[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ Skip to main content
Log in

A Bilinear Mapping Based Ring Signature Scheme with Batch Verification for Applications in VANETs

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Nowadays, the traditional transportation systems are being replaced by the Vehicular Ad-hoc Networks (VANETs) based intelligent transportation system. In VANETs, vehicles communicate by sending messages over the open environment, which leads to danger of different privacy and security issues, so it becomes necessary to prevent those messages from various privacy and security attacks. To prevent from those attacks, a new certificateless ring signature scheme is proposed in this paper. The proposed technique uses the concept of batch verification. The formal security analysis of the proposed scheme is done using RoR model. We use the AVISPA tool to show the formal security verification of the proposed scheme to prove that the scheme is resistant to active and passive attacks. In the performance analysis, the proposed scheme is compared with the existing schemes and the results show that our scheme has less computation cost and communication cost.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
£29.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (United Kingdom)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Zear, A., Singh, P.K., & Singh, Y. (2016). Intelligent transport system: A progressive review. Indian Journal of Science and Technology.

  2. Ali, I., Hassan, A., & Li, F. (2019). Authentication and privacy schemes for vehicular ad hoc networks (vanets): A survey. Vehicular Communications. https://doi.org/10.1016/j.vehcom.2019.02.002

    Article  Google Scholar 

  3. Engoulou, R. G., Bellaïche, M., Pierre, S., & Quintero, A. (2014). Vanet security surveys. Computer Communications, 44, 1–13. https://doi.org/10.1016/j.comcom.2014.02.020

    Article  Google Scholar 

  4. Guo, J., Baugh, J.P., & Wang, S. (2007). A group signature based secure and privacy-preserving vehicular communication framework. In: 2007 Mobile Networking for Vehicular Environments, pp. 103–108. https://doi.org/10.1109/MOVE.2007.4300813.

  5. Wasef, A., & Shen, X. (2010). Efficient group signature scheme supporting batch verification for securing vehicular networks. In: 2010 IEEE International Conference on Communications, pp. 1– 5. https://doi.org/10.1109/ICC.2010.5502136.

  6. Zhang, L., Wu, Q., Solanas, A., & Domingo-Ferrer, J. (2010). A scalable robust authentication protocol for secure vehicular communications. IEEE Transactions on Vehicular Technology, 59(4), 1606–1617. https://doi.org/10.1109/TVT.2009.2038222

    Article  Google Scholar 

  7. Vijayakumar, P., Azees, M., & Deborah, L.J. (2015). Cpav: Computationally efficient privacy preserving anonymous authentication scheme for vehicular ad hoc networks. 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing, 62–67.

  8. Raya, M., & Hubaux, J.-P. (2005). The security of vehicular ad hoc networks. In: Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks. SASN ’05, pp. 11– 21. Association for Computing Machinery, New York, NY, USA. https://doi.org/10.1145/1102219.1102223 .

  9. Azees, M., Vijayakumar, P., & Deboarh, L. J. (2017). Eaap: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. Transactions on Intelligent Transportation Systems, 18(9), 2467–2476. https://doi.org/10.1109/TITS.2016.2634623

    Article  Google Scholar 

  10. Ullmann, M., Wieschebrink, C., & Kügler, D. (2015). Public key infrastructure and crypto agility concept for intelligent transportation systems.

  11. Kamat, P., Baliga, A., & Trappe, W. (2006). An identity-based security framework for vanets. VANET ’06, pp. 94– 95. Association for Computing Machinery, New York, NY, USA. https://doi.org/10.1145/1161064.1161083 .

  12. Hakuta, K., Katoh, Y., Sato, H., & Takagi, T. (2012). Batch verification suitable for efficiently verifying a limited number of signatures. Information Security and Cryptology, 7839, 425–440. https://doi.org/10.1007/978-3-642-37682-5_30

    Article  Google Scholar 

  13. Lu, H., Li, J., & Guizani, M. (2012). A novel id-based authentication framework with adaptive privacy preservation for vanets. Computing, Communications and Applications Conference. https://doi.org/10.1109/ComComAp.2012.6154869

    Article  Google Scholar 

  14. Lo, N. W., & Tsai, J.-L. (2016). An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Transactions on Intelligent Transportation Systems, 17, 1319–1328.

    Article  Google Scholar 

  15. Cui, J., Zhang, J., Zhong, H., & Xu, Y. (2017). Spacf: A secure privacy-preserving authentication scheme for vanet with cuckoo filter. IEEE Transactions on Vehicular Technology, 66(11), 10283–10295. https://doi.org/10.1109/TVT.2017.2718101

    Article  Google Scholar 

  16. Wang, S., & Yao, N. (2017). Liap: A local identity-based anonymous message authentication protocol in vanets. Computer Communications., 112, 154–164. https://doi.org/10.1016/j.comcom.2017.09.005

    Article  Google Scholar 

  17. Mamun, M.S.I., Miyaji, A.: An optimized signature verification system for vehicle ad hoc network. In: 2012 8th International Conference on Wireless Communications, Networking and Mobile Computing, pp. 1– 8 (2012). https://doi.org/10.1109/WiCOM.2012.6478425.

  18. Yu, R., Kang, J., Huang, X., Xie, S., Zhang, Y., & Gjessing, S. (2016). Mixgroup: Accumulative pseudonym exchanging for location privacy enhancement in vehicular social networks. IEEE Transactions on Dependable and Secure Computing, 13(1), 93–105. https://doi.org/10.1109/TDSC.2015.2399291

    Article  Google Scholar 

  19. Hasrouny, H., Bassil, C., Samhat, A.E., & Laouiti, A. (2015). Group-based authentication in v2v communications. 2015 Fifth International Conference on Digital Information and Communication Technology and its Applications (DICTAP), 173–177.

  20. Shao, J., Lin, X., Lu, R., & Zuo, C. (2016). A threshold anonymous authentication protocol for vanets. IEEE Transactions on Vehicular Technology, 65(3), 1711–1720. https://doi.org/10.1109/TVT.2015.2405853

    Article  Google Scholar 

  21. Rajput, U., Abbas, F., Eun, H., & Oh, H. (2017). A hybrid approach for efficient privacy preserving authentication in vanet. IEEE Access. https://doi.org/10.1109/ACCESS.2017.2717999

    Article  Google Scholar 

  22. Chaum, D., & Heyst, E. (1991). Group signatures. In: Advances in Cryptology - EUROCRYPT ’91, Workshop on the Theory and Application of of Cryptographic Techniques, Brighton, UK, April 8-11, 1991, Proceedings. Lecture Notes in Computer Science, vol. 547, pp. 257– 265. Springer. https://doi.org/10.1007/3-540-46416-6_22

  23. Meiklejohn, S. (2011). An exploration of group and ring signatures. UCSD Research Exam.

  24. Chaurasia, B. K., & Verma, S. (2011). Conditional Privacy through Ring Signature in Vehicular Ad-Hoc Networks. Berlin, Heidelberg: Springer.

    Book  Google Scholar 

  25. Han, Y., Xue, N.-N., Wang, B.-Y., Zhang, Q., Liu, C.-L., & Zhang, W.-S. (2018). Improved dual-protected ring signature for security and privacy of vehicular communications in vehicular ad-hoc networks. IEEE Access, 6, 20209–20220. https://doi.org/10.1109/ACCESS.2018.2822806

    Article  Google Scholar 

  26. Liu, J., Yu, Y., Jia, J., Wang, S., Peiru, F., Wang, H., & Zhang, H. (2019). Lattice-based double-preventing ring signature for security and privacy in vehicular ad-hoc networks. Tsinghua Science and Technology, 24, 575–584. https://doi.org/10.26599/TST.2018.9010131

    Article  Google Scholar 

  27. Mundhe, P., Yadav, V. K., Verma, S., & Venkatesan, S. (2020). Efficient lattice-based ring signature for message authentication in vanets. IEEE Systems Journal, 14(4), 5463–5474. https://doi.org/10.1109/JSYST.2020.2980297

    Article  Google Scholar 

  28. Amir, N. A. S., Othman, W. A. M., & Wong, K. B. (2023). Securing an authenticated privacy preserving protocol in a group signature scheme based on a group ring. Mathematics, 11(18), 3918.

    Article  Google Scholar 

  29. Iqbal, A., Zubair, M., Khan, M. A., Ullah, I., Ur-Rehman, G., Shvetsov, A. V., & Noor, F. (2023). An efficient and secure certificateless aggregate signature scheme for vehicular ad hoc networks. Future Internet, 15(8), 266. https://doi.org/10.3390/fi15080266

    Article  Google Scholar 

  30. Tian, M., Zhang, Y., Zhu, Y., Wang, L., & Xiang, Y. (2023). Divrs: Data integrity verification based on ring signature in cloud storage. Computers and Security, 124, 103002.

    Article  Google Scholar 

  31. Rivest, R. L., Shamir, A., & Tauman, Y. (2001). How to leak a secret. In C. Boyd (Ed.), Advances in Cryptology – ASIACRYPT 2001 (pp. 552–565). Berlin, Heidelberg: Springer.

    Chapter  Google Scholar 

  32. Bouakkaz, S., & Semchedine, F. (2020). A certificateless ring signature scheme with batch verification for applications in vanet. Journal of Information Security and Applications, 55, 102669.

    Article  Google Scholar 

  33. Tzeng, S.-F., Horng, S.-J., Li, T., Wang, X., Huang, P.-H., & Khan, M. K. (2017). Enhancing security and privacy for identity-based batch verification scheme in vanets. IEEE Transactions on Vehicular Technology, 66(4), 3235–3248. https://doi.org/10.1109/TVT.2015.2406877

    Article  Google Scholar 

  34. Liu, J., Yu, Y., Zhao, Y., Jia, J., & Wang, S. (2018). An efficient privacy preserving batch authentication scheme with deterable function for vanets. In M. H. Au, S. M. Yiu, J. Li, X. Luo, C. Wang, A. Castiglione, & K. Kluczniak (Eds.), Network and System Security (pp. 288–303). Cham: Springer.

    Chapter  Google Scholar 

  35. Wang, S., & Yao, N. (2017). Liap: A local identity-based anonymous message authentication protocol in vanets. Computer Communications, 112, 154–164. https://doi.org/10.1016/j.comcom.2017.09.005

    Article  Google Scholar 

  36. Liu, F., & Wang, Q. (2019). Ibrs: An efficient identity-based batch verification scheme for vanets based on ring signature.

Download references

Funding

No external funding.

Author information

Authors and Affiliations

Authors

Contributions

Mr. Lalit wrote this manuscript and Dr. Devender Kumar reviewed it and gave his valuable suggestions to improve its quality.

Corresponding author

Correspondence to Devender Kumar.

Ethics declarations

Conflict of interest

Authors have no conflicts of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Negi, L., Kumar, D. A Bilinear Mapping Based Ring Signature Scheme with Batch Verification for Applications in VANETs. Wireless Pers Commun 134, 1987–2011 (2024). https://doi.org/10.1007/s11277-024-10962-2

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-024-10962-2

Keywords

Navigation