Skip to main content
Top

2022 | OriginalPaper | Chapter

8. ECC-Based Hybrid Signcryption Protocol for Secure Heterogeneous Vehicle-to-Infrastructure Communications

Authors : Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li

Published in: Efficient and Provably Secure Schemes for Vehicular Ad-Hoc Networks

Publisher: Springer Nature Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this chapter, we focus on the heterogeneous communications between vehicles and infrastructure in VANETs as mentioned in the previous chapter. Heterogeneous vehicular communications in VANETs occur when a vehicle using a security mechanism can transmit a safety message to the surrounding vehicle that uses a different security mechanism or when a vehicle that uses a security mechanism can transmit a safety message to the infrastructure, i.e., a road-side unit (RSU) that uses a different security mechanism for the verification of the corresponding message [1, 2].

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference I. Ali, T. Lawrence, A. A. Omala, and F. Li. An efficient hybrid signcryption scheme with conditional privacy-preservation for heterogeneous vehicular communication in VANETs. IEEE Transactions on Vehicular Technology, 69(10):11266–11280, 2020.CrossRef I. Ali, T. Lawrence, A. A. Omala, and F. Li. An efficient hybrid signcryption scheme with conditional privacy-preservation for heterogeneous vehicular communication in VANETs. IEEE Transactions on Vehicular Technology, 69(10):11266–11280, 2020.CrossRef
2.
go back to reference A. Mahmood, W. E. Zhang, Q. Z. Sheng, S. A. Siddiqui, and A. Aljubairy. Trust management for software-defined heterogeneous vehicular ad hoc networks. Security, Privacy and Trust in the IoT Environment. Springer, Cham, pages 203–226, 2019. A. Mahmood, W. E. Zhang, Q. Z. Sheng, S. A. Siddiqui, and A. Aljubairy. Trust management for software-defined heterogeneous vehicular ad hoc networks. Security, Privacy and Trust in the IoT Environment. Springer, Cham, pages 203–226, 2019.
3.
go back to reference Y. Li, Y. Qi, and L. Lu. Secure and efficient V2V communications for heterogeneous vehicle ad hoc networks. International Conference on Networking and Network Applications (NaNA), Kathmandu, Nepal pages 93–99, 2017. Y. Li, Y. Qi, and L. Lu. Secure and efficient V2V communications for heterogeneous vehicle ad hoc networks. International Conference on Networking and Network Applications (NaNA), Kathmandu, Nepal pages 93–99, 2017.
4.
go back to reference A. Zekri and W. Jia. Heterogeneous vehicular communications: A comprehensive study. Ad Hoc Networks, 75–76:52–79, 2018.CrossRef A. Zekri and W. Jia. Heterogeneous vehicular communications: A comprehensive study. Ad Hoc Networks, 75–76:52–79, 2018.CrossRef
5.
go back to reference Y. Zheng. Digital signcryption or how to achieve cost (signature & encryption) cost (signature)+ cost (encryption). Annual International Cryptology Conference. Springer, Berlin, Heidelberg, pages 165–179, 1997. Y. Zheng. Digital signcryption or how to achieve cost (signature & encryption) cost (signature)+ cost (encryption). Annual International Cryptology Conference. Springer, Berlin, Heidelberg, pages 165–179, 1997.
6.
7.
go back to reference I. Ali, T. Lawrence, and F. Li. An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs. Journal of Systems Architecture. 103:101692, 2020. I. Ali, T. Lawrence, and F. Li. An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs. Journal of Systems Architecture. 103:101692, 2020.
8.
go back to reference A. Shamir. Identity-based cryptosystems and signature schemes. Workshop on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, pages 47–53, 1984. A. Shamir. Identity-based cryptosystems and signature schemes. Workshop on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, pages 47–53, 1984.
9.
go back to reference D. He, S. Zeadally, B. Xu, and X. Huang. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12):2681–2691, 2015.CrossRef D. He, S. Zeadally, B. Xu, and X. Huang. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12):2681–2691, 2015.CrossRef
10.
go back to reference J. Cheng, G. Yuan, M. Zhou, S. Gao, C. Liu, and H. Duan. A fluid mechanics-based data flow model to estimate VANET capacity. IEEE Transactions on Intelligent Transportation Systems, 21(6):2603–2614, 2019.CrossRef J. Cheng, G. Yuan, M. Zhou, S. Gao, C. Liu, and H. Duan. A fluid mechanics-based data flow model to estimate VANET capacity. IEEE Transactions on Intelligent Transportation Systems, 21(6):2603–2614, 2019.CrossRef
11.
go back to reference J. Camenisch, S. Hohenberger, and M. Ø. Pedersen. Batch verification of short signatures. Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, Heidelberg, pages 246–263, 2007. J. Camenisch, S. Hohenberger, and M. Ø. Pedersen. Batch verification of short signatures. Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, Heidelberg, pages 246–263, 2007.
12.
go back to reference Y. Zheng and H. Imai. How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters, 68(5):227–233, 1998.MathSciNetCrossRef Y. Zheng and H. Imai. How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters, 68(5):227–233, 1998.MathSciNetCrossRef
13.
go back to reference C. Gamage, J. Leiwo, and Y. Zheng. Encrypted message authentication by firewalls. International Workshop on Public Key Cryptography. Springer, Berlin, Heidelberg, pages 69–81, 1999. C. Gamage, J. Leiwo, and Y. Zheng. Encrypted message authentication by firewalls. International Workshop on Public Key Cryptography. Springer, Berlin, Heidelberg, pages 69–81, 1999.
14.
go back to reference J. Malone-Lee and W. Mao. Two birds one stone: Signcryption using RSA. Cryptographers’ Track at the RSA Conference. Springer, Berlin, Heidelberg, pages 211–226, 2003. J. Malone-Lee and W. Mao. Two birds one stone: Signcryption using RSA. Cryptographers’ Track at the RSA Conference. Springer, Berlin, Heidelberg, pages 211–226, 2003.
15.
go back to reference C. K. Li, G. Yang, D. S. Wong, X. Deng, and S. S. M. Chow. An efficient signcryption scheme with key privacy and its extension to ring signcryption. Journal of Computer Security, 18(3):451–473, 2010.CrossRef C. K. Li, G. Yang, D. S. Wong, X. Deng, and S. S. M. Chow. An efficient signcryption scheme with key privacy and its extension to ring signcryption. Journal of Computer Security, 18(3):451–473, 2010.CrossRef
16.
go back to reference Y. Yu, B. Yang, X. Huang, and M. Zhang. Efficient identity-based signcryption scheme for multiple receivers. Autonomic and Trusted Computing. Springer, Berlin, Heidelberg, pages 13–21, 2007. Y. Yu, B. Yang, X. Huang, and M. Zhang. Efficient identity-based signcryption scheme for multiple receivers. Autonomic and Trusted Computing. Springer, Berlin, Heidelberg, pages 13–21, 2007.
17.
go back to reference Y. Zhou, Z. Li, F. Hu, and F. Li. Identity-based combined public key schemes for signature, encryption, and signcryption. Information Technology and Applied Mathematics. Springer, Singapore, pages 3–22, 2019. Y. Zhou, Z. Li, F. Hu, and F. Li. Identity-based combined public key schemes for signature, encryption, and signcryption. Information Technology and Applied Mathematics. Springer, Singapore, pages 3–22, 2019.
18.
go back to reference G. Wei, J. Shao, Y. Xiang, P. Zhu, and R. Lu. Obtain confidentiality or/and authenticity in big data by ID-based generalized signcryption. Information Sciences, 318:111–122, 2015.MathSciNetCrossRef G. Wei, J. Shao, Y. Xiang, P. Zhu, and R. Lu. Obtain confidentiality or/and authenticity in big data by ID-based generalized signcryption. Information Sciences, 318:111–122, 2015.MathSciNetCrossRef
19.
go back to reference A. Karati, S. H. Islam, G. P. Biswas, M. Z. A. Bhuiyan, P. Vijayakumar, and M. Karuppiah. Provably secure identity-based signcryption scheme for crowdsourced industrial Internet of Things environments. IEEE Internet of Things Journal, 5(4):2904–2914, 2018.CrossRef A. Karati, S. H. Islam, G. P. Biswas, M. Z. A. Bhuiyan, P. Vijayakumar, and M. Karuppiah. Provably secure identity-based signcryption scheme for crowdsourced industrial Internet of Things environments. IEEE Internet of Things Journal, 5(4):2904–2914, 2018.CrossRef
20.
go back to reference X. Wang, Y. Zhang, B. B. Gupta, H. Zhu, and D. Liu. An identity-based signcryption on lattice without trapdoor” Journal of Universal Computer Science, 25(3):282–293, 2019.MathSciNet X. Wang, Y. Zhang, B. B. Gupta, H. Zhu, and D. Liu. An identity-based signcryption on lattice without trapdoor” Journal of Universal Computer Science, 25(3):282–293, 2019.MathSciNet
21.
go back to reference Y. Sun and H. Li. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction. Science China Information Sciences, 53(3):557–566, 2010.MathSciNetCrossRef Y. Sun and H. Li. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction. Science China Information Sciences, 53(3):557–566, 2010.MathSciNetCrossRef
22.
go back to reference Q. Huang, D. S. Wong, and G. Yang. Heterogeneous signcryption with key privacy. The Computer Journal, 54(4):525–536, 2011.CrossRef Q. Huang, D. S. Wong, and G. Yang. Heterogeneous signcryption with key privacy. The Computer Journal, 54(4):525–536, 2011.CrossRef
23.
go back to reference F. Li, H. Zhang, and T. Takagi. Efficient signcryption for heterogeneous systems. IEEE Systems Journal, 7(3):420–429, 2013.CrossRef F. Li, H. Zhang, and T. Takagi. Efficient signcryption for heterogeneous systems. IEEE Systems Journal, 7(3):420–429, 2013.CrossRef
24.
go back to reference F. Li and P. Xiong. Practical secure communication for integrating wireless sensor networks into the Internet of things. IEEE Sensors Journal, 13(10):3677–3684, 2013.CrossRef F. Li and P. Xiong. Practical secure communication for integrating wireless sensor networks into the Internet of things. IEEE Sensors Journal, 13(10):3677–3684, 2013.CrossRef
25.
go back to reference F. Li, Z. Zheng, and C. Jin. Secure and efficient data transmission in the Internet of things. Telecommunication Systems, 62(1):111–122, 2016.CrossRef F. Li, Z. Zheng, and C. Jin. Secure and efficient data transmission in the Internet of things. Telecommunication Systems, 62(1):111–122, 2016.CrossRef
27.
go back to reference J. H. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg. pages 83–107, 2002. J. H. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg. pages 83–107, 2002.
29.
go back to reference D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361–396, 2000.CrossRef D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361–396, 2000.CrossRef
30.
go back to reference M. Scott. Miracl-multiprecision integer and rational arithmetic cryptographic library. C/C++ library, Indigo Software, 2005. M. Scott. Miracl-multiprecision integer and rational arithmetic cryptographic library. C/C++ library, Indigo Software, 2005.
Metadata
Title
ECC-Based Hybrid Signcryption Protocol for Secure Heterogeneous Vehicle-to-Infrastructure Communications
Authors
Ikram Ali
Yong Chen
Mohammad Faisal
Meng Li
Copyright Year
2022
Publisher
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-16-8586-6_8