dc.contributor.author |
Ikram, Ali |
|
dc.contributor.author |
Tandoh, Lawrence |
|
dc.contributor.author |
Omala, Anyembe A. |
|
dc.contributor.author |
Fagen, Li |
|
dc.date.accessioned |
2021-07-07T06:33:24Z |
|
dc.date.available |
2021-07-07T06:33:24Z |
|
dc.date.issued |
2020-10 |
|
dc.identifier.citation |
IEEE Transactions on Vehicular Technology, Vol. 69, No. 10 |
en_US |
dc.identifier.issn |
0018-9545 |
|
dc.identifier.issn |
1939-9359 |
|
dc.identifier.uri |
https://ieeexplore.ieee.org/document/9139276 |
|
dc.identifier.uri |
http://repository.seku.ac.ke/handle/123456789/6286 |
|
dc.description |
DOI: 10.1109/TVT.2020.3008781 |
en_US |
dc.description.abstract |
Vehicular ad hoc networks (VANETs) ensure improvement in road safety and traffic management by allowing
the vehicles and infrastructure that are connected to them to
exchange safety messages. Due to the open wireless communication channels, security and privacy issues are a major concern
in VANETs. A typical attack consists of a malicious third party
intercepting, modifying and retransmitting messages. Heterogeneous vehicular communication in VANETs occurs when vehicles
(only) or vehicles and other infrastructure communicate using
different cryptographic techniques. To address the security and
privacy issues in heterogeneous vehicular communication, some
heterogeneous signcryption schemes have been proposed. These
schemes simultaneously satisfy the confidentiality, authentication,
integrity and non-repudiation security requirements. They however fail to properly address the efficiency with respect to the
computational cost involved in unsigncrypting ciphertexts, which is
often affected by the speeds at which vehicles travel in VANETs. In
this paper, we propose an efficient conditional privacy-preserving
hybrid signcryption (CPP-HSC) scheme that uses bilinear pairing
to satisfy the security requirements of heterogeneous vehicular
communication in a single logical step. Our scheme ensures the
transmission of a message from a vehicle with a background of an
identity-based cryptosystem (IBC) to a receiver with a background
of a public-key infrastructure (PKI). Furthermore, it supports a
batch unsigncryption method, which allows the receiver to speed
up the process by processing multiple messages simultaneously. The
security of our CPP-HSC scheme ensures the indistinguishability
against adaptive chosen ciphertext attack (IND-CCA2) under the
intractability assumption of q-bilinear Diffie-Hellman inversion
(q-BDHI) problem and the existential unforgeability against adaptive chosen message attack (EUF-CMA) under the intractability
assumption of q-strong Diffie-Hellman (q-SDH) problem in the
random oracle model (ROM). The performance analysis indicates
that our scheme has an improvement over the existing related
schemes with respect to the computational cost without an increase
in the communication cost. |
en_US |
dc.language.iso |
en |
en_US |
dc.publisher |
Institute of Electrical and Electronics Engineers |
en_US |
dc.subject |
Vehicle |
en_US |
dc.subject |
heterogeneous communication |
en_US |
dc.subject |
identitybased cryptosystem |
en_US |
dc.subject |
public key infrastructure |
en_US |
dc.subject |
signcryption |
en_US |
dc.title |
An efficient hybrid signcryption scheme with conditional privacy-preservation for heterogeneous vehicular communication in VANETs |
en_US |
dc.type |
Article |
en_US |