Skip to main content
Log in

SAES: A self-checking authentication scheme with higher efficiency and security for VANET

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Vehicular Ad Hoc Network (VANET), a wireless network for V2X communication, provides a new opportunity to create a safer, comfortable and efficient traffic environment. However, the large scale and open environment of VANET brings many problems and challenges to information security, especially the vehicular authentication problem. Many existing authentication schemes always used complex cryptographic algorithms in the process of vehicular authentication to avoid the leak of users’ privacy information. Nevertheless, these schemes are unsuitable for VANET due to its higher computational overhead, because VANET’s environments are characterized by short communication time between the vehicles and the Road-Side Units (RSUs). Therefore, efficiency and security should be fully considered during the process of vehicular authentication. This paper proposed A Self-checking Authentication Scheme with Higher Efficiency and Security for VANET, named SAES. The proposed scheme adopts self-checking authentication based on pseudonym instead of traditional authentication with the Trusted Authority (TA) participating in the authentication process to minimize the authentication cost. Meanwhile, the group signature is used to reduce the frequency of authentication for legitimate vehicles. The security and performance results of the proposed scheme, analyzed by the provable security and simulation, indicate that this scheme not only meets the requirements of security for VANET but also has a better performance in comparison with existing schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Pournaghi SM, Zahednejad B, Bayat M, Farjami Y (2018) NECPPA: a novel and efficient conditional privacy-preserving authentication scheme for VANET[J]. Comput Netw 134:78–92

    Article  Google Scholar 

  2. Zhou H, Xu W, Chen J, Wang W (2020) Evolutionary V2X technologies toward the internet of vehicles: challenges and opportunities. Proceedings of the IEEE 108(2):308–323

    Article  Google Scholar 

  3. Jiang S, Zhu X, Wang L (2016) An efficient anonymous batch authentication scheme based on HMAC for VANETs[J]. IEEE Trans Intell Transp Syst 17(8):2193–2204

    Article  Google Scholar 

  4. Cui J, Zhang J, Zhong H et al (2017) SPACF: a secure privacy-preserving authentication scheme for VANET with cuckoo filter[J]. IEEE Trans Veh Technol (99):1

  5. Mejri MN, Ben-Othman J, Hamdi M (2014) Survey on VANET security challenges and possible cryptographic solutions[J]. Veh Commun 1(2):53–66

    Google Scholar 

  6. Manvi SS, Tangade S (2017) A survey on authentication schemes in VANETs for secured communication[J]. Veh Commun 9:19–30

    Google Scholar 

  7. Lai C, Lu R, Zheng D, Shen XS (2020) Security and privacy challenges in 5G-enabled vehicular networks. IEEE Netw 34(2):37–45

    Article  Google Scholar 

  8. Whaiduzzaman M, Sookhak M, Gani A, Buyya R (2014) A survey on vehicular cloud computing[J]. J Netw Comput Appl 40(1):325–344

    Article  Google Scholar 

  9. Wang C, Shi D, Xu X, Fang J (2016) An anonymous data access scheme for VANET using pseudonym-based cryptography[J]. J Ambient Intell Humaniz Comput 7(1):63–71

    Article  Google Scholar 

  10. Wang M, Liu D, Zhu L, Xu Y, Wang F (2016) LESPP: lightweight and efficient strong privacy preserving authentication scheme for secure VANET communication[J]. Computing 98(7):685–708

    Article  MathSciNet  Google Scholar 

  11. Rasheed A, Gillani S, Ajmal S, Qayyum A (2017) Vehicular ad hoc network (VANET): A survey, challenges, and applications, vol. 548. Vehicular Ad-Hoc Networks for Smart Cities, Springer, pp 39–51

  12. Rajput U, Abbas F, Oh H (2016) A hierarchical privacy preserving pseudonymous authentication protocol for VANET[J]. IEEE Access (99):1

  13. Rajput U, Abbas F, Eun H, et al (2015) A two level privacy preserving pseudonymous authentication protocol for VANET[C]// IEEE, international conference on wireless and Mobile computing, NETWORKING and communications. IEEE, pp 643–650

  14. Lai C, Zhang M, Cao J, Zheng D (2020) SPIR: a secure and privacy-preserving incentive scheme for reliable real-time map updates. IEEE Internet Things J 7(1):416–428

    Article  Google Scholar 

  15. Lu R, Lin X, Zhu H et al (2008) ECPP: efficient conditional privacy preservation protocol for secure vehicular communications. In: Proceedings of IEEE INFOCOM, Phoenix, pp 1229–1237

  16. Huang D, Misra S, Verma M, Xue G (2011) PACP: an efficient pseudonymous authentication-based conditional privacy protocol for VANETs[J]. IEEE Trans Intell Transp Syst 12(3):736–746

    Article  Google Scholar 

  17. Lin X, Sun X, Ho PH et al (2007) GSIS: a secure and privacy-preserving protocol for vehicular communications[J]. IEEE Trans Veh Technol 56(6):3442–3456

    Article  Google Scholar 

  18. Zhong H, Huang CL, Xu Y et al (2016) Efficient group signature scheme with revocation[J]. J Commun 37(5):18–24

    Google Scholar 

  19. Wang LM, Xiaojun LI, Zhong H (2013) A revocable group batch verification scheme for VANET[J]. Science China Information Sciences 43(10):1307–1325

  20. Huang JL, Yeh LY, Chien HY (2011) ABAKA: an anonymous batch authenticated and key agreement scheme for value-added Services in Vehicular ad hoc Networks[J]. IEEE Trans Veh Technol 60(1):248–262

    Article  Google Scholar 

  21. Zhang C, Lu R, Lin X et al (2008) An efficient identity-based batch verification scheme for vehicular sensor networks[J]. Proceedings - IEEE INFOCOM:246–250

  22. Azees M, Vijayakumar P, Deboarh LJ (2017) EAAP: efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks[J]. IEEE Trans Intell Transp Syst 99:1–10

    Google Scholar 

  23. Cheng X, Zhu H, Qiu Y, et al (2005) Efficient group signatures from bilinear pairing[C]// international conference on information security and cryptology. Springer, Berlin, Heidelberg, pp 128–139

  24. (2018) Next Generation Simulation (NGSIM) I-80 Date Analysis (5:00 p.m. to 5:15 p.m.) [EB/OL], https://data.transportation.gov/Automobiles/Next-Generation-Simulation-NGSIM-Vehicle-Trajector/8ect-6jqj

  25. Hu C, Chim TW, Yiu SM et al (2012) Efficient HMAC-based secure communication for VANETs [J]. Comput Netw 56(9):2292–2303

    Article  Google Scholar 

Download references

Funding

This research was funded by The Major University Nature Science Research Project of Jiangsu Province under Grant No.16KJA580001, and the Graduate Research and Innovation Projects of Jiangsu Province of Jiangsu Province under Grant No. KYCX20_2862.

Author information

Authors and Affiliations

Authors

Contributions

writing—original draft preparation, L.H.; writing—review and editing, L.H., H.J., and L.W.. All authors have read and agree to the published version of the manuscript.

Corresponding author

Correspondence to Lei Hua.

Ethics declarations

Conflict of interest

The authors declare no conflict of interest.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jiang, H., Hua, L. & Wahab, L. SAES: A self-checking authentication scheme with higher efficiency and security for VANET. Peer-to-Peer Netw. Appl. 14, 528–540 (2021). https://doi.org/10.1007/s12083-020-00997-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-020-00997-0

Keywords

Navigation