing takes in time.
M b p 1.5654The amount of time needed to do a scalar multiplication in the G 1
A b p 0.0106Time taken to perform a point-sum calculation in G 1
H m t p 4.1724The amount of time needed by a map-to-point hash function in G 1
M e c c 0.6718The amount of time needed to do a scalar multiplication in G
A e c c 0.0031Time taken to perform a point-sum calculation in G
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Mohammed, B.A.; Al-Shareeda, M.A.; Manickam, S.; Al-Mekhlafi, Z.G.; Alayba, A.M.; Sallam, A.A. ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing. Mathematics 2023, 11, 1446. https://doi.org/10.3390/math11061446

AMA Style

Mohammed BA, Al-Shareeda MA, Manickam S, Al-Mekhlafi ZG, Alayba AM, Sallam AA. ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing. Mathematics. 2023; 11(6):1446. https://doi.org/10.3390/math11061446

Chicago/Turabian Style

Mohammed, Badiea Abdulkarem, Mahmood A. Al-Shareeda, Selvakumar Manickam, Zeyad Ghaleb Al-Mekhlafi, Abdulaziz M. Alayba, and Amer A. Sallam. 2023. "ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing" Mathematics 11, no. 6: 1446. https://doi.org/10.3390/math11061446

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop