Journal of Machine and Computing


Enhancing the Vehicular Public Key Infrastructure to Develop Privacy-Preserving Authentication Scheme for VANET by Using PCM and MSS Scheme



Journal of Machine and Computing

Received On : 31 March 2024

Revised On : 12 July 2024

Accepted On : 31 July 2024

Published On : 05 October 2024

Volume 04, Issue 04

Pages : 1044-1057


Abstract


This article proposes a security-based authentication as well as efficient certificate management approach for VANET to detect fraudulent nodes with better precision, less latency and overhead. The primary purpose of the developed system is to establish effectual and heftiness of VANET security that lead to the stability of overall network. VANETs are composed of vehicles and Road Side Units (RSUs) assisting with network management and the vehicles connect with one another and RSUs to furnish roadside information and safety solutions. Security is an essential factor in VANETs because the confidentiality of humans (passengers) is paramount; hence, Vehicular Public Key Infrastructure (VPKI) is utilised to offer authentication and safety services in VANETs. The developed structure provides an encrypted VANET transmission infrastructure by utilising the concepts of Merkle Signature Scheme (MSS) and Pseudo-code Certificate Management (PCM) to minimise overhead for communication and latency while ensuring entity authenticity. Messages are authenticated by sender, encoded with a vehicular public key distributed by a PCM-MSS and decrypted by the destination, resulting in every transmission including a certification from a reliable authority. During that verification, the transmitter and receiver of message’s authentication and validation is accomplished. Simulation findings show that the proposed approach improves the reliability of identifying hostile nodes and PDR while reducing authentication delays and overhead.


Keywords


VANETs, RSUs, Pseudo-Code Certificate Management (PCM), Merkle Signature Scheme (MSS), Vehicular Public Key Infrastructure (VPKI).


  1. T. Nandy et al., “A Secure, Privacy-Preserving, and Lightweight Authentication Scheme for VANETs,” IEEE Sensors Journal, vol. 21, no. 18, pp. 20998–21011, Sep. 2021, doi: 10.1109/jsen.2021.3097172.
  2. M. Umar, S. H. Islam, K. Mahmood, S. Ahmed, Z. Ghaffar, and M. A. Saleem, “Provable Secure Identity-Based Anonymous and Privacy-Preserving Inter-Vehicular Authentication Protocol for VANETS Using PUF,” IEEE Transactions on Vehicular Technology, vol. 70, no. 11, pp. 12158–12167, Nov. 2021, doi: 10.1109/tvt.2021.3118892.
  3. C. Wang, R. Huang, J. Shen, J. Liu, P. Vijayakumar, and N. Kumar, “A Novel Lightweight Authentication Protocol for Emergency Vehicle Avoidance in VANETs,” IEEE Internet of Things Journal, vol. 8, no. 18, pp. 14248–14257, Sep. 2021, doi: 10.1109/jiot.2021.3068268.
  4. Y. Wang, H. Zhong, Y. Xu, J. Cui, and G. Wu, “Enhanced Security Identity-Based Privacy-Preserving Authentication Scheme Supporting Revocation for VANETs,” IEEE Systems Journal, vol. 14, no. 4, pp. 5373–5383, Dec. 2020, doi: 10.1109/jsyst.2020.2977670.
  5. R. I. Abdelfatah, N. M. Abdal-Ghafour, and M. E. Nasr, “Secure VANET Authentication Protocol (SVAP) Using Chebyshev Chaotic Maps for Emergency Conditions,” IEEE Access, vol. 10, pp. 1096–1115, 2022, doi: 10.1109/access.2021.3137877.
  6. S. A. Soleymani, S. Goudarzi, M. H. Anisi, M. Zareei, A. H. Abdullah, and N. Kama, “A security and privacy scheme based on node and message authentication and trust in fog-enabled VANET,” Vehicular Communications, vol. 29, p. 100335, Jun. 2021, doi: 10.1016/j.vehcom.2021.100335.
  7. L. Wei, J. Cui, H. Zhong, Y. Xu, and L. Liu, “Proven Secure Tree-Based Authenticated Key Agreement for Securing V2V and V2I Communications in VANETs,” IEEE Transactions on Mobile Computing, vol. 21, no. 9, pp. 3280–3297, Sep. 2022, doi: 10.1109/tmc.2021.3056712.
  8. H. Liu, H. Wang, and H. Gu, “HPBS: A Hybrid Proxy Based Authentication Scheme in VANETs,” IEEE Access, vol. 8, pp. 161655–161667, 2020, doi: 10.1109/access.2020.3021408.
  9. J. S. Alshudukhi, Z. G. Al-Mekhlafi, and B. A. Mohammed, “A Lightweight Authentication With Privacy-Preserving Scheme for Vehicular Ad Hoc Networks Based on Elliptic Curve Cryptography,” IEEE Access, vol. 9, pp. 15633–15642, 2021, doi: 10.1109/access.2021.3053043.
  10. S. Khan, A. Raza, and S. Oun Hwang, “An Enhanced Privacy Preserving, Secure and Efficient Authentication Protocol for VANET,” Computers, Materials & Continua, vol. 71, no. 2, pp. 3703–3719, 2022, doi: 10.32604/cmc.2022.023476.
  11. Z. Qiao et al., “An Anonymous and Efficient Certificate-Based Identity Authentication Protocol for VANET,” IEEE Internet of Things Journal, vol. 11, no. 7, pp. 11232–11245, Apr. 2024, doi: 10.1109/jiot.2023.3330580.
  12. I. Ali and F. Li, “An efficient conditional privacy-preserving authentication scheme for Vehicle-To-Infrastructure communication in VANETs,” Vehicular Communications, vol. 22, p. 100228, Apr. 2020, doi: 10.1016/j.vehcom.2019.100228.
  13. P. Wang and Y. Liu, “SEMA: Secure and Efficient Message Authentication Protocol for VANETs,” IEEE Systems Journal, vol. 15, no. 1, pp. 846–855, Mar. 2021, doi: 10.1109/jsyst.2021.3051435.
  14. A. Aghabagherloo, M. Delavar, J. Mohajeri, M. Salmasizadeh, and B. Preneel, “An Efficient and Physically Secure Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc NETworks (VANETs),” IEEE Access, vol. 10, pp. 93831–93844, 2022, doi: 10.1109/access.2022.3203580.
  15. M. A. Al-shareeda, M. Anbar, S. Manickam, and I. H. Hasbullah, “An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network,” Symmetry, vol. 12, no. 10, p. 1687, Oct. 2020, doi: 10.3390/sym12101687.
  16. S. A. Alfadhli, S. Lu, A. Fatani, H. Al-Fedhly, and M. Ince, “SD2PA: a fully safe driving and privacy-preserving authentication scheme for VANETs,” Human-centric Computing and Information Sciences, vol. 10, no. 1, Sep. 2020, doi: 10.1186/s13673-020-00241-x.
  17. B. Samra and S. Fouzi, “New efficient certificateless scheme-based conditional privacy preservation authentication for applications in VANET,” Vehicular Communications, vol. 34, p. 100414, Apr. 2022, doi: 10.1016/j.vehcom.2021.100414.
  18. D. Manivannan, S. S. Moni, and S. Zeadally, “Secure authentication and privacy-preserving techniques in Vehicular Ad-hoc NETworks (VANETs),” Vehicular Communications, vol. 25, p. 100247, Oct. 2020, doi: 10.1016/j.vehcom.2020.100247.
  19. X. Li, Y. Han, J. Gao, and J. Niu, “Secure hierarchical authentication protocol in VANET,” IET Information Security, vol. 14, no. 1, pp. 99–110, Jan. 2020, doi: 10.1049/iet-ifs.2019.0249.
  20. Y. Jiang, S. Ge, and X. Shen, “AAAS: An Anonymous Authentication Scheme Based on Group Signature in VANETs,” IEEE Access, vol. 8, pp. 98986–98998, 2020, doi: 10.1109/access.2020.2997840.
  21. J. Zhang, Q. Zhang, X. Lu, and Y. Gan, “A Novel Privacy‐Preserving Authentication Protocol Using Bilinear Pairings for the VANET Environment,” Wireless Communications and Mobile Computing, vol. 2021, no. 1, Jan. 2021, doi: 10.1155/2021/6692568.
  22. J. Qi and T. Gao, “A Privacy-Preserving Authentication and Pseudonym Revocation Scheme for VANETs,” IEEE Access, vol. 8, pp. 177693–177707, 2020, doi: 10.1109/access.2020.3027718.
  23. I. Ali, Y. Chen, N. Ullah, R. Kumar, and W. He, “An Efficient and Provably Secure ECC-Based Conditional Privacy-Preserving Authentication for Vehicle-to-Vehicle Communication in VANETs,” IEEE Transactions on Vehicular Technology, vol. 70, no. 2, pp. 1278–1291, Feb. 2021, doi: 10.1109/tvt.2021.3050399.
  24. Xiong, W., Wang, R., Wang, Y., Zhou, F. and Luo, X., 2021. CPPA-D: Efficient conditional privacy-preserving authentication scheme with double-insurance in VANETs. IEEE Transactions on Vehicular Technology, 70(4), pp.3456-3468.
  25. M. A. Al-Shareeda, M. Anbar, S. Manickam, and A. A. Yassin, “VPPCS: VANET-Based Privacy-Preserving Communication Scheme,” IEEE Access, vol. 8, pp. 150914–150928, 2020, doi: 10.1109/access.2020.3017018.
  26. S. Lv and Y. Liu, “PLVA: Privacy-Preserving and Lightweight V2I Authentication Protocol,” IEEE Transactions on Intelligent Transportation Systems, vol. 23, no. 7, pp. 6633–6639, Jul. 2022, doi: 10.1109/tits.2021.3059638.

Acknowledgements


The authors would like to thank to the reviewers for nice comments on the manuscript.


Funding


No funding was received to assist with the preparation of this manuscript.


Ethics declarations


Conflict of interest

The authors would like to thank to the reviewers for nice comments on the manuscript.


Availability of data and materials


Data sharing is not applicable to this article as no new data were created or analysed in this study.


Author information


Contributions

All authors have equal contribution in the paper and all authors have read and agreed to the published version of the manuscript.


Corresponding author


Rights and permissions


Open Access This article is licensed under a Creative Commons Attribution NoDerivs is a more restrictive license. It allows you to redistribute the material commercially or non-commercially but the user cannot make any changes whatsoever to the original, i.e. no derivatives of the original work. To view a copy of this license, visit https://creativecommons.org/licenses/by-nc-nd/4.0/


Cite this article


Jyothi N and Sujatha Terdal, “Enhancing the Vehicular Public Key Infrastructure to Develop Privacy-Preserving Authentication Scheme for VANET by Using PCM and MSS Scheme”, Journal of Machine and Computing, pp. 1044-1057, October 2024. doi:10.53759/7669/jmc202404097.


Copyright


© 2024 Jyothi N and Sujatha Terdal. This is an open access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited.