Zeyad Ghaleb Al-Mekhlafi;Hussam Dheaa Kamel Al-Janabi;Ayman Khalil;Mahmood A. Al-Shareeda;Badiea Abdulkarem Mohammed;Abeer Abdullah Alsadhan;Abdulaziz M. Alayba;Ahmed M. Shamsan Saleh;Hamad A. Al-Reshidi;Khalil Almekhlafi
{"title":"基于网格密码学和雾计算的 5G 辅助车载通信高效匿名身份验证方案","authors":"Zeyad Ghaleb Al-Mekhlafi;Hussam Dheaa Kamel Al-Janabi;Ayman Khalil;Mahmood A. Al-Shareeda;Badiea Abdulkarem Mohammed;Abeer Abdullah Alsadhan;Abdulaziz M. Alayba;Ahmed M. Shamsan Saleh;Hamad A. Al-Reshidi;Khalil Almekhlafi","doi":"10.1109/ACCESS.2024.3402336","DOIUrl":null,"url":null,"abstract":"Vehicular fog systems that are enabled by fifth-generation (5G) networks can significantly improve traffic safety and efficiency through vehicle-to-vehicle communication. Vehicles must have their legal status verified before they can join the network, as vehicular systems depend on open communication. Consequently, several anonymous authentication schemes have been created to withstand malicious vehicles, with the foundations being bilinear pairing or elliptic curve cryptography. But quantum attacks can easily defeat these schemes. To address this problem, this study introduces a 5G-supported vehicular fog system anonymous authentication strategy that makes use of lattice-based cryptography. The suggested system communicates with trusted authorities (TAs) and automobiles over the 5G-base station’s communication range, and it employs fog servers to authenticate vehicles and distribute anonymous data. By recognizing the cars and the users they are affiliated with, the TA in the suggested method can keep tabs on everyone working on a specific task. With the use of ProVerif, a protocol verification tool, we were able to determine that our authentication mechanism effectively hides user, vehicle, and fog server data. After calculating the associated computation and transmission costs, we integrated the suggested technique with state-of-the-art anonymous authentication utilizing lattice-based encryption to ward off quantum attacks. The computational costs of the proposal technique for message signing and batch/single verification are 0.3149 ms, 0.0724 ms, and 0.0724 n ms, respectively. Whereas, 18448 bits is the communication cost of the suggested method. Thus, the results show that our solution has a reduced processing cost for creating and verifying message signatures, but a much higher transmission cost.","PeriodicalId":13079,"journal":{"name":"IEEE Access","volume":"12 ","pages":"71232-71247"},"PeriodicalIF":3.6000,"publicationDate":"2024-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10534149","citationCount":"0","resultStr":"{\"title\":\"Lattice-Based Cryptography and Fog Computing Based Efficient Anonymous Authentication Scheme for 5G-Assisted Vehicular Communications\",\"authors\":\"Zeyad Ghaleb Al-Mekhlafi;Hussam Dheaa Kamel Al-Janabi;Ayman Khalil;Mahmood A. Al-Shareeda;Badiea Abdulkarem Mohammed;Abeer Abdullah Alsadhan;Abdulaziz M. Alayba;Ahmed M. Shamsan Saleh;Hamad A. Al-Reshidi;Khalil Almekhlafi\",\"doi\":\"10.1109/ACCESS.2024.3402336\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Vehicular fog systems that are enabled by fifth-generation (5G) networks can significantly improve traffic safety and efficiency through vehicle-to-vehicle communication. Vehicles must have their legal status verified before they can join the network, as vehicular systems depend on open communication. Consequently, several anonymous authentication schemes have been created to withstand malicious vehicles, with the foundations being bilinear pairing or elliptic curve cryptography. But quantum attacks can easily defeat these schemes. To address this problem, this study introduces a 5G-supported vehicular fog system anonymous authentication strategy that makes use of lattice-based cryptography. The suggested system communicates with trusted authorities (TAs) and automobiles over the 5G-base station’s communication range, and it employs fog servers to authenticate vehicles and distribute anonymous data. By recognizing the cars and the users they are affiliated with, the TA in the suggested method can keep tabs on everyone working on a specific task. With the use of ProVerif, a protocol verification tool, we were able to determine that our authentication mechanism effectively hides user, vehicle, and fog server data. After calculating the associated computation and transmission costs, we integrated the suggested technique with state-of-the-art anonymous authentication utilizing lattice-based encryption to ward off quantum attacks. The computational costs of the proposal technique for message signing and batch/single verification are 0.3149 ms, 0.0724 ms, and 0.0724 n ms, respectively. Whereas, 18448 bits is the communication cost of the suggested method. Thus, the results show that our solution has a reduced processing cost for creating and verifying message signatures, but a much higher transmission cost.\",\"PeriodicalId\":13079,\"journal\":{\"name\":\"IEEE Access\",\"volume\":\"12 \",\"pages\":\"71232-71247\"},\"PeriodicalIF\":3.6000,\"publicationDate\":\"2024-03-17\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=10534149\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"IEEE Access\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://ieeexplore.ieee.org/document/10534149/\",\"RegionNum\":3,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q2\",\"JCRName\":\"COMPUTER SCIENCE, INFORMATION SYSTEMS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"IEEE Access","FirstCategoryId":"94","ListUrlMain":"https://ieeexplore.ieee.org/document/10534149/","RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0
摘要
第五代(5G)网络支持的车载雾系统可通过车对车通信大大提高交通安全和效率。由于车载系统依赖于开放式通信,因此车辆在加入网络之前必须经过合法身份验证。因此,人们创建了多种匿名身份验证方案来抵御恶意车辆,其基础是双线性配对或椭圆曲线加密。但是,量子攻击很容易打败这些方案。为解决这一问题,本研究介绍了一种支持 5G 的车载雾系统匿名身份验证策略,该策略利用了基于网格的加密技术。所建议的系统通过 5G 基站的通信范围与可信机构(TA)和汽车进行通信,并采用雾服务器来验证车辆和分发匿名数据。通过识别汽车及其所属的用户,建议方法中的TA可以监控所有正在执行特定任务的人。通过使用协议验证工具 ProVerif,我们能够确定我们的验证机制有效地隐藏了用户、车辆和雾服务器数据。在计算了相关的计算和传输成本后,我们将建议的技术与最先进的匿名身份验证相结合,利用基于晶格的加密技术抵御量子攻击。建议技术在信息签名和批量/单个验证方面的计算成本分别为 0.3149 ms、0.0724 ms 和 0.0724 n ms。而建议方法的通信成本为 18448 比特。因此,结果表明,我们的解决方案降低了创建和验证信息签名的处理成本,但传输成本却高得多。
Lattice-Based Cryptography and Fog Computing Based Efficient Anonymous Authentication Scheme for 5G-Assisted Vehicular Communications
Vehicular fog systems that are enabled by fifth-generation (5G) networks can significantly improve traffic safety and efficiency through vehicle-to-vehicle communication. Vehicles must have their legal status verified before they can join the network, as vehicular systems depend on open communication. Consequently, several anonymous authentication schemes have been created to withstand malicious vehicles, with the foundations being bilinear pairing or elliptic curve cryptography. But quantum attacks can easily defeat these schemes. To address this problem, this study introduces a 5G-supported vehicular fog system anonymous authentication strategy that makes use of lattice-based cryptography. The suggested system communicates with trusted authorities (TAs) and automobiles over the 5G-base station’s communication range, and it employs fog servers to authenticate vehicles and distribute anonymous data. By recognizing the cars and the users they are affiliated with, the TA in the suggested method can keep tabs on everyone working on a specific task. With the use of ProVerif, a protocol verification tool, we were able to determine that our authentication mechanism effectively hides user, vehicle, and fog server data. After calculating the associated computation and transmission costs, we integrated the suggested technique with state-of-the-art anonymous authentication utilizing lattice-based encryption to ward off quantum attacks. The computational costs of the proposal technique for message signing and batch/single verification are 0.3149 ms, 0.0724 ms, and 0.0724 n ms, respectively. Whereas, 18448 bits is the communication cost of the suggested method. Thus, the results show that our solution has a reduced processing cost for creating and verifying message signatures, but a much higher transmission cost.
IEEE AccessCOMPUTER SCIENCE, INFORMATION SYSTEMSENGIN-ENGINEERING, ELECTRICAL & ELECTRONIC
CiteScore
9.80
自引率
7.70%
发文量
6673
审稿时长
6 weeks
期刊介绍:
IEEE Access® is a multidisciplinary, open access (OA), applications-oriented, all-electronic archival journal that continuously presents the results of original research or development across all of IEEE''s fields of interest.
IEEE Access will publish articles that are of high interest to readers, original, technically correct, and clearly presented. Supported by author publication charges (APC), its hallmarks are a rapid peer review and publication process with open access to all readers. Unlike IEEE''s traditional Transactions or Journals, reviews are "binary", in that reviewers will either Accept or Reject an article in the form it is submitted in order to achieve rapid turnaround. Especially encouraged are submissions on:
Multidisciplinary topics, or applications-oriented articles and negative results that do not fit within the scope of IEEE''s traditional journals.
Practical articles discussing new experiments or measurement techniques, interesting solutions to engineering.
Development of new or improved fabrication or manufacturing techniques.
Reviews or survey articles of new or evolving fields oriented to assist others in understanding the new area.