research openaccess anefficientanonymousbatch ... ·...

13
Jing et al. EURASIP Journal on Wireless Communications and Networking (2018) 2018:277 https://doi.org/10.1186/s13638-018-1294-z RESEARCH Open Access An efficient anonymous batch authentication scheme based on priority and cooperation for VANETs Tao Jing 1 , Yu Pei 1 , Bowu Zhang 2 , Chunqiang Hu 3 , Yan Huo 1* , Hui Li 1 and Yanfei Lu 1 Abstract Vehicle-to-vehicle (V2V) and vehicle-to-roadside (V2R) communications have raised a series of challenges due to data security and user privacy. Vehicular ad hoc networks (VANETs) have become the target of malicious attacks. Authentication has been widely adopted in VANETs to guarantee secure communications. However, existing authentication schemes have failed to meet stringent time requirements of VANETs leading to information loss. In this paper, we propose an efficient anonymous batch authentication (EABA) scheme aiming to reduce the message loss rate of vehicles and roadside units (RSUs). In the EABA scheme, we introduce a message classification algorithm and allow receivers to authenticate messages based on the classification result so that messages with high priority will be authenticated preferentially. In addition, we propose a cooperative authentication mechanism, where RSUs and vehicles share authenticated messages to reduce the workload on RSUs when the network is saturated. The proposed method is evaluated by extensive simulations, and the results demonstrate that the EABA scheme can reduce the message loss significantly and guarantee information security. Keywords: VANETs, Message authentication, Message classification, Reverse auction 1 Introduction A vehicular ad hoc network (VANET) supports direct communication between vehicles and thus has wide appli- cations in an intelligent transportation system (ITS) [1]. Vehicles in VANETs are typically equipped with mobile devices, following the dedicated short-range communica- tion (DSRC) protocol [24]. Messages exchanged via the DSRC protocol include road condition [5], traffic events [6], advertisements, and weather condition [7], even video streams [8]. Upon receiving these messages, drivers can get a better understanding of road conditions and traffic reports and adjust their routing and velocity accordingly for safe and fast driving. In addition, messages in VANETs can also deliver value-added services, such as the com- mercials of nearby gas stations and restaurants. Besides the communication between vehicles, additional facili- ties such as a roadside unit (RSU), when connecting to *Correspondence: [email protected] 1 School of Electronics and Information Engineering, Beijing Jiaotong University, Shangyuancun, Beijing 100044, China Full list of author information is available at the end of the article vehicles, can significantly enhance the performance of message exchanging due to its large computing capacity. For example, RSUs can disseminate messages to a large number of vehicles within seconds while it may take a greater amount of time for individual vehicles to receive messages then broadcast. In the presence of a traffic con- trol center, RSUs can help gather messages from vehicles so that the control center has a full understanding of traffic on the road. However, security concerns pose great challenges on communications in VANETs due to its unique character- istics (e.g., wireless communication, unbounded network size, frequent exchange of information, rapid changing network topology) [911]. Malicious users may intercept [12], poison [13], modify, and replay messages to inter- rupt communications or jam traffic. The attackers can even detect the identity of message sender and spoof as a legitimate user [14]. The integrity and authenticity of messages are seriously threatened [15]. To address these issues, some works design a secure routing path to isolate malicious nodes [16]. In addition, message authentication has been widely adopted in VANETs due to its reliability © The Author(s). 2018 Open Access This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Upload: others

Post on 07-Oct-2020

7 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications andNetworking (2018) 2018:277 https://doi.org/10.1186/s13638-018-1294-z

RESEARCH Open Access

An efficient anonymous batchauthentication scheme based on priority andcooperation for VANETsTao Jing1, Yu Pei1, Bowu Zhang2, Chunqiang Hu3, Yan Huo1*, Hui Li1 and Yanfei Lu1

Abstract

Vehicle-to-vehicle (V2V) and vehicle-to-roadside (V2R) communications have raised a series of challenges due to datasecurity and user privacy. Vehicular ad hoc networks (VANETs) have become the target of malicious attacks.Authentication has been widely adopted in VANETs to guarantee secure communications. However, existingauthentication schemes have failed to meet stringent time requirements of VANETs leading to information loss. In thispaper, we propose an efficient anonymous batch authentication (EABA) scheme aiming to reduce the message lossrate of vehicles and roadside units (RSUs). In the EABA scheme, we introduce a message classification algorithm andallow receivers to authenticate messages based on the classification result so that messages with high priority will beauthenticated preferentially. In addition, we propose a cooperative authentication mechanism, where RSUs andvehicles share authenticated messages to reduce the workload on RSUs when the network is saturated. The proposedmethod is evaluated by extensive simulations, and the results demonstrate that the EABA scheme can reduce themessage loss significantly and guarantee information security.

Keywords: VANETs, Message authentication, Message classification, Reverse auction

1 IntroductionA vehicular ad hoc network (VANET) supports directcommunication between vehicles and thus has wide appli-cations in an intelligent transportation system (ITS) [1].Vehicles in VANETs are typically equipped with mobiledevices, following the dedicated short-range communica-tion (DSRC) protocol [2–4]. Messages exchanged via theDSRC protocol include road condition [5], traffic events[6], advertisements, and weather condition [7], even videostreams [8]. Upon receiving these messages, drivers canget a better understanding of road conditions and trafficreports and adjust their routing and velocity accordinglyfor safe and fast driving. In addition, messages in VANETscan also deliver value-added services, such as the com-mercials of nearby gas stations and restaurants. Besidesthe communication between vehicles, additional facili-ties such as a roadside unit (RSU), when connecting to

*Correspondence: [email protected] of Electronics and Information Engineering, Beijing JiaotongUniversity, Shangyuancun, Beijing 100044, ChinaFull list of author information is available at the end of the article

vehicles, can significantly enhance the performance ofmessage exchanging due to its large computing capacity.For example, RSUs can disseminate messages to a largenumber of vehicles within seconds while it may take agreater amount of time for individual vehicles to receivemessages then broadcast. In the presence of a traffic con-trol center, RSUs can help gather messages from vehiclesso that the control center has a full understanding of trafficon the road.However, security concerns pose great challenges on

communications in VANETs due to its unique character-istics (e.g., wireless communication, unbounded networksize, frequent exchange of information, rapid changingnetwork topology) [9–11]. Malicious users may intercept[12], poison [13], modify, and replay messages to inter-rupt communications or jam traffic. The attackers caneven detect the identity of message sender and spoof asa legitimate user [14]. The integrity and authenticity ofmessages are seriously threatened [15]. To address theseissues, some works design a secure routing path to isolatemalicious nodes [16]. In addition, message authenticationhas been widely adopted in VANETs due to its reliability

© The Author(s). 2018 Open Access This article is distributed under the terms of the Creative Commons Attribution 4.0International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, andreproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to theCreative Commons license, and indicate if changes were made.

Page 2: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 2 of 13

and easy implementation, where messages received mustbe authenticated before further being processed [17, 18].While improving the communication security in VANETs,message authentication has introduced extra processingdelay. Yet, most information in VANETs is time-sensitive.As vehicles move constantly in VANETs (typically 10 to40 m/s or 36 to 140 km/h), messages are required to beprocessed in nearly real time so that drivers can be noti-fied timely, i.e., before they enter the danger zone. Asa result, messages in VANETs are often associated witha timer and will be discarded when the timer expires[19]. Consider a scenario that a vehicle receives multi-ple messages from vehicles nearby, and these messageswill be placed in a queue based on their arrival time.Upon expiration of the timer, messages would be droppedimmediately. Then, important information may be lostdue to authentication delay when the network is con-gested. This situation is common in VANETs due to thepossible data burst. Attackers may also take advantageand flood receivers with invalid messages [20, 21]. A well-recognized solution for authentication in VANETs is touse the public key infrastructure (PKI)[22] to encryptmessages. However, most PKI-based approaches sufferfrom a significant amount of checking time for certificaterevocation list (CRL)[22]. This may cause failure to meetthe strict time requirements of VANET.In order to address the problems outlined above, in this

paper, we propose an efficient anonymous authenticationscheme for VANETs based on message priority and vehi-cle cooperation. We adopt the elliptic curve digital sig-nature algorithm (ECDSA) [23] for message encryption,as it requires less computation overhead with noticeablysmaller keys compared with other existing algorithms.In addition, we employ the batch authentication in theproposed scheme that vehicles can authenticate multiplemessages at a time to reduce the time for authentication[24]. We classify all received messages into multi-levelpriority queue (MLPQ) before authentication. Inspiredby the observation that messages from vehicles nearbyare more important, as they may contain informationthat immediately impacts the current vehicle, we groupreceived messages based on the received signal strength.The messages sent from closer vehicles represent highersafety concern for ITS safety applications. Thus, ourscheme enables thesemessages to be authenticated prefer-entially so as to retain important information. Moreover,we introduce a cooperative authentication mechanism,where RSUs and vehicles participate in cooperation, sothat authenticated messages can be shared with low com-putation overhead. To encourage vehicles to participatein cooperation, we adopt a reverse auction mechanism toaward vehicle participation.Our contributions of this paper are summarized as

follows:

1 We employ the elliptic curve cryptography and thebatch authentication in our authenticationalgorithm, which can authenticate a set of messagessimultaneously rather than one after another withlow computational complexity. The proposedauthentication algorithm can reduce the messageloss rate significantly.

2 We classify received messages into different priorityqueues based on the received signal strength usingLloyd’s algorithm, to prevent important messages(messages from nearby vehicles) from being droppedwhen the network is congested.

3 We propose a cooperative authentication method toallow vehicles to share authenticated messages withRSUs. An auction mechanism is included in thecooperative authentication method to encouragevehicles to help RSU select cooperators and calculatethe reward for each. We have proven that the auctionmechanism can guarantee truthful dealings.

4 The experiments of the proposed authenticationscheme are carried out on MATLAB platform. Therelevant parameters are set according to the realVANET scenario that is explained in Section 6.Simulation results show that the EABA scheme issafe and efficient. It can reduce the message loss rateof both vehicles and RSUs.

The rest of the paper is organized as follows. Section 2reviews related work about message authentication inVANETs. Section 3 introduces the system model and pre-liminaries. Section 4 describes the cooperative messageauthentication scheme for VANETs. Section 5 analyzesthe security, privacy, bid truthfulness, and authenticationefficiency of our scheme. Section 6 demonstrates the sim-ulation results and discusses the message loss rate of bothvehicles and RSUs. Section 7 presents a conclusion.

2 Related workThere exist a number of works to address safety andprivacy issues in VANETs. Raya and Hubaux [25] pro-posed a CPPA scheme based on PKI, which can achieveboth security and privacy requirements of VANETs. How-ever, it is time consuming because of the usage of acertificate revocation list (CRL). In addition, the sizeof the CRL is large, and it increases as the number ofthe revoked vehicles grows. The increasing number ofCRL makes it hard for vehicles to authenticate messagesin real time. Thus, checking against the CRL is boundto be a cause of authentication delay. In order to dealwith the CRL problem in PKI-based schemes, ellipticcurve-based schemes have been proposed due to its timeefficiency. ECDSA is a main application of elliptic curve-based schemes. It is more computationally efficient thanthe commonly used PKI-based schemes [26]. It has been

Page 3: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 3 of 13

recommended for message authentication by the currentwireless access in vehicular environment (WAVE) stan-dards. In addition, many authentication schemes havebeen proposed based on ECDSA. In [27], the authorsproposed an efficient conditional privacy preservation(ECPP) protocol, which was a good implementation ofECDSA. However, the computational complexity of ECPPis heavy because of the usage of bilinear pairing. In orderto improve the computation speed in message authenti-cation, Zhang et al. introduced an identity-based batchverification (IBV) scheme in [28]. The IBV scheme stillneeds to use bilinear pairings and requires a special hashfunction known as theMapToPoint function, which is alsotime inefficient in VANETs. However, the IBV enablesthe received messages with signatures to be authenti-cated at the same time such that the total verificationtime could be reduced. To achieve better performance andreduce the computation cost, He et al. [29] and Lo andTsai [30] proposed new efficient authentication schemeswhich did not use bilinear pairing under the premise ofensuring security and privacy. They presented a betterperformance in terms of computation cost. Shim in [31]proposed a conditional privacy preserving authentica-tion scheme, called as CPAS. It reduced the computationtime by canceling the use of MapToPoint function. Inthis paper, we mix together the advantages of both batchauthentication and ECDSA without bilinear pairing andemploy the MapToPoint to construct our authenticationscheme.Message authentication has been universally accepted

to address security and privacy issues in VANETs. Basedon the abovementioned schemes, they can be furtherclassified into three categories: random authentication,cooperative authentication, and priority-based authen-tication. The most common is random authentication[29, 32]. In this way, all received messages with signaturesare stored in the storage of queue according to their arrivalorder. They are picked randomly for authentication. How-ever, a large amount of important messages from nearbyvehicles will be lost in such a way because of the limitedcomputational capability of vehicles.Cooperative authentication has emerged as a promis-

ing approach to reduce the authentication overhead onindividual vehicles and shorten the authentication delay[33, 34]. Vehicles cooperatively authenticate messages andshare their authentication results to each other. Thus, thecomputation burden of them will be alleviated largely.Nevertheless, the implementation of this method is chal-lenging due to the unique features of the VANETs,such as high mobility and real-time quality in datatransmission.Priority-based authentication is a new trend to solve

problems in VANETs [20]. The main issue is that manyimportant messages from neighbor vehicles may suffer

from significant authentication delays. Different from pre-vious approaches, all received messages in priority-basedauthentication schemes can be classified into MLPQaccording to their importance. After that, messages willbe authenticated in priority. Messages with great impor-tance will be protected from authentication delay, andthey will be authenticated in time. Therefore, we proposean authentication scheme based on priority in this paper.Hamida and Javed [23] used a direct k-means clusteringmethod to do message clustering, while it is time consum-ing, especially in a dense traffic scenario. We use Lloyd’salgorithm [35] in our paper, which performance is moresuperior than the direct k-means algorithm.

3 Systemmodel and preliminaries3.1 SystemmodelIn this section, we present a general model for messageexchange in VANETs as illustrated in Fig. 1. The notationsused in this paper are listed in Table 1.Consider a VANETM that consists of n vehicles, where

every vehicle is equipped with an onboard unit (OBU) thatcan send and receive messages. In addition, each vehiclehas a tamper-proof device (TPD) for data storage and pro-cessing. In this paper, we assume that the TPD is fullytrusted and do not consider attacks towards the TPD. Inother words, we believe data stored in the TPD are safeand free from attacks. Let V = {vi, i ∈ {1, 2, . . . , n}} be theset of vehicles inM.Assume that there exists a trusted authority (TA). The

TA is a trusted third party with a high level of computa-tion performance. It is in charge of system initializationand the proposed authentication scheme implementation.Assume vehicles have registered at the TA in advance sothat each vehicle will be assigned a unique identity (ID)and its account information will be copied and saved inits TPD as well. As a result, the TA has knowledge of theidentity of all the vehicles inM. For the sake of simplicity,we assume that the TA is hard to be compromised by anyadversary. Therefore, the TA is considered to be free ofattacks as well. Let R be a RSU that works as an interme-diary between the TA and vehicles. It can communicatewith vehicles via radio signals and can also communicatewith the TA through wired links.Each vehicle vi can broadcast messages to other vehi-

cles when needed. The messages are links between nodesin M for communication. Denote a message by mmid ={bmid , SVRID, tmid} where bmid represents the messagebody, SVRID represents the vehicle ID of a sender, and tmidis the message expiration time.In particular, we consider a multi-sender-multi-receiver

scenario that vi may receive multiple messages at a time.Due to limited capacity of the TPD on vi, received mes-sages would be placed into a queue in order of their arrivaltime before they are processed.

Page 4: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 4 of 13

Fig. 1 System model for VANET

Let qit = [qit[ j]

]T , j ∈ Z+, qit[ j]∈ {mid} be the queueof messages to be processed in vi at time t, and let |qit| bethe queue length. Letwmid be the total time that a messagemmid stays in qi (from the time it arrives to the time it getsprocessed), and it can be expressed as:

wmid =∑

qitmid

wqitmid[j] (1)

Messages sent from closer vehicles deserve more atten-tion as they may impact the current vehicle immediately.Inspired by this observation, we let vi label messageswith different priority tags based on the sender-receiverdistance when processing messages.For a particular messagemmid, the precise location of its

sender SV cannot be inferred from mmid itself. But fortu-nately, we can estimate the distance between SV and NVroughly by the received signal strength and then classifymessages into k categories C1,C2, . . . ,Ck by their prioritytag. Here, NV represents the message receiver. A cluster-ing method [35] is adopted for message classification. LetdtSV ,NV represent the distance between the sender SV anda receiver NV ∈ V at time t. For example, we can clas-sify all received messages into three categories at 100-mintervals:

• C1: if 0 < dtSV ,NV ≤ 100m• C2: if 100 < dtSV ,NV ≤ 200m• C3: if 200 < dtSV ,NV ≤ 300m

Each of the messages in Ci needs to be authenticatedby vi. The authentication scheme will be described in thefollowing section.

3.2 Security and privacy objectiveThe proposed cooperative authentication scheme is com-mitted to protecting security and privacy of users inVANETs with a goal to ensure privacy preservation andbid truthfulness.

• Message authenticity and integrity: Due to intensiveattacks in VANETs, messages during transmissioncan be intercepted and corrupted, and falseinformation may be inserted to disturb traffic. Thus,it is important for receivers to verify the integrity ofreceived messages making sure messages have notbeen tampered with during transit.

• Identity privacy preservation: As vehiclescommunicate over a public channel, messagestransmitted in VANETs are vulnerable to trackingattacks where attackers could trace the targeteddriver’s activities based on the messages itbroadcasted. For example, by monitoringbroadcasted messages, an attacker can estimate thevehicle’s location and trace the vehicle’s travelingroutes. The traveling routes expose the driver’sprivacy, which may be used for crimes. Thus, we letvehicles hide their real identity in this paper so thatRSUs and other vehicles cannot distinguish avehicle’s real identity through the messages it sends.

Page 5: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 5 of 13

Table 1 Notations

Symbol Semantics

M A VANET

V A set of vehicles inM

vi A vehicle in V

R A roadside unit

SV A message sender

NV A message receiver

mmid The message

bmid The message body

tmid The message expiration time

qit The queue of messages to be processed in vi at time t

wmid The total time that a messagemmid stays in qi

Smid A signature

zit The number of messages that vi has authenticated at time t

E A non-singular elliptic curve: y2 = x3 + ax + b mod p

p A large prime number

q A large prime number

G An additive group of q order

P The generator of G

Fp The finite field over p

H1 A one-way hash function

H2 A one-way hash function

H3 A one-way hash function

s The master key of the system

Ppub The public key of the system, Ppub = s × P

RID A vehicle’s real identity

AID A vehicle’s anonymous identity

PAD The password matched with vehicle’s real identity

I The signal strength

TH The threshold that will trigger the cooperative authentication

CP The amount that a RSU can afford for entire authentication

LtRSU The set of id of messages waiting to be authenticated at

RSU at time t

eRID The vehicle’s valuation of a single message

LtRID The set of id of overlapped messages between LtRSU and

at time the messages authenticated by vRID .

bRID The bid price of a single message that vRID asks for

α The lowest bidding value that a bidder can win

r(bRID) The ranking order of received bids

Tp The time for performing a bilinear pairing operation

TMP The execution time of a scale multiplication point operation

TMTP The execution time of a MapToPoint operation

• Traceability: Even with identity privacy-preservingmethods implemented in VANETs, malicious userscould find ways to interrupt traffic and causeinformation lost. For example, malicious users couldsend false messages which could result in accidents,and they can escape their punishment by hiding theirreal identity. To solve this problem, we allow the TAto track malicious vehicles and publish them whennecessary. That is, the TA can extract the vehicles’real identity by analyzing the messages they sent.

4 Cooperative message authentication schemeIn this section, we propose a message authenticationscheme that aims to reduce message loss rate by intro-ducing cooperative authentication among vehicles andRSUs.

4.1 Scheme overviewIn EABA, we adopt the public key cryptography for mes-sage authentication. Note that different from classicalpublic key cryptosystems, all legitimate vehicles in Mshare the same public key, while each vehicle has a uniqueprivate key, and the private key is known only to the vehi-cle itself. This public-key-private-key distribution is madepossible thanks to the presence of the TA. In our scheme,the TA is in charge of initializing authentication settings(i.e., choosing the prime number for public key), and keysare generated and assigned to vehicles when they registerat the TA. As a result, we can easily let all vehicles have thesame public key.Figure 2 illustrates message authentication of the pro-

posed scheme. Before sending a message mmid, SV wouldsign the message with its private key. The message wouldthen be broadcast with SV ’s signature Smid to other vehi-cles and RSUs in M. Upon receiving mmid, NV and RSUswould use the shared public key to examine the signatureto make sure the integrity of the message (i.e., the mes-sage is not altered or tampered with during transmission).A message would be accepted for further applications if itpasses authentication, rejected otherwise.In particular, when a message mmid arrives at a vehicle,

it would be placed into a queue and would be processedin order as messages arrive. It takes time for an individ-ual vehicle vi to authenticate all the messages received.Thus, in the presence of burst traffic, a message may getdropped before it could be authenticated, as its timer tmidexpires. The message authentication on a RSU is quitesimilar. When a vehicle inM broadcasts a message, a copyof that message would be sent to the RSU. The RSU needsto authenticate receivedmessages before forwarding themto other RSUs or vehicles. In order to speed up the authen-tication of messages, we let the RSU first broadcast to allthe vehicles in M for cooperation, so that vehicles willingto participate can share their own authenticated messages

Page 6: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 6 of 13

SV NVmmid

Signing Algorithm

Smid

SV’s Private

Key

Smid

Authentication Algorithm

Smid is valid?

PublicKey

Accept

Smid

mmid

No

Yes

Reject

Fig. 2 The flowchart of message signing and authentication

with the RSU. The RSU then can notify all the vehiclesin M about authenticated messages it collects such thatvehicles can remove these messages. This is because thatthey have been proven trusted by some vehicles alreadyand there is no need to verify the message again. As aresult, the time that a message mmid stays in qi (Eq. (1))would be reduced. The reason is that either there wouldbe less messages before it in the queue or the messagemmid itself has been authenticated at some other vehi-cle; in turn, less messages would be dropped due to timerexpiration. Specifically, as RSUs are connected via wiredlinks, authenticated messages from different VANETs canalso be exchanged. This ensures that vehicles on the bor-der of M would not be disadvantaged when exchangingmessages with the current RSU.Note that the RSUneeds to authenticate the authenticated

messages from cooperating vehicles before broadcastingthem to other vehicles. As more vehicles participate inthe cooperation scheme, the workload on the RSU risesquickly. Thus, in our scheme, instead of authenticatingreceived messages one by one, the RSU would verify anintegrated signature of messages from each participatingvehicle so as to improve authentication efficiency.The proposed EABA scheme consists of seven phases,

i.e., system initialization, vehicle registration, key andanonymous identity creation, message signing, mes-sage classification, individual message authenticationand batch authentication, and auction-based cooperativeauthentication. We will describe each phase in detail inthe following subsections.

4.2 System initializationIn the first phase of EABA scheme, we let the TA initializesystem parameters:

• The TA chooses a large prime number p and createsa non-singular elliptic curve E on the prime filed Fp,E : y2 = x3 + ax + b (mod p) [36].

• The TA chooses a generating point P with q order ofthe group G. Here, q is a large prime number, G is anadditive group that contains all of the points on the Eand a point-at-infinity O, and P is used forgenerating the public key and private key [36].

• The TA chooses a random number s ∈ Z∗q as the

master key of the system and calculates the systempublic key Ppub = s × P which will be shared by allthe vehicles and RSUs in M.

• The TA chooses tree one-way hash functions:H1 : G → Zq,H2 : G → Zq,H3 :{0, 1}∗ × {0, 1}∗ × G × {0, 1}∗ → Zq.

During the first phase, the TA will generate parame-ters for message signing and authentication: params ={p, q, a, b,P,Ppub,H1,H2,H3}, which would be shared withall RSUs and vehicles (these parameters will be loaded intoa vehicle when registering).

4.3 Vehicle registrationEvery vehicle in the VANETM needs to register at the TAin order to participate in message exchange. Assume thateach vehicle has a TPD installed, and let the TPD serve asa PKG (private key generator) because of its good securityperformance.During registration, each vehicle will receive an unique

identity RID and a password PAD, which would be storedin the TPD. The TA will pre-load public system parame-ters {p, q, a, b,P,Ppub,H1,H2,H3} and themaster key s intothe TPD of each vehicle as well, for message signing andauthentication.

Page 7: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 7 of 13

4.4 Key and anonymous identity creationAfter registration at the TA, every vehicle will start gener-ating its private key and anonymous identity.Given RID, the TPD will choose a random number

δi ∈ Z∗q and compute the vehicle’s anonymous identity

AID [29].

AID1 = δi × P (2)

AID2 = RID ⊕ H1(δi × Ppub) (3)The anonymous identity (AID) of vRID can be calculated

based on Eqs. (2) and (3), which is expressed as

AID = {AID1,AID2} (4)

We adopt the key generation method in [37]. Let skidenote the private key of vRID. Then, the ski can becomputed as:

ski = δi + s × H2(AID) mod q (5)

4.5 Message signingIn this phase, we adopt the signature generation methodin [37]. A vehicle vRID signs a message with

Smid = H3(AID ‖ tmid ‖ λi ‖ bmid) · ri + ski mod q(6)

where

λi = ri × P, (7)

and ri ∈ Z∗q is a random number. Then, vRID will broadcast

the signedmessagemmid = {bmid ,AID, tmid , λi, Smid} to allvehicles nearby.

4.6 Message classificationWe assume that all received messages would be pushedinto the message queue. Each queue has a threshold whichis relevant to the number of messages. If the number ofthe messages on the queue is beyond the threshold, weconsider that it is beyond the vehicle’s processing capacity,and this phase will be triggered.Messages sent from closer vehicles deserve more atten-

tion as they may impact the current vehicle immedi-ately. For example, in case of accidents, vehicles nearthe site will be affected right away, while vehicles faraway from the site have more time to take actions (e.g.,change the route). Inspired by this observation, we cangroup messages into different categories according thesender-receiver distance and push them into correspond-ing priority queues. We adopt Lloyd’s algorithm for clus-tering. Given n messages, Lloyd’s algorithm can partitionthem into k categories [35]. Assume that the vehicle vRIDhas a training data set with n received messages’ sig-nal strength, denoted as I = {I1, I2, ..., In}, Ii denotesthe signal strength of ith message, (1 ≤ i ≤ n). This

training phase can be performed based on messagesreceived during the last period of time in a dense trafficscenario.We use Lloyd’s algorithm to classify them into k cate-

gories. The objective function is to minimize the meansquared distance from each data point to its nearest cen-ter. It can be denoted as follows [35],

argminC

k∑

i=1

I∈Ci

‖ I − wi ‖2 (8)

where wi denotes the mean value of signal intensity in Ci(i.e., wi is the centroid).After classification, messages can be authenticated in

order of priority, from the highest to the lowest. Note thatif received message signal strength Im (1 ≤ m ≤ n) isnot within the training set I, we assume that the mes-sage comes from a vehicle far away. This message will beassigned with the lowest priority.

4.7 Individual authentication and batch authenticationIn this phase, each vehicle authenticates messages inorder of priority independently. Given a received mes-sage mmid = {bmid ,AID, tmid, λi, Smid}, a receiver (vehi-cle or RSU) would use system parameters params ={p, q, a, b,P,Ppub,H1,H2,H3} received during registration,to verify its integrity.Before authenticating a message, the receiver would

examine its expiration time tmid and continue the authen-tication process if it does not expire, otherwise drop themessage.A messagemmid is valid if the following equation holds:

Smid · P =H3(AID ‖ tmid ‖ λi ‖ bmid) · λi + AID1+H2(AID) · Ppub

(9)

The above equation can authenticate mmid by its signa-ture Smid with authentication parameters obtained fromthe TA when registered. Using (9), messages that can-not pass authentication will be rejected and the messagesender will be reported to the TA.Furthermore, to speed up message authentication, we

adopt a batch authentication method [28] that allowsa receiver to authenticate multiple messages simultane-ously. Thus, the total time for a receiver to authenticate allreceived messages can be significantly reduced.Given n received messages, we extract their signatures

Smid = {S1mid , S

2mid, ..., S

nmid

}. Then, we can authenticate

them simultaneously by checking the following equation:

Page 8: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 8 of 13

( n∑

i=1Simid

)

· P

=( n∑

i=1H3

(AIDi ‖ tmid ‖ λi ‖ bmid

) · λi

)

+( n∑

i=1AIDi

1

)

+( n∑

i=1H2

(AIDi)

)

· Ppub

(10)

The receiver would accept these messages, if Eq. (10)holds and reject otherwise.

4.8 Auction-based cooperative authenticationIn order to ease the heavy burden on the RSU, we intro-duce an auction-based cooperative authentication mech-anism. The cooperative authentication will be triggeredonce the number of the RSU’s receivedmessages is beyonda threshold TH . First, the RSU calculates a cost price CP(CP is the amount that the RSU can afford for the entireauthentication service)[38] and then broadcasts a requestmessage to all vehicles in M for cooperation. Let the setof ID of messages waiting to be authenticated at RSU attime t be LtRSU , L

tRSU = {mid}. For the sake of com-

munication efficiency, the RSU will only include LtRSU inthe request message instead of the entire message con-tents. Vehicles that have received the request messagewill decide whether or not to participate in cooperativeauthentication. Each vehicle vRID will cross-check the IDof its authenticated messages and LtRSU to see whetherthere exists overlap. If there happens to exist messagesin LtRSU authenticated by vRID, vRID will calculate a valu-ation price eRID (eRID is the vehicle’s valuation of a singlemessage). There are many factors affecting the valuationprice eRID of a vehicle, such as the resource consumingand privacy exposing. Here, we omit the details of pricingscheme and follow the mainstream work [38, 39]. Let LtRIDbe the set of ID of overlapped messages between LtRSU andthe messages authenticated by vRID. Let bRID be the bidprice of a single message that vRID asks for. Thus, vRID willparticipate in auction announcing that it can authenticatemessages in LtRID with a price bRID for each message. Inorder to prevent market distortion, we assume that eachvehicle uses its true valuation in the auction, i.e., bRID =eRID. In addition, we assume that each vehicle can only bidonce at an auction. After receiving bids from vehicles, theRSU will select vehicles for cooperation and compute thecorresponding payment.In particular, for each message mid in LtRSU , the RSU

sorts received bids in increasing order of bRID if mid ∈LtRID. The RSU purchases the cooperation service startingwith the lowest bid. If the message with the lowest bid hasbeen purchased, the RSU will skip and look for the nextlowest bid until the total payment goes over CP or thereare no more bids available.

In [40], the critical value α means the lowest biddingvalue that a bidder can win. Here, the RSU calculates thepayments for winners according to the critical value α

and the RSU pays α for one of the cooperators. Then,the RSU sends the purchase decision to all participants.Finally, vehicles whose messages are purchased will signthese messages in an integrated signature [33] and sendthe authentication result to the RSU. The RSU will paycooperative vehicles after receiving the result.

5 Theoretical analysisIn this section, we analyze the security, privacy, truth-fulness, and individual rationality of our proposed EABAscheme.

5.1 Message authenticity and integrityIn the proposed EABA scheme, the message signing andauthentication are based on ECDSA [26], whose securitydepends on the difficulties of discrete logarithm problem.It has been proven that there does not exist polyno-mial adversary that can forge a valid message and con-vince receivers that a false message is valid [26]. Thus,false messages and tampered messages will be identi-fied by receivers and not be accepted during authenti-cation examining the validity and integrity of messages.Therefore, the message authenticity and integrity can beguaranteed in our proposed EABA scheme.

5.2 Privacy preservingThe EABA scheme can preserve the privacy of messagesenders. The EABA scheme can protect the identity ofmessage senders from being known by adversaries, whileit can also reveal the real identity of vehicles when nec-essary. In the EABA, vehicles sign messages with theiranonymous identity so that the real identity can be hidden.Thus, no one can trace a sender’s real identity by analyz-

ing its messages due to the anonymous identity except theTA.The TA holds the master key s and recovers the sender’s

true identity by:

RID = AID2 ⊕ H1(δi × Ppub). (11)

δi × Ppub = δi × P × s = AID1 × s (12)As a result, if a malicious user generates false messages

deliberately to damage or disturb traffic order, the TA candiscover its real identity by using (11) and (12) and makepunishment.

5.3 Bid truthfulnessIn this subsection, we prove that the proposed EABAscheme obeys bid truthfulness.As discussed in [40], an auction mechanism is truthful if

it satisfies both monotonicity and critical value payment.

Page 9: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 9 of 13

Lemma 1 The allocation method of EABA is monotonic.

Proof Let r(bRID) be the ranking order of received bidsand r

(b′RID

)be the ranking order of bid b′

RID. b′RID =

bRID − σ(σ > 0), where σ is a random small value. Obvi-ously, b′

RID < bRID. We allocate bids in increasing order ofbid price bRID, r

(b′RID

)< r(bRID). Thus, if b′

RID is deniedby the auctioneer, bRID must be also denied by the auction-eer. On the other hand, if vehicle vRID wins the auction,v′RID must also win the auction. As a result, the auctionmechanism in EABA is monotonic.

Theorem 1 The EABA is bid-truthful.

Proof In Lemma 1, we have proven that the EABA ismonotonic. Since the RSU pays for cooperative vehicles inincreasing order, the critical value as a result is the highestbid price that can win the auction.

Therefore, as the EABA both satisfies monotonicity andcritical value payment, it is truthful [40].

5.4 Authentication efficiencyIn this subsection, we analyze the authentication effi-ciency of the EABA scheme.Authentication efficiency is defined as how fast an

authentication algorithm runs, and it can be measuredby evaluating computation overhead of the authenticationalgorithm [41]. It is one of the most important perfor-mance indexes, because low authentication efficiency canresult in long authentication delay and increase the work-load of vehicles or RSUs. We compare the computationoverhead of the EABA with two state-of-the-art works[29–31], IBV and CPAS. The result is shown in Table 2.Here, n is the number of signatures, Tp is the time forperforming a bilinear pairing operation, TMP is the exe-cution time of a scale multiplication point operation, andTMTP is the execution time of a MapToPoint operation,since the time for performing Tp or TMTP is typically fargreater than that of TMP . Therefore, our EABA schemeworks best in terms of authentication efficiency amongthe abovementioned schemes.

5.5 Computation and communication overheadIn EABA, extra message transmission and cost are intro-duced due to message authentication and exchange. The

Table 2 Running time

Scheme Signature authentication n signature batch authentication

IBV 3TP + TMP + TMTP 3TP + nTMP + nTMTP

CPAS 3TP + 2TMP 3TP + (n + 1)TMP

EABA 3TMP (n + 2)TMP

authentication methods used in the EABA including pub-lic key cryptography without certificates and parings, andbatch authentication are standard and lightweight [30].In addition, the majority of authentication computation,such as ID generation and key generation, is done in phase1, i.e., system initialization by the TA. Thus, we believethat the computation required by the EABA in general iswithin the RSU and vehicle (OBU)’s capacity.The communication overhead mainly comes from the

message exchange between a RSU and vehicles in auction-based cooperative authentication (Section 4.8). Participat-ing vehicles share with RSU their authenticated messages,which later will be sent to all vehicles within RSU’s trans-mission range. To reduce the communication overhead,we let the RSU and vehicles only exchange the id, mid, ofauthenticated messages rather than the entire message. Asa result, the communication efficiency would be greatlyimproved.

6 Results and discussionIn this section, we validate the performance of our pro-posed EABA scheme in terms of authentication delaythrough a simulation study.

6.1 Simulation setupWe simulate a VANET that consists of n vehicles, a RSU,and a TA. Each vehicle is equipped with an OBU thatbroadcasts messages every 100 ms based on the DSRCprotocol [2]. Following the mainstream work [3, 42], weset the received messages’ signal strength in our simu-lation between − 80 and − 55 dBm. Every message sentin our VANET includes a timer, and messages will bedropped if timer expires. In the simulation, we let theexpiration time be 5 s, the transmission range of each vehi-cle be 350 m, and the transmission radius of the RSU be1000 m.Define vehicle density as the average number of vehicles

within a receiver’s (vehicle or RSU) communication range.Intuitively, the higher the density, the more the vehiclesnearby. This represents the vehicle will receive more mes-sages. In our simulation, we vary the vehicle density ofvehicles between 0 and 300 and the vehicle density of theRSU between 0 and 1000. Also, we define the message lossrate as the fraction of the total received messages that aredropped by the receiver.Simulations in this section are conducted using MAT-

LAB over Windows 7, dual core with 4 G memory. Notethat results are average of 50 runs.

6.2 Discussion of vehicle’s message loss rateFigure 3 describes the averagemessage loss rate of vehiclesinM versus vehicle density when the vehicle density variesbetween 0 and 300. We can observe that the messageloss rate increases as the number of vehicles increases. As

Page 10: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 10 of 13

0 50 100 150 200 250 3000

10

20

30

40

50

60

70

80

Number of Vehicles

Mes

sage

Los

s R

ate

of V

ehic

le (

%)

IBV CPAS EABA

Fig. 3 The message loss rate of vehicle

the number of vehicles increases, for each vehicle, it willreceivemoremessages, in turn increasing the waiting timefor a message to be authenticated. As a result, more mes-sages will be dropped due to expiration. In addition, wecan find that the proposed EABA scheme achieves lessmessage loss than the other two state-of-the-art messageauthenticationmethods. This is because the time spent formessage authentication in the EABA is less than that forthe others.Next, we evaluate the performance of our EABA

scheme under the dense traffic scenario. As mentioned inSection 4, in case of burst traffic/messages, the messageclassification will be triggered in order to authenticatemessages more efficiently. In our simulation, we set thethreshold of classification to be 224. This means that ifa vehicle has more than 224 messages in its queue, theclassification will be triggered. Figure 4 reports the resultof message classification when the traffic density is setto be 250. In Fig. 4, every point represents a receivedmessage, and different colors represent different mes-sage categories. Messages in different categories will bedispatched into different priority queues as described inSection 4. We divide messages into five categories. This isbecause if the number of categories is too small (e.g., 2),there will be a lot of important messages dispatched intolow priority at higher risk of being lost. Considering thevehicle’s communication range and vehicle’s distributionin the VANET, we set the range of the number of cate-gories from 3 to 6 (We have tested 3, 4, and 6 categoriestoo. The results are similar).

Figure 5 displays the message loss rate with and withoutmessage classification when the vehicle density is 250. Inparticular, C1,C2, . . . ,C5 represent five categories, wheremessages are clustered based on the signal strength (C1is centered at − 62 dB, C2 is centered at − 74 dB, and soon). The centroid value is calculated by Lloyd’s algorithm,and all received messages are directed to correspondingcategories. Inspired by the observation that messages sentfrom closer vehicles deserve more attention as they mayimpact the current vehicle immediately, we believe mes-sages in C1 are more important than other categories.Thus, C1 should be processed with higher priority. Simi-larly, C2 should be processed before C3, C4, and C5 as itcontains more important messages. In Fig. 5, with classifi-cation, we can see that the loss rate of important messages(C1, C2, C3) is largely reduced, close to zero, comparedto that without classification. This is because messageswith higher priority are authenticated preferentially, whilemessages with lower priority will be authenticated lastly.Thus, we can protect the important message from beinglost with message classification.

6.3 Discussion of RSU’s message loss rateFigure 6 reports the message loss rate of a RSU with andwithout cooperative authentication when the traffic den-sity is between 800 and 1000. CP is varied between 20and 60, and CP is virtual currency. The bid price for asingle message at each vehicle is set randomly between0.06 and 0.08. As can be seen in Fig. 6, the message lossrate is large without cooperation. This is because in dense

Page 11: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 11 of 13

0 100 200 300 400 500-95

-90

-85

-80

-75

-70

-65

-60

-55

-50

Sender-Receiver Distance (m)

Stre

ngth

of

Rec

eive

d Si

gnal

(dB

m)

center

Fig. 4Message classification

traffic, messages cannot be authenticated timely when thenumber of received messages is large. Thus, the non-cooperation may result in a large loss rate. In addition, themessage loss rate of the RSU is reduced as the coopera-tion authentication is introduced and decreases as the CPincreases. This is because asCP rises, the RSU pays higher.It can purchase more cooperative authentication serviceand more authenticated messages from cooperative vehi-cles. Therefore, there will be less messages for the RSU to

authenticate. From the above simulations, we can see thatour proposed EABA scheme can largely reduce the mas-sage loss rate of both vehicles and RSUs. And it is suitablefor VANETs.

6.4 Discussion for the future workThe cooperative authentication may increase the risk ofprivacy exposure. The reason is that malicious nodescan detect vehicles’ presence and track their locations

C1 C2 C3 C4 C50

2

4

6

8

10

12

Message Categories

Ave

rage

Mes

sage

Los

s R

ate

(%)

Without Clustering Clustering

Fig. 5 The average message loss rate in different categories

Page 12: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 12 of 13

800 850 900 950 10000

20

40

60

80

100

non-cooperation

CP = 20

CP = 40

CP = 60

Number of Vehicles

Mes

sage

Los

s R

ate

of R

SU (

%)

Fig. 6 The message loss rate of a RSU

by monitoring message flow when vehicles communicatewith each other over a public wireless channel. We willtarget these security concerns in our future work.In addition, we only employ numerical analysis to evalu-

ate the proposed scheme in this paper. An actual VANETsystem may have many complicated scenarios such asstraight roads, corners, intersections, and communicationblind spots. How to achieve cooperative authentication forsuch multi-scenario system is also the main work in thefuture.

7 ConclusionIn this paper, we propose an EABA scheme based on pri-ority and cooperation for VANETs. In order to improveauthentication efficiency, the function of batch authen-tication of multiple messages is included in our EABAscheme. In addition, messages sent from nearby vehiclescan be given high priority, such that vehicles can authen-ticate all received messages in priority and the loss rate ofimportant messages can be largely reduced. With the pro-posed cooperation and auction mechanism, the EABA isable to lighten the burden of RSUs. We analytically provethat the EABA not only satisfies the security and pri-vacy requirements of VANETs, but also can guarantee bidtruthfulness. Through abundant simulation analysis, wedemonstrate that our EABA scheme has low computationcomplexity on message clustering and message authenti-cation. The authentication delay can be largely reduced,and the message loss rate can be also reduced at the sametime.

AbbreviationsCRL: Certificate revocation list; DSRC: Dedicated short-range communication;EABA: Efficient anonymous batch authentication; ECDSA: Elliptic curve digitalsignature algorithm; IBV: Identity-based batch verification; ITS: Intelligenttransportation systems; MLPQ: Multi-level priority queue; OBU: Onboard unit;PKI: Public key infrastructure; RSUs: Roadside units; TA: Trusted authority; TPD:Tamper-proof device; V2V: Vehicle-to-vehicle; V2R: Vehicle-to-roadside;VANETs: Vehicular ad hoc networks; WAVE: Wireless access in vehicularenvironment

AcknowledgementsNot applicable.

FundingThis work was financially supported by NSFC 61571010 and 61471028 and theFundamental Research Funds for the Central Universities 2017JBM004 and2016JBZ003.

Availability of data andmaterialsData sharing is not applicable to this article as no datasets were generated oranalyzed during the current study.

Authors’ contributionsThe authors have contributed jointly to the manuscript. All authors have readand approved the final manuscript.

Competing interestsThe authors declare that they have no competing interests.

Publisher’s NoteSpringer Nature remains neutral with regard to jurisdictional claims inpublished maps and institutional affiliations.

Author details1School of Electronics and Information Engineering, Beijing JiaotongUniversity, Shangyuancun, Beijing 100044, China. 2Department of ComputerScience, Marist College, Poughkeepsie, New York 12601, USA. 3School of BigData and Software Engineering, Chongqing University, Shapingba, Chongqing401331, China.

Page 13: RESEARCH OpenAccess Anefficientanonymousbatch ... · aPKG(privatekeygenerator)becauseofitsgoodsecurity performance. Duringregistration,eachvehiclewillreceiveanunique identityRIDandapasswordPAD,whichwouldbestored

Jing et al. EURASIP Journal onWireless Communications and Networking (2018) 2018:277 Page 13 of 13

Received: 24 November 2017 Accepted: 12 November 2018

References1. K. Zheng, Q. Zheng, P. Chatzimisios, W. Xiang, Y. Zhou, Heterogeneous

vehicular networking: a survey on architecture, challenges, and solutions.IEEE Commun. Surv. Tutor. 17(4), 2377–2396 (2015)

2. J. B. Kenney, Dedicated short-range communications (DSRC) standards inthe United States. Proc. IEEE. 99(7), 1162–1182 (2011)

3. D. Jiang, V. Taliwal, A. Meier, W. Holfelder, R. Herrtwich, Design of 5.9 GHzDSRC-based vehicular safety communication. IEEE Wirel. Commun. 13(5),36–43 (2006)

4. J. Qian, T. Jing, Y. Huo, H. Li, Z. Li, Energy-efficient data disseminationstrategy for roadside infrastructure in VCPS. EURASIP Wirel, J., Commun.Netw. 2016(1), 148 (2016). https://doi.org/10.1186/s13638-016-0650-0

5. Y. Liu, X. Weng, J. Wan, X. Yue, H. Song, A. V. Vasilakos, Exploring datavalidity in transportation systems for smart cities. IEEE Commun. Mag.55(5), 26–33 (2017)

6. C. Chen, T. H. Luan, X. Guan, N. Lu, Y. Liu, Connected vehiculartransportation: data analytics and traffic-dependent networking. IEEE Veh.Technol. Mag. 12(3), 42–54 (2017)

7. Y. Lu, Z. Zhao, B. Zhang, L. Ma, Y. Huo, G. Jing, A context-awarebudget-constrained targeted advertising system for vehicular networks.IEEE Access. 6, 8704–8713 (2018)

8. J. Qiao, Y. He, X. S. Shen, Improving video streaming quality in 5G enabledvehicular networks. IEEE Wirel. Commun. 25(2), 133–139 (2018)

9. M. A. Elsadig, Y. A. Fadlalla, VANETs security issues and challenges: asurvey. Indian Sci. J. Technol. 9(28), 1–8 (2016)

10. A. Boualouache, S. M. Senouci, S. Moussaoui, A survey on pseudonymchanging strategies for vehicular ad-hoc networks. IEEE Commun. Surv.Tutor. 20(1), 770–790 (2018)

11. H. Li, R. Lu, J. Misic, M. Mahmoud, Security and privacy of connectedvehicular cloud computing. IEEE Netw. 32(3), 4–6 (2018)

12. J. M. Moualeu, W. Hamouda, F. Takawira, Intercept probability analysis ofwireless networks in the presence of eavesdropping attack withco-channel interference. IEEE Access. 6, 41490–41503 (2018). https://doi.org/10.1109/ACCESS.2018.2854222

13. Y. Jia, Y. Chen, X. Dong, P. Saxena, J. Mao, Z. Liang, Man-in-the-browser-cache: persisting HTTPS attacks via browser cache poisoning. Comput.Secur. 55, 62–80 (2015). https://doi.org/10.1016/j.cose.2015.07.004

14. Y. Huo, C. Hu, X. Qi, T. Jing, Lodpd: A location difference-based proximitydetection protocol for fog computing. IEEE Internet Things J. 4(5),1117–1124 (2017)

15. J. Mao, Y. Zhang, P. Li, T. Li, Q. Wu, J. Liu, A position-aware Merkle tree fordynamic cloud data integrity verification. Soft. Comput. 21(8), 2151–2164(2017). https://doi.org/10.1007/s00500-015-1918-8

16. M. Wang, J. Liu, J. Mao, H. Cheng, J. Chen, C. Qi, Routeguardian:constructing secure routing paths in software-defined networking.Tsinghua Sci. Technol. 22(4), 400–412 (2017). https://doi.org/10.23919/TST.2017.7986943

17. F. Qu, Z. Wu, F. Y. Wang, W. Cho, A security and privacy review of VANETs.IEEE Trans. Intell. Transp. Syst. 16(6), 2985–2996 (2015)

18. M. Azees, P. Vijayakumar, L. J. Deboarh, EAAP: efficient anonymousauthentication with conditional privacy-preserving scheme for vehicularad hoc networks. IEEE Trans. Intell. Transp. Syst. 18(9), 2467–2476 (2017)

19. M. R. Asaar, M. Salmasizadeh, W. Susilo, A. Majidi, A secure and efficientauthentication technique for vehicular ad-hoc networks. IEEE Trans. Veh.Technol. 67(6), 5409–5423 (2018)

20. Z. Li, C. Chigan, in Communications (ICC), 2010 IEEE InternationalConference On. On resource-aware message verification in VANETs, (2010),pp. 1–6. https://doi.org/10.1109/ICC.2010.5502129

21. M. U. Tariq, J. Florence, M. Wolf, Improving the safety and security of wide-area cyber-physical systems through a resource-aware, service-orienteddevelopment methodology. Proc. IEEE. 106(1), 144–159 (2018)

22. A. Wasef, X. Shen, EMAP: Expedite message authentication protocol forvehicular ad hoc networks. IEEE Trans. Mob. Comput. 12(1), 78–89 (2013)

23. E. B. Hamida, M. A. Javed, in 2016 IEEE 30th International Conference onAdvanced Information Networking and Applications (AINA). Channel-awareECDSA signature verification of basic safety messages with k-meansclustering in VANETs (IEEE, Crans-Montana, 2016), pp. 603–610

24. J.-L. Huang, L.-Y. Yeh, H.-Y. Chien, ABAKA: an anonymous batchauthenticated and key agreement scheme for value-added services invehicular ad hoc networks. IEEE Trans. Veh. Technol. 60(1), 248–262 (2011)

25. M. Raya, J.-P. Hubaux, Securing vehicular ad hoc networks. Comput, J.,Secur. 15(1), 39–68 (2007)

26. S. Lamba, M. Sharma, inMachine Intelligence and Research Advancement(ICMIRA), 2013 International Conference On. An efficient elliptic curvedigital signature algorithm (ECDSA) (IEEE, Katra, 2013), pp. 179–183

27. R. Lu, X. Lin, H. Zhu, P. H. Ho, X. Shen, in INFOCOM 2008. The 27thConference on Computer Communications. ECPP: efficient conditionalprivacy preservation protocol for secure vehicular communications (IEEE,Phoenix, 2008). https://doi.org/10.1109/INFOCOM.2008.179

28. C. Zhang, R. Lu, X. Lin, P. H. Ho, X. Shen, in INFOCOM 2008. The 27thConference on Computer Communications. An efficient identity-basedbatch verification scheme for vehicular sensor networks (IEEE, Phoenix,2008). https://doi.org/10.1109/INFOCOM.2008.58

29. D. He, S. Zeadally, B. Xu, X. Huang, An efficient identity-based conditionalprivacy-preserving authentication scheme for vehicular ad hoc networks.IEEE Trans. Inf. Forensic Secur. 10(12), 2681–2691 (2015)

30. N. W. Lo, J. L. Tsai, An efficient conditional privacy-preservingauthentication scheme for vehicular sensor networks without pairings.IEEE Trans. Intell. Transp. Syst. 17(5), 1319–1328 (2016)

31. K. A. Shim, cal CPAS: an efficient conditional privacy-preservingauthentication scheme for vehicular sensor networks. IEEE Trans. Veh.Technol. 61(4), 1874–1883 (2012)

32. H. Zhu, T. Liu, G. Wei, H. Li, PPAS: privacy protection authenticationscheme for VANET. Clust. Comput. 16(4), 873–886 (2013)

33. X. Lin, X. Li, Achieving efficient cooperative message authentication invehicular ad hoc networks. IEEE Trans. Veh. Technol. 62(7), 3339–3348(2013). https://doi.org/10.1109/TVT.2013.2257188

34. Y. Hao, T. Han, Y. Cheng, in Global Communications Conference(GLOBECOM), 2012 IEEE. A cooperative message authentication protocolin VANETs, (2012), pp. 5562–5566. https://doi.org/10.1109/GLOCOM.2012.6504006

35. S. Lloyd, Least squares quantization in PCM. IEEE Trans. Inf. Theory. 28(2),129–137 (1982)

36. S. Lamba, M. Sharma, inMachine Intelligence and Research Advancement(ICMIRA), 2013 International Conference On. An efficient elliptic curvedigital signature algorithm (ECDSA), (2013), pp. 179–183. https://doi.org/10.1109/ICMIRA.2013.41

37. C.-P. Schnorr, Efficient signature generation by smart cards. Cryptol, J.4(3), 161–174 (1991)

38. L. Licai, Y. Lihua, G. Yunchuan, F. Bingxing, in Trust, Security and Privacy inComputing and Communications (TrustCom), 2014 IEEE 13th InternationalConference On. Bargaining-based dynamic decision for cooperativeauthentication in MANETs (IEEE, Beijing, 2014), pp. 212–220

39. G. Yunchuan, Y. Lihua, L. Licai, F. Binxing, in INFOCOM, 2014 ProceedingsIEEE. Utility-based cooperative decision in cooperative authentication(IEEE, 2014), pp. 1006–1014

40. T. Jing, F. Zhang, L. Ma, W. Li, X. Chen, Y. Huo, TORA: a truthful onlinereverse auction scheme for access permission transaction inmacro-femtocell networks. Adhoc Sensor Wirel. Netw. 28, 347–362 (2015)

41. A. Studer, F. Bai, B. Bellur, A. Perrig, Flexible, extensible, and efficientVANET authentication. Commun. J. Netw. 11(6), 574–588 (2009)

42. M. Boban, W. Viriyasitavat, O. Tonguz, in ACM International Workshop onVehicular Inter-Networking (VANET), Poster. Modeling vehicle-to-vehicleline of sight channels and its impact on application-level performancemetrics (ACM, Taipei, 2013)