LV2PA: A Lightweight Verification with Privacy-Preserving Authentication for Vehicular Communications

https://doi.org/10.61710/kjcs.v3i2.96

Authors

  • Murtadha Alazzawi Imam Alkadhim university college
  • Aqeel Luaibi Challoob Imam Alkadhim university college
  • Kai Chen, 2Hongwei Lu School of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan, 430074, China

Keywords:

VANETs, VANET, CRT, Mutual authentication, Bloom filter

Abstract

 Security and privacy must be taken into account for vehicular ad-hoc networks (VANETs) due to the fact that broadcasting occurs through an open communication channel. This work offers a Lightweight Verification with Privacy-Preserving Authentication (LV2PA) approach for vehicular communications to overcome these challenges. To satisfy security and privacy requirements, the proposed LV2PA approach employs not only the cryptographic hash function, but also a Bloom filter and the Chinese remainder theorem. During the mutual authentication of the LV2PA scheme, only the first roadside unit (RSU) and on-board unit are required to communicate with a trusted authority (TA) due to the changeover use, however the other RSUs in vehicular communications do not require TA communication. Consequently, bottleneck problems for the TA are avoided. In addition, the RSU updates the shared group key whenever a vehicle joins or departs the group; hence, the proposed LV2PA provides complete forward secrecy and backward secrecy for vehicular communications. The formal (Burrows–Abadi–Needham (BAN) logic) and informal security analyses demonstrate that the proposed LV2PA scheme is legitimate and meets the security and privacy requirements, respectively. In terms of computing and communication expenses, the performance evaluation of the proposed LV2PA scheme has advantageously low overhead and low latency compared to state-of-the-art schemes

Downloads

Download data is not yet available.

References

M. A. Al-Shareeda, M. Anbar, I. H. Hasbullah, and S. Manickam, “Survey of authentication and privacy schemes in vehicular ad hoc networks,” IEEE Sensors Journal, vol. 21, no. 2, pp. 2422–2433, 2020.

H. Lin, Q. Zhang, and X. Chen, “Blockchain‑based conditional privacy‑preserving authentication with PUF for VANETs,” Journal of Network and Computer Applications, vol. 210, Feb. 2025.

M. I. Ghafoor, A. B. Naeem, B. Senapati, M. S. Islam Sudman, et al., “Privacy‑Preserving and Lightweight V2I and V2V Authentication Protocol Using Blockchain Technology,” Intelligent Automation & Soft Computing, vol. 39, no. 5, pp. 1–10, 2024.

R. G. Engoulou, M. Bellaïche, S. Pierre, and A. Quintero, “VANET Security Surveys,” Computer Communications, vol. 44, pp. 1–13, 2014.

S. S. Manvi and S. Tangade, “A survey on authentication schemes in vanets for secured communication,” Vehicular Communications, vol. 9, pp. 19–30, 2017.

M. Raya and J.-P. Hubaux, “Securing Vehicular Ad hoc Networks,” Journal of Computer Security, vol. 15, no. 1, pp. 39–68, 2007.

U. Rajput, F. Abbas, H. Eun, R. Hussain, and H. Oh, “A two level privacy preserving pseudonymous authentication protocol for vanet,” in 2015 IEEE 11th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob). IEEE, 2015, pp. 643–650.

X. Lin, X. Sun, P.-H. Ho, and X. Shen, “GSIS: A secure and privacy preserving protocol for vehicular communications,” IEEE Transactions on vehicular technology, vol. 56, no. 6, pp. 3442–3456, 2007.

J. Sun, C. Zhang, Y. Zhang, and Y. Fang, “An identity-based security system for user privacy in vehicular ad hoc networks,” IEEE Transactions on Parallel and Distributed Systems, vol. 21, no. 9, pp. 1227–1239, 2010.

C. Zhang, R. Lu, X. Lin, P. Ho, and X. Shen, “An efficient identity-based batch verification scheme for vehicular sensor networks,” in IEEE INFOCOM 2008-The 27th Conference on Computer Communications. IEEE, 2008, pp. 246–250.

C. Zhang, P.-H. Ho, and J. Tapolcai, “On batch verification with group testing for vehicular communications,” Wireless Networks, vol. 17, no. 8,p. 1851, 2011.

D. Huang, S. Misra, M. Verma, and G. Xue, “Pacp: An efficient pseudonymous authentication-based conditional privacy protocol for vanets,” IEEE Transactions on Intelligent Transportation Systems, vol. 12, no. 3, pp. 736–746, 2011.

S.-J. Horng, S.-F. Tzeng, Y. Pan, P. Fan, X. Wang, T. Li, and M. K. Khan, “b-SPECS+: Batch Verification For Secure Pseudonymous Authentication in VANET,” IEEE Transactions on Information Forensics and Security, vol. 8, no. 11, pp. 1860–1875, 2013.

H. Zhong, J. Wen, J. Cui, and S. Zhang, “Efficient conditional privacy-preserving and authentication scheme for secure service provision in vanet,” Tsinghua Science and Technology, vol. 21, no. 6, pp. 620–629,2016.

N.-W. Lo and J.-L. Tsai, “An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings,” IEEE Transactions on Intelligent Transportation Systems, vol. 17, no. 5, pp. 1319–1328, 2015.

L. Wu, J. Fan, Y. Xie, J. Wang, and Q. Liu, “Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks,” International Journal of Distributed Sensor Networks, vol. 13,no. 3, p. 1550147717700899, 2017.

M. A. Al-shareeda, M. Anbar, S. Manickam, I. H. Hasbullah, N. Abdullah, M. M. Hamdi, and A. S. Al-Hiti, “Ne-cppa: A new and efficient conditional privacy-preserving authentication scheme for vehicular ad hoc networks (vanets),” Appl. Math, vol. 14, no. 6, pp. 1–10, 2020.

Y. Xie, L. Wu, J. Shen, and A. Alelaiwi, “Eias-cp: new efficient identity-based authentication scheme with conditional privacy-preserving for vanets,” Telecommunication Systems, vol. 65, no. 2, pp. 229–240, 2017.

M. A. Alazzawi, H. Lu, A. A. Yassin and K. Chen, "Efficient Conditional Anonymity With Message Integrity and Authentication in a Vehicular Ad-Hoc Network," in IEEE Access, vol. 7, pp. 71424-71435, 2019, doi: 10.1109/ACCESS.2019.2919973.

M. A. Al-Shareeda, M. Anbar, S. Manickam, and A. A. Yassin, “Vppcs: Vanet-based privacy-preserving communication scheme,” IEEE Access, vol. 8, pp. 150 914–150 928, 2020.

S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography,” in International conference on the theory and application of cryptology and information security. Springer, 2003, pp. 452–473.

Y. Ming and X. Shen, “PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad hoc Networks,”Sensors, vol. 18, no. 5, p. 1573, 2018.

A. Kamil and S. O. Ogundoyin, “An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks,” Journal of information security and applications, vol. 44, pp. 184–200, 2019.

Y. Ming and H. Cheng, “Efficient Certificateless Conditional Privacy-Preserving Authentication Scheme in VANETs,” Mobile Information Systems, vol. 2019, 2019.

J. Cui, J. Zhang, H. Zhong, and Y. Xu, “Spacf: A secure privacy-preserving authentication scheme for vanet with cuckoo filter,” IEEE Transactions on Vehicular Technology, vol. 66, no. 11, pp. 10 283–10 295, 2017.

H. Zhong, B. Huang, J. Cui, Y. Xu, and L. Liu, “Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks,” IEEE Access, vol. 6, pp. 2241–2250, 2017.

J. Cui, L. Wei, J. Zhang, Y. Xu, and H. Zhong, “An efficient message authentication scheme based on edge computing for vehicular ad hoc networks,” IEEE Transactions on Intelligent Transportation Systems, vol. 20, no. 5, pp. 1621–1632, 2018.

J. Cui, X. Tao, J. Zhang, Y. Xu, and H. Zhong, “Hcpa-gka: A hash function-based conditional privacy-preserving authentication and group key agreement scheme for vanets,” Vehicular communications, vol. 14, pp. 15–25, 2018.

J. Zhang, J. Cui, H. Zhong, Z. Chen, and L. Liu, “Pa-crt: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks,” IEEE Transactions on Dependable and Secure Computing, 2019.

C. Zhou, G. Zhu, B. Zhao, and W. Wei, “Study of one-way hash function to digital signature technology,” in 2006 International Conference on Computational Intelligence and Security, vol. 2. IEEE, 2006, pp. 1503–1506.

J. Zhou and Y.-h. Ou, “Key tree and Chinese remainder theorem based group key distribution scheme,” in International Conference on Algorithms and Architectures for Parallel Processing. Springer, 2009, pp. 254–265.

T. W. Chim, S.-M. Yiu, L. Hui, and V. Li, “SPECS: Secure and Privacy Enhancing Communications Schemes for VANETs,” Ad Hoc Networks, vol. 9, no. 2, pp. 189–203, 2011.

M. Burrows, M. Abadi, and R. M. Needham, “A logic of authentication,” Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences, vol. 426, no. 1871, pp. 233–271, 1989.

X. Li, M. H. Ibrahim, S. Kumari, A. K. Sangaiah, V. Gupta, and K.-K. R. Choo, “Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks,” Computer Networks, vol. 129, pp. 429–443, 2017.

M. A. Al-Shareeda, M. Anbar, M. A. Alazzawi, S. Manickam, and A. S. Al-Hiti, “Lswbvm: A lightweight security without using batch verification method scheme for a vehicle ad hoc network,” IEEE Access, vol. 8, pp. 170 507–170 518, 2020.

Published

2025-06-25

How to Cite

Alazzawi, M., Challoob, A. L. ., & Kai Chen, 2Hongwei Lu. (2025). LV2PA: A Lightweight Verification with Privacy-Preserving Authentication for Vehicular Communications. AlKadhim Journal for Computer Science, 3(2), 1–19. https://doi.org/10.61710/kjcs.v3i2.96

Most read articles by the same author(s)