Skip to main content

Advertisement

Log in

Fog computing and blockchain technology based certificateless authentication scheme in 5G-assisted vehicular communication

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

With the goal of enhancing traffic flow and decreasing road accidents, fifth-generation (5G)-assisted vehicular fog computing was developed through innovative studies in wireless network connection technologies. But, with such high speeds and open wireless networks built into the system, privacy and security are major issues. To ensure the safety of vehicular fog computing with 5G assistance, it is essential to verify vehicle-to-vehicle traffic communication. Numerous conditional privacy-preserving authentications (CPPA) solutions have been created to safeguard communications connected to traffic in systems. Nevertheless, utilising these CPPA approaches to validate signatures is computationally costly. Elliptic curve cryptography provides authentication and conditional privacy in this certificateless authentication method for 5G-assisted vehicular fog computing, which streamlines the process of verifying vehicle signatures. In contrast, the certificateless CPPA method rapidly authenticates a signature using blockchain technology, eliminating the need for any prior identification or validation of its legitimacy. According to our experiment carried out the AVISPA tool, there are no vulnerabilities in the system that could be exploited by a Doley-Yao threat. In comparison to older approaches, the proposed solution significantly reduces the computational, communication, and energy consumption expenses.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Data Availability

Data will be made available on reasonable request.

References

  1. Chen B, Wang Z, Xiang T, Yang J, He D, Choo K-KR (2023) Bcgs: blockchain-assisted privacy-preserving cross-domain authentication for vanets. Vehicular Communications, 100602

  2. Al-shareeda MA, Alazzawi MA, Anbar M, Manickam S, Al-Ani AK (2021) A comprehensive survey on vehicular ad hoc networks (vanets). In: 2021 International Conference on Advanced Computer Applications (ACA), IEEE, pp 156–160

  3. Gillani M, Niaz HA, Farooq MU, Ullah A (2022) Data collection protocols for vanets: a survey. Complex Intell Syst 8(3):2593–2622

    Article  Google Scholar 

  4. Prakash M, Saranya K (2023) Vanet authentication with privacy-preserving schemes–a survey. In: Proceedings of Fourth International Conference on Communication, Computing and Electronics Systems: ICCCES 2022, Springer, pp 465–480

  5. Al-Shareeda MA, Manickam S (2023) A systematic literature review on security of vehicular ad-hoc network (vanet) based on veins framework. IEEE Access

  6. Trombly A, Alsmadi I (2023) Resource allocation methods in vanets: a systematic literature review

  7. Dhivya K, Kanna RR (2023) A novel blockchain-based fault-tolerant authentication technique for secure and qos aware vehicular ad hoc network using. J Surv Fish Sci 10(4S):190–203

    Google Scholar 

  8. Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Alreshidi A, Alazmi M, Alshudukhi JS, Alsaffar M, Rassem TH (2023) Efficient authentication scheme for 5g-enabled vehicular networks using fog computing. Sensors 23(7):3543

    Article  Google Scholar 

  9. Chatterjee T, Karmakar R, Kaddoum G, Chattopadhyay S, Chakraborty S (2022) A survey of vanet/v2x routing from the perspective of non-learning-and learning-based approaches. IEEE Access 10:23022–23050

    Article  Google Scholar 

  10. Yang Y, Hua K (2019) Emerging technologies for 5g-enabled vehicular networks. IEEE Access 7:181117–181141

    Article  Google Scholar 

  11. Al Shareeda M, Khalil A, Fahs W (2018) Towards the optimization of road side unit placement using genetic algorithm. In: 2018 International Arab Conference on Information Technology (ACIT), IEEE, pp 1–5

  12. Lai C, Lu R, Zheng D, Shen X (2020) Security and privacy challenges in 5g-enabled vehicular networks. IEEE Network 34(2):37–45

    Article  Google Scholar 

  13. Arif M, Wang G, Balas VE, Geman O, Castiglione A, Chen J (2020) Sdn based communications privacy-preserving architecture for vanets using fog computing. Veh Commun 26:100265

    Google Scholar 

  14. Al-Shareeda MA, Anbar M, Manickam S, Hasbullah IH (2021) Towards identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Access 9:113226–113238

    Article  Google Scholar 

  15. Paranjothi A, Atiquzzaman M (2022) A statistical approach for enhancing security in vanets with efficient rogue node detection using fog computing. Digit Commun Netw 8(5):814–824

    Article  Google Scholar 

  16. Almazroi AA, Alqarni MA, Al-Shareeda MA, Manickam S (2023) L-cppa: lattice-based conditional privacy-preserving authentication scheme for fog computing with 5g-enabled vehicular system. PLoS ONE 18(10):0292690

  17. Alazzawi MA, Almalchy MT, Al-Shammari A, Al-Khaleefa AS, Albehadili HM (2023) Lska-id: a lightweight security and key agreement protocol based on an identity for vehicular communication. TELKOMNIKA (Telecommunication Computing Electronics and Control) 21(4):784–796

    Article  Google Scholar 

  18. Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Qtaish A (2023) Lattice-based lightweight quantum resistant scheme in 5g-enabled vehicular networks. Math 11(2):399

    Article  Google Scholar 

  19. Zhang L, Kang B, Dai F, Zhang Y, Liu H (2022) Hybrid and hierarchical aggregation-verification scheme for vanet. IEEE Trans Veh Technol 71(10):11189–11200

    Article  Google Scholar 

  20. Jiang S, Chen X, Cao Y, Xu T, He J, Cui Y (2022) Apki: an anonymous authentication scheme based on pki for vanet. In: 2022 7th International Conference on Computer and Communication Systems (ICCCS), IEEE, pp 530–536

  21. Zhang H, Zhao F (2022) Cross-domain identity authentication scheme based on blockchain and pki system. High-Confidence Computing, 100096

  22. Shamir A (1985) Identity-based cryptosystems and signature schemes. In: Advances in Cryptology: Proceedings of CRYPTO, Springer, 84(4):47–53

  23. He D, Zeadally S, Xu B, Huang X (2015) An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc Networks. IEEE Trans Inf Forensics Secur 10(12):2681–2691

    Article  Google Scholar 

  24. Alazzawi M, Lu H, Yassin A, Chen K (2019) Efficient conditional anonymity with message integrity and authentication in a vehicular ad hoc network. IEEE Access

  25. Alshudukhi JS, Al-Mekhlafi ZG, Mohammed BA (2021) A lightweight authentication with privacy-preserving scheme for vehicular ad hoc networks based on elliptic curve cryptography. IEEE Access 9:15633–15642

    Article  Google Scholar 

  26. Bansal U, Kar J, Ali I, Naik K (2022) Id-ceppa: identity-based computationally efficient privacy-preserving authentication scheme for vehicle-to-vehicle communications. J Syst Architect 123:102387

    Article  Google Scholar 

  27. Mohammed BA, Al-Shareeda MA, Manickam S, Al-Mekhlafi ZG, Alreshidi A, Alazmi M, Alshudukhi JS, Alsaffar M (2023) Fc-pa: fog computing-based pseudonym authentication scheme in 5g-enabled vehicular networks. IEEE Access

  28. Al-Mekhlafi ZG, Al-Shareeda MA, Manickam S, Mohammed BA, Alreshidi A, Alazmi M, Alshudukhi JS, Alsaffar M, Alsewari A (2023) Chebyshev polynomial-based fog computing scheme supporting pseudonym revocation for 5g-enabled vehicular networks. Electronics 12(4):872

    Article  Google Scholar 

  29. Horng S-J, Tzeng S-F, Huang P-H, Wang X, Li T, Khan MK (2015) An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf Sci 317:48–66

    Article  MathSciNet  Google Scholar 

  30. Li J, Yuan H, Zhang Y (2016) Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Cryptology ePrint Archive

  31. Zhang Y, Deng RH, Zheng D, Li J, Wu P, Cao J (2019) Efficient and robust certificateless signature for data crowdsensing in cloud-assisted industrial iot. IEEE Trans Industr Inf 15(9):5099–5108

    Article  Google Scholar 

  32. Ali I, Chen Y, Faisal M, Li M, Ali I, Chen Y, Faisal M, Li M (2022) An ecc-based conditional privacy-preserving authentication scheme for vehicle-to-vehicle communications. Efficient and Provably Secure Schemes for Vehicular Ad-Hoc Networks, 121–146

  33. Batra S, Malhi AK (2015) An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discrete Mathematics & Theoretical Computer Science. 17

  34. Zhou Y, Cao L, Qiao Z, Xia Z, Yang B, Zhang M, Zhang W (2023) An efficient identity authentication scheme with dynamic anonymity for vanets. IEEE Internet of Things Journal

  35. Kumar P, Kumari S, Sharma V, Li X, Sangaiah AK, Islam SH (2019) Secure cls and cl-as schemes designed for vanets. J Supercomput 75:3076–3098

    Article  Google Scholar 

  36. Ali I, Gervais M, Ahene E, Li F (2019) A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in vanets. J Syst Architect 99:101636

    Article  Google Scholar 

  37. Mei Q, Xiong H, Chen J, Yang M, Kumari S, Khan MK (2020) Efficient certificateless aggregate signature with conditional privacy preservation in iov. IEEE Syst J 15(1):245–256

    Article  Google Scholar 

  38. Thumbur G, Rao GS, Reddy PV, Gayathri N, Reddy DK, Padmavathamma M (2020) Efficient and secure certificateless aggregate signature-based authentication scheme for vehicular ad hoc networks. IEEE Internet Things J 8(3):1908–1920

    Article  Google Scholar 

  39. Yu S, Cao Q, Wang C, Xu G, Ma H, Zhu Y, Peng Y, Jia Y (2023) Efficient ecc-based conditional privacy-preserving aggregation signature scheme in v2v. IEEE Transactions on Vehicular Technology

  40. Maria A, Pandi V, Lazarus JD, Karuppiah M, Christo MS (2021) Bbaas: blockchain-based anonymous authentication scheme for providing secure communication in vanets. Security and Communication Networks. 2021:1–11

    Article  Google Scholar 

  41. Abassi R (2019) Vanet security and forensics: challenges and opportunities. Wiley Interdiscip Rev Forensic Sci 1(2):1324

    Article  Google Scholar 

  42. Quyoom A, Mir AA, Sarwar DA et al (2020) Security attacks and challenges of vanets: a literature survey. J Multimedia Inf Syst 7(1):45–54

    Article  Google Scholar 

  43. Goyal AK, Agarwal G, Tripathi AK, Sharma G (2022) Systematic study of vanet: applications, challenges, threats, attacks, schemes and issues in research. Green Computing in Network Security, 33–52

  44. Balaji KK, Almani D, Furnell S (2023) Assessing the impact of attacks on connected and autonomous vehicles in vehicular ad hoc networks. In: ICISSP, pp 774–782

  45. Ahmad F, Adnane A, Franqueira VN, Kurugollu F, Liu L (2018) Man-in-the-middle attacks in vehicular ad-hoc networks: evaluating the impact of attackers’ strategies. Sensors 18(11):4040

    Article  Google Scholar 

  46. Gaba S, Gupta M, Singh H (2023) A comprehensive survey on vanet security attacks. In: AIP Conference Proceedings vol. 2495, AIP Publishing

  47. Miller V (1985) Use of elliptic curves in cryptography. Conference on the theory and application of cryptographic techniques. Springer, Berlin Heidelberg, pp 417–426

    Google Scholar 

  48. Memon I, Mohammed MR, Akhtar R, Memon H, Memon MH, Shaikh RA (2014) Design and implementation to authentication over a gsm system using certificate-less public key cryptography (cl-pkc). Wireless Pers Commun 79(1):661–686

    Article  Google Scholar 

  49. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    Article  MathSciNet  Google Scholar 

  50. Nakamoto S (2008) Bitcoin: a peer-to-peer electronic cash system. Decentralized Business Review, 21260

  51. Wang X, Zha X, Ni W, Liu RP, Guo YJ, Niu X, Zheng K (2019) Survey on blockchain for internet of things. Comput Commun 136:10–29

  52. Dai H-N, Zheng Z, Zhang Y (2019) Blockchain for internet of things: a survey. IEEE Internet Things J 6(5):8076–8094

    Article  Google Scholar 

  53. Lu Z, Liu W, Wang Q, Qu G, Liu Z (2018) A privacy-preserving trust model based on blockchain for vanets. Ieee Access 6:45655–45664

    Article  Google Scholar 

  54. Kenney JB (2011) Dedicated short-range communications (dsrc) standards in the United States. Proc IEEE 99(7):1162–1182

    Article  Google Scholar 

  55. Oh H, Yae C, Ahn D, Cho H (1999) 5.8 ghz dsrc packet communication system for its services. In: gateway to 21st century communications village. VTC 1999-Fall. IEEE VTS 50th vehicular technology conference (Cat. No. 99CH36324), IEEE, 4:2223–2227

  56. Armando A, Basin D, Boichut Y, Chevalier Y, Compagna, L, Cuéllar J, Drielsma PH, Héam P-C, Kouchnarenko O, Mantovani J, et al (2005) The avispa tool for the automated validation of internet security protocols and applications. In: International Conference on Computer Aided Verification, pp 281–285

  57. Vigano L (2006) Automated security protocol analysis with the avispa tool. Electron Notes Theor Comput Sci 155:61–86

    Article  Google Scholar 

  58. Dadeau F, Héam P-C, Kheddam R, Maatoug G, Rusinowitch M (2015) Model-based mutation testing from security protocols in hlpsl. Softw Test Verification Reliab 25(5–7):684–711

    Article  Google Scholar 

  59. Von Oheimb D (2005) The high-level protocol specification language hlpsl developed in the eu project avispa. In: Proceedings of APPSEM 2005 Workshop, APPSEM’05, Tallinn, Estonia pp 1–17

  60. Almazroi AA, Aldhahri EA, Al-Shareeda MA, Manickam S (2023) Eca-vfog: an efficient certificateless authentication scheme for 5g-assisted vehicular fog computing. PLoS ONE 18(6):0287291

    Article  Google Scholar 

  61. Dolev D, Yao A (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    Article  MathSciNet  Google Scholar 

  62. Scott M (2003) Miracl-a multiprecision integer and rational arithmetic c/c++ library. http://www.shamus.ie

Download references

Acknowledgements

We would like to acknowledge the Scientific Research Deanship at the University of Ha’il, Saudi Arabia, for funding this research through project number \(<<\)RG-23116\(>>\)

Funding

This research has been funded by the Scientific Research Deanship at the University of Ha’il - Saudi Arabia through project number \(<<\)RG-23116\(>>\)

Author information

Authors and Affiliations

Authors

Contributions

Conceptualization, software, writing—review and editing, methodology Z. G. Al-Mekhlaf; review and editing the revised version, structuring, software, Hussam Dheaa Kamel Al-Janabi; investigation, writing—original draft preparation, funding acquisition, supervision, Mahmood A. Al-Shareeda; investigation, project administration, validation, B. Abdulkarem Mohammed; investigation, visualization, supervision, Jalawi S. A.; and funding acquisition, validation, project administration, supervision, K. A. Al-Dhlan. All authors have read and agreed to the published version of the manuscript.

Corresponding author

Correspondence to Mahmood A. Al-Shareeda.

Ethics declarations

Ethics Approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Consent to publish

All authors have read and agreed to the published the manuscript.

Conflicts of interest

The authors declare no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: 3 - Track on Blockchain

Guest Editors: Haojin Zhu

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Al-Mekhlafi, Z., Al-Janabi, H., Al-Shareeda, M. et al. Fog computing and blockchain technology based certificateless authentication scheme in 5G-assisted vehicular communication. Peer-to-Peer Netw. Appl. 17, 3703–3721 (2024). https://doi.org/10.1007/s12083-024-01778-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-024-01778-9

Keywords

Navigation