V2X 中基于密码学的混合方案,具有条件隐私保护认证和基于内存的 DOS 复原能力

IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS
Abdelkrim Imghoure, Fouzia Omary, Ahmed El-Yahyaoui
{"title":"V2X 中基于密码学的混合方案,具有条件隐私保护认证和基于内存的 DOS 复原能力","authors":"Abdelkrim Imghoure,&nbsp;Fouzia Omary,&nbsp;Ahmed El-Yahyaoui","doi":"10.1016/j.vehcom.2024.100810","DOIUrl":null,"url":null,"abstract":"<div><p>To secure Vehicle-to-everything (V2X) communications, many Conditional Privacy-Preserving Authentication schemes (CPPA) use symmetric and asymmetric encryption during the authentication process. However, several existing schemes have some security limitations regarding VANET requirements. In many symmetric cryptography-based schemes, the participants are required to share the same keys which could compromise the security of the network in case the key of one participant is compromised, while many asymmetric cryptography-based schemes take much time during the authentication process, and don't address the denial-of-service attack. In this paper, we propose a certificateless scheme that does not require a certificate and prevents the escrow problem. Plus, it uses the elliptic curve cryptography and avoids bilinear pairing and Map-to-Hash functions. We call our scheme Hybrid Cryptography-Based Scheme with a Conditional Privacy-Preserving Authentication (HCBS-CPPA), as it uses both symmetric and asymmetric cryptography during the authentication process. Our scheme combines the strength of an asymmetric encryption that satisfies non-repudiation, and the strength of a symmetric encryption that allows to perform a lightweight authentication. In addition, we show that our scheme is resilient to memory-based Denial of Service (DOS) attack which occurs when an attacker floods the memory of a receiver with invalid messages. A security proof shows that HCBS-CPPA is secure in the random oracle. Regarding the simulation of our scheme, it turns out that HCBS-CPPA has the best performance when compared with several existing certificateless schemes. Additionally, it requires less execution time during the signing and verification process, as well as less communication overhead when compared to the existing schemes.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8000,"publicationDate":"2024-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Hybrid cryptography-based scheme with conditional privacy-preserving authentication and memory-based DOS resilience in V2X\",\"authors\":\"Abdelkrim Imghoure,&nbsp;Fouzia Omary,&nbsp;Ahmed El-Yahyaoui\",\"doi\":\"10.1016/j.vehcom.2024.100810\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><p>To secure Vehicle-to-everything (V2X) communications, many Conditional Privacy-Preserving Authentication schemes (CPPA) use symmetric and asymmetric encryption during the authentication process. However, several existing schemes have some security limitations regarding VANET requirements. In many symmetric cryptography-based schemes, the participants are required to share the same keys which could compromise the security of the network in case the key of one participant is compromised, while many asymmetric cryptography-based schemes take much time during the authentication process, and don't address the denial-of-service attack. In this paper, we propose a certificateless scheme that does not require a certificate and prevents the escrow problem. Plus, it uses the elliptic curve cryptography and avoids bilinear pairing and Map-to-Hash functions. We call our scheme Hybrid Cryptography-Based Scheme with a Conditional Privacy-Preserving Authentication (HCBS-CPPA), as it uses both symmetric and asymmetric cryptography during the authentication process. Our scheme combines the strength of an asymmetric encryption that satisfies non-repudiation, and the strength of a symmetric encryption that allows to perform a lightweight authentication. In addition, we show that our scheme is resilient to memory-based Denial of Service (DOS) attack which occurs when an attacker floods the memory of a receiver with invalid messages. A security proof shows that HCBS-CPPA is secure in the random oracle. Regarding the simulation of our scheme, it turns out that HCBS-CPPA has the best performance when compared with several existing certificateless schemes. Additionally, it requires less execution time during the signing and verification process, as well as less communication overhead when compared to the existing schemes.</p></div>\",\"PeriodicalId\":54346,\"journal\":{\"name\":\"Vehicular Communications\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":5.8000,\"publicationDate\":\"2024-05-27\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Vehicular Communications\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S2214209624000858\",\"RegionNum\":2,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"TELECOMMUNICATIONS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Vehicular Communications","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S2214209624000858","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"TELECOMMUNICATIONS","Score":null,"Total":0}
引用次数: 0

摘要

为了保证车对物(V2X)通信的安全,许多有条件隐私保护认证方案(CPPA)在认证过程中使用对称和非对称加密。然而,现有的一些方案在满足 VANET 要求方面存在一些安全限制。在许多基于对称加密技术的方案中,参与者必须共享相同的密钥,一旦其中一个参与者的密钥泄露,网络的安全性就会受到影响;而许多基于非对称加密技术的方案在认证过程中需要耗费大量时间,而且无法解决拒绝服务攻击问题。在本文中,我们提出了一种无证书方案,它不需要证书,并能防止托管问题。此外,它还使用了椭圆曲线加密技术,避免了双线性配对和 Map-to-Hash 函数。由于我们的方案在认证过程中同时使用了对称和非对称加密技术,因此我们称其为基于条件隐私保护认证的混合加密方案(HCBS-CPPA)。我们的方案结合了非对称加密和对称加密的优势,前者可满足不可抵赖性,后者则允许执行轻量级身份验证。此外,我们还证明了我们的方案能够抵御基于内存的拒绝服务(DOS)攻击,当攻击者用无效信息淹没接收者的内存时,这种攻击就会发生。安全证明表明,HCBS-CPPA 在随机甲骨文中是安全的。在对我们的方案进行仿真后发现,与现有的几种无证书方案相比,HCBS-CPPA 的性能最好。此外,与现有方案相比,HCBS-CPPA 在签名和验证过程中所需的执行时间更短,通信开销更少。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Hybrid cryptography-based scheme with conditional privacy-preserving authentication and memory-based DOS resilience in V2X

To secure Vehicle-to-everything (V2X) communications, many Conditional Privacy-Preserving Authentication schemes (CPPA) use symmetric and asymmetric encryption during the authentication process. However, several existing schemes have some security limitations regarding VANET requirements. In many symmetric cryptography-based schemes, the participants are required to share the same keys which could compromise the security of the network in case the key of one participant is compromised, while many asymmetric cryptography-based schemes take much time during the authentication process, and don't address the denial-of-service attack. In this paper, we propose a certificateless scheme that does not require a certificate and prevents the escrow problem. Plus, it uses the elliptic curve cryptography and avoids bilinear pairing and Map-to-Hash functions. We call our scheme Hybrid Cryptography-Based Scheme with a Conditional Privacy-Preserving Authentication (HCBS-CPPA), as it uses both symmetric and asymmetric cryptography during the authentication process. Our scheme combines the strength of an asymmetric encryption that satisfies non-repudiation, and the strength of a symmetric encryption that allows to perform a lightweight authentication. In addition, we show that our scheme is resilient to memory-based Denial of Service (DOS) attack which occurs when an attacker floods the memory of a receiver with invalid messages. A security proof shows that HCBS-CPPA is secure in the random oracle. Regarding the simulation of our scheme, it turns out that HCBS-CPPA has the best performance when compared with several existing certificateless schemes. Additionally, it requires less execution time during the signing and verification process, as well as less communication overhead when compared to the existing schemes.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Vehicular Communications
Vehicular Communications Engineering-Electrical and Electronic Engineering
CiteScore
12.70
自引率
10.40%
发文量
88
审稿时长
62 days
期刊介绍: Vehicular communications is a growing area of communications between vehicles and including roadside communication infrastructure. Advances in wireless communications are making possible sharing of information through real time communications between vehicles and infrastructure. This has led to applications to increase safety of vehicles and communication between passengers and the Internet. Standardization efforts on vehicular communication are also underway to make vehicular transportation safer, greener and easier. The aim of the journal is to publish high quality peer–reviewed papers in the area of vehicular communications. The scope encompasses all types of communications involving vehicles, including vehicle–to–vehicle and vehicle–to–infrastructure. The scope includes (but not limited to) the following topics related to vehicular communications: Vehicle to vehicle and vehicle to infrastructure communications Channel modelling, modulating and coding Congestion Control and scalability issues Protocol design, testing and verification Routing in vehicular networks Security issues and countermeasures Deployment and field testing Reducing energy consumption and enhancing safety of vehicles Wireless in–car networks Data collection and dissemination methods Mobility and handover issues Safety and driver assistance applications UAV Underwater communications Autonomous cooperative driving Social networks Internet of vehicles Standardization of protocols.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信