Abstract

Vehicular ad hoc networks (VANETs) apply the Internet of Things technology to provide secure communication among the vehicles, thereby improving the safe driving of vehicles, the utilization of traffic resources, and the efficiency of information services. Due to the openness and vulnerability of wireless networks in VANETs, messages in sharing and transmission are easily attacked and destroyed. Therefore, a large number of schemes for VANETs were proposed to protect the privacy of vehicles and ensure the authentication, integrity, and nonrepudiation of messages. However, most of these schemes have serious security flaws or poor performance issues. Recently, Thumbur et al. presented an efficient certificateless aggregate signature-based authentication scheme for VANETs and then gave the detailed security proof (IEEE Internet of Things Journal, vol. 8, no. 3, pp. 1908–1920, 2021). In this article, we analyze the security of Thumbur et al.’s scheme and demonstrate that it has significant security problems. Specifically, their scheme cannot resist public key replacement attacks from external adversaries, and it is not secure against coalition attacks from malicious vehicles. Then, we improve Thumbur et al.’s scheme to address the security weaknesses. According to the security and performance analysis, the improved scheme enhances the security while maintaining the performance of the original scheme.

1. Introduction

As a new type of mobile network, vehicular ad hoc networks (VANETs) utilize the Internet of Things technology and intelligent transportation mechanisms to achieve secure communication among the vehicles. As a result, it can efficiently improve the safety of vehicle driving, minimize road traffic congestion, avoid traffic accidents, reduce the work intensity of drivers, and provide secure, economic, comfortable, and fast transportation services [1]. VANETs generally involve four types of entities: vehicles with on-board units (OBUs), roadside units (RSUs) installed along the road, a trusted authority (TA) for system initialization, and application servers (ASs) for data analysis [2]. In VANETs, a vehicle employs an OBU to periodically broadcast its vehicle-related information (such as speed, direction, mileage, fuel consumption, location, and brake pad pressure) and real-time road condition information to nearby vehicles and RSUs every 100–300 milliseconds.

However, VANETs face numerous security challenges and privacy threats while improving traffic management and road safety [35]. Because wireless networks in VANETs are open, the information shared among the vehicles is easy to be attacked and destroyed, such as forgery, tampering, injection, and replay attack. If false traffic information is transmitted by an attacker, it will cause a potential traffic accident or even endanger the safety of drivers and passengers [6]. Hence, it is critical to ensure the integrity and authenticity of traffic data in VANETs. Furthermore, the vehicle’s private information, such as its real identity, should be protected to prevent it from being misused, leaked, or accessed by unauthorized entities. At the same time, TA is capable of tracking down the real identity of the vehicle that issued a controversial message [7, 8]. Therefore, conditional privacy must be provided by VANETs.

Digital signature is a cryptographic technology that provides data integrity, anonymity, nonrepudiation, identity authentication, and other security services. Various signature technologies, such as PKC-based and identity-based cryptographic frameworks, are used to construct authentication schemes for VANETs to ensure identity authentication, message integrity, privacy, and traceability. When these schemes are deployed in real-world circumstances, there are some problems, such as complex certificate management or inherent key escrow [9]. Certificateless aggregation signature (CLAS) can not only solve these problems in PKC-based and identity-based settings but also aggregate different signatures of multiple messages into a short signature [10]. Hence, CLAS greatly reduces the computational and communication overhead of signature verification and improves storage efficiency. Due to the advantages of CLAS in terms of security and performance, CLAS is considered to be an efficient and viable solution to some security problems in VANETs.

In recent years, researchers have proposed some CLAS-based authentication schemes for VANETs. Unfortunately, most of these schemes [4, 1114] are not suitable for VANETs due to time-consuming bilinear operations. Based on the additive elliptic curve group, Cui et al. [15] proposed an authentication scheme for VANETS without pairings. However, Kamil and Ogundoyin [16] found that Cui et al.’s scheme [15] is unable to withstand attacks from a malicious key generation centre (KGC) and presented an improved scheme. Zhao et al. [17] showed that the improved authentication scheme of Kamil and Ogundoyin [16] is still insecure against forgery attacks and then constructed an improved scheme to remedy these security vulnerabilities. In 2021, the flaws in the design of Zhao et al.’s scheme [17] were discovered by Thumbur et al. [18]. Furthermore, Thumbur et al. [18] presented a novel pairing-free CLAS-based authentication scheme for VANETs. Unfortunately, we prove that their scheme is not secure by giving concrete attacks; hence, it fails to achieve the expected security goals.

In this article, we analyze the security of Thumbur et al.’s scheme [18] and demonstrate that it is not secure against public key replacement attacks of external attackers and coalition attacks of malicious vehicles. To overcome these two kinds of forgery attacks, we also give an improved scheme. The main contributions of our work are as follows:(1)We show that the CLAS-based authentication scheme for VANETs of Thumbur et al. [18] cannot resist public key replacement attacks(2)We provide an attack method to demonstrate that Thumbur et al.’s scheme [18] is not secure against coalition attacks launched by malicious vehicles.(3)We improve Thumbur et al. ’s scheme [18] to address the security issues(4)Our enhanced scheme meets various security requirements in VANETs

The rest of this article is organized as follows. Section 2 describes some preliminaries. Section 3 introduces Thumbur et al.’s scheme [18], and its cryptanalysis is given in Section 4. Section 5 presents our improved scheme and discusses its security and efficiency. Finally, Section 6 concludes this article.

2. Preliminaries

In this section, we briefly introduce the elliptic curve group, the system model, and the formal definition of the CLAS-based scheme for VANETs. Some key symbols are listed in Table 1.

2.1. Elliptic Curve Group and Computational Assumption

Assume that the order of a finite field is a prime . All solutions of the equation form an elliptic curve , where and . The cyclic elliptic curve group is composed of all points on and an infinite point O. According to the chord-and-tangent rule [19], the addition operation in G is defined as , where . The operation (k times) is called a scalar multiplication in G. For convenience, let P be a generator of G. The computational assumption in G is described as follows.

Elliptic Curve Discrete Logarithm Problem (ECDLP). Given two elements P and in G, it is intractable to calculate in polynomial time.

2.2. System Model

As described in Figure 1, the system model of a CLAS-based authentication scheme for VANETs contains five participants: TA, KGC, AS, RSU, and the vehicle equipped with OBU. Communication modes can be divided into two types: upper-level and lower-level. The communication between TA, KGC, AS, and RSU mainly adopts the upper-level mode, which is carried out over a secure wired communication network. The lower-level communication uses the dedicated short-range communication (DSRC) protocol (such as IEEE 802.11P), which mainly occurs in the communication between the vehicle and another, as well as between the vehicle and the RSU. It is worth noting that TA, KGC, and AS are three entities with sufficient computing power, communication bandwidth, and storage capacity. OBU is a resource-constrained device, but RSU outperforms OBU in terms of battery, computation, communication, and storage. The five participants are described in detail below.(1)TA. It initializes the system, registers vehicles and RSUs, issues pseudonym identities for vehicles, and traces the real identities of malicious vehicles. Because TA is usually the vehicle management department of the local government, it is regarded as a trustworthy authority.(2)KGC. It is an entity independent of TA, which is primarily responsible for producing each vehicle’s partial private key.(3)AS. It is an application server that collects and analyzes traffic-related messages sent by RSUs.(4)RSU. This kind of wireless communication equipment is typically situated on the side of a road or at a crossroads and is mainly responsible for managing the communication of all vehicles within its communication range.(5)Vehicle. It uses the DSRC protocol to broadcast traffic-related messages frequently, such as road conditions, vehicle speed, and location.

2.3. Formal Definition of the CLAS-Based Authentication Scheme for VANETs

As defined in [16, 18], a CLAS-based authentication scheme for VANETs is made up of the nine following algorithms:(1)System Setup. Given a security parameter , TA and KGC execute this algorithm to produce system parameters params, two system master keys (s, b), and two system master public keys .(2)Pseudonym Identity Generation. On receiving the real identity of a vehicle Vi, TA executes this algorithm to create the pseudoidentity for Vi.(3)Partial Private Key Generation. Upon receiving the pseudoidentity of a vehicle Vi, this algorithm is executed by KGC to create a partial private key for Vi.(4)Set Secret Value. This algorithm is run by a vehicle Vi to create its secret value xi.(5)Vehicle Key Generation. A vehicle Vi runs this algorithm to produce its private key and corresponding public key .(6)Signature Generation. This algorithm is executed by a vehicle Vi. Given a message mi, Vi uses its private key to create a single signature on mi.(7)Signature Verification. Taking a message mi, a single signature , and the pseudonym identity and public key pairs as inputs, the RSU or other vehicles execute this algorithm to output True if is a valid single signature or False otherwise.(8)Aggregate Signature Generation. Taking n single signatures on n messages as inputs, RSU executes this algorithm to generate an aggregate signature .(9)Aggregate Signature Verification. Upon receiving an aggregate signature , n messages , and the pseudoidentity and public key pairs of n vehicles, the AS runs this algorithm to output True if is a valid aggregate signature or False otherwise.

As described in [1618], an authentication scheme for VANETs achieves a wide range of security requirements, such as identity anonymity, traceability, message integrity, and authenticity. Based on these security requirements, a secure CLAS-based authentication scheme for VANETs can withstand the following attackers:(1)Type I Adversary. This is a type of external attacker that can carry out public key replacement attacks. The attacker has the ability to get the vehicle’s secret value or replace its public key. However, the attacker is not allowed to know the KGC’s master secret key and the vehicle’s partial private key.(2)Type II Adversary. The attacker is usually a malicious KGC and thus possesses KGC’s master key. However, the attacker is unable to compromise the vehicle’s secret value and replace the vehicle’s public key.(3)Inside Adversary. This type of attacker is two or more malicious vehicles that launch the coalition attack. The attackers can create a legitimate aggregate signature by providing a few invalid single signatures.

3. Review of Thumbur et al.’s Scheme

In this section, we briefly describe the CLAS-based authentication scheme for VANETs proposed by Thumbur et al. [18].(1)System Setup. The following operations are carried out in collaboration between TA and KGC:(a)TA and KGC negotiate to choose an elliptic curve group G with prime order p and select a generator P of G and four hash functions .(b)KGC selects a random value as its master secret key and calculates the corresponding master public key .(c)TA randomly picks as its master secret key and then sets as its master public key.(d)Output system parameters .(2)Pseudonym Identity Generation. To protect the privacy of the identity, the vehicle uses the pseudoidentity issued by TA to hide the real identity for anonymous message communication.(a)A vehicle Vi selects a random value from and calculates ; then it hides its unique real identity by calculating and finally transmits to TA.(b)TA uses its master secret key b to obtain Vi’s real identity by calculating . If is legal, TA calculates , sets Vi’s pseudonym identity , and transmits it to KGC, where is the validity period of .(3)Partial Private Key Generation. Upon receipt of the pseudonym identity for a vehicle Vi, KGC executes the following steps:(a)Pick at random and calculate .(b)Calculate .(c)Calculate the partial private key of Vi as .(d)Send to Vi secretly.Note that Vi checks the validity of from KGC by verifying whether holds.(4)Set Secret Value. A vehicle Vi randomly picks as its secret value and calculates .(5)Vehicle Key Generation. A vehicle Vi performs the following to produce its private key and public key:(a)Calculate .(b)Calculate .(c)Set its public key .(d)Set its private key .(6)Signature Generation. To achieve secure communication, vehicle Vi with performs the following signature operations on each traffic-related message mi sent by itself:(a)Pick at random and calculate .(b)Calculate .(c)Calculate , where is the current timestamp.(d)Calculate .(e)Output a single signature on .(f)Send to the nearby RSU.(7)Signature Verification. Given a single signature on a message at timestamp under a pseudonym and a public key , the verifier performs the following verification operations if of and are both valid:(a)Calculate .(b)Calculate .(c)Check the single signature verification equation below:The verifier accepts if it holds; otherwise, is considered invalid.(8)Aggregate Signature Generation. After receiving n single signatures on messages from n vehicles, the RSU performs the following aggregation signature operations:(a)Calculate .(b)Output the aggregate signature on as .(9)Aggregate Signature Verification. Given an aggregate signature on messages under n tuples , the AS performs the following aggregate signature verification operations if and are in the period of validity:(a)Calculate for all .(b)Calculate for all .(c)Check the aggregation signature verification equation below: If it holds, the AS accepts and stores messages since is valid.

4. Cryptanalysis of Thumbur et al.’s Scheme

Thumbur et al. [18] claimed that their CLAS-based authentication scheme for VANETs is capable of withstanding forgery attacks and achieves various security requirements. Nevertheless, in this section, we provide two attack methods to demonstrate that their scheme is vulnerable to public key replacement attacks and coalition attacks.

4.1. Public Key Replacement Attack

Assume that Vi is the target vehicle selected by a Type I adversary 1. 1 obtains Vi’s pseudoidentity and public key and then uses the following attack steps to forge a valid single signature of a message :(1)Calculate .(2)Pick randomly and calculate .(3)Replace the new public key of the target vehicle as .(4)Pick randomly and calculate .(5)Select a desired message and calculate , where is the current timestamp.(6)Calculate .(7)Set as a forged single signature on .

Obviously, is a valid single signature on at under , since

In the above attack, 1 only replaces the public key of the target vehicle, but the partial private key of the target vehicle is unknown to 1. Therefore, the CLAS-based authentication scheme for VANETs of Thumbur et al. [18] cannot resist public key replacement attacks. The reason why 1 can attack successfully is that is offset by in .

4.2. Coalition Attack

Two or more malicious vehicles can produce a valid aggregate signature by providing some false single signatures. Without loss of generality, suppose that V1 and V2 are two malicious vehicles. The coalition attack launched by and is as follows:(1) arbitrarily selects a message and creates a single signature on by invoking the Signature Generation algorithm in Thumbur et al.’s scheme [18].(2) arbitrarily selects a message and creates a single signature on by invoking the Signature Generation algorithm in Thumbur et al.’s scheme [18].(3) and exchange and in and to obtain two invalid single signatures and .(4)After receiving and sent by and , respectively, the RSU invokes the Aggregate Signature Generation algorithm in Thumbur et al.’s scheme [18] to output an aggregate signature on , where .

Clearly, is an invalid single signature on at timestamp under the pseudonym and the public key , where . However, is a valid aggregate signature for under , since

Therefore, two incorrect single signatures jointly constructed by V1 and V2 can be used to produce a valid aggregate signature . It is concluded that Thumbur et al.’s scheme [18] cannot resist coalition attacks from malicious vehicles. Malicious vehicles can successfully launch coalition attacks because there is no restriction on the order exchange of in . If a CLAS-based authentication scheme for VANETs is vulnerable to coalition attacks, the AS is unable to determine whether a few incorrect single signatures produce a valid aggregate signature, and TA cannot track down the vehicle that sent a contentious message.

5. Improved Authentication Scheme for VANETs

To enhance the security of the CLAS-based authentication scheme for VANETs proposed by Thumbur et al. [18], we present an improved scheme on the basis of the original scheme and analyze its security and performance.

5.1. Our Improved Scheme

We mainly revise the Signature Generation method and the definition of hash function H2 in Thumbur et al.’s scheme [18] to resist the forgery attacks described in Section 4. Our improved scheme is described as follows:(1)The algorithms System Setup, Pseudonym Identity Generation, Partial Private Key Generation, and Set Secret Value are the same as those in the scheme in [18]. Note that a hash function is added to the System Setup algorithm in the revised scheme.(2)Vehicle Key Generation. A vehicle Vi sets its private key and the corresponding public key . Similarly, the AS sets its private key and the corresponding public key .(3)Signature Generation. Vehicle Vi with utilizes its private key to sign a traffic-related message mi as follows:(a)Pick at random and calculate .(b)Calculate and , where is the current timestamp.(c)Calculate .(d)Output a single signature on .(e)Send to the nearby RSU.(4)Signature Verification. Given a single signature on a message at timestamp under a pseudonym and a public key , the verifier performs the following verification operations if and are both valid:(a)Calculate .(b)Calculate and .(c)Check the single signature verification equation below:The verifier accepts if it holds; otherwise, is considered invalid.correctness,(5)Aggregate Signature Generation. After receiving n single signatures on messages from n vehicles, the RSU utilizes AS’s public key to aggregate single signatures.(a)Calculate .(b)Set as the aggregate signature on .(6)Aggregate Signature Verification. Given an aggregate signature on messages under n tuples , the AS utilizes its secret value to perform the following aggregate signature verification operations if and in each message are in the period of validity:(a)Calculate for all .(b)Calculate and for all .(c)Check the aggregation signature verification equation below:If it holds, AS accepts and stores these messages since is valid.

5.2. Security Analysis

Similar to Theorems 1 and 2 in [18], we use the following Theorems 1 and 2 to show that our enhanced scheme is secure for Type I and II attackers in the random oracle model. In addition, Theorem 3 proves that the aggregate signature is secure in the enhanced scheme as long as the individual signatures participating in the aggregation are secure.

Theorem 1. In the random oracle model, our improved scheme is existentially unforgeable against Type I attackers under the intractability of the ECDLP.

Proof. Assuming that a Type I attacker 1 can forge a legitimate signature with probability , there exists an algorithm 1 that successfully solves the ECDLP using the forged signature of 1. Given a random ECDLP instance , where is unknown to 1, in order to calculate y, 1 plays the following interactive game with 1:(1)Initialization Phase.1 chooses as the challenged pseudonym identity of the target user. Then, 1 picks at random as the master secret key of KGC and calculates . After that, 1 runs the System Setup algorithm to produce parameters and sends to 1.(2)Queries Phase.1 creates six initially empty lists , , , , , and . 1 adaptively initiates a series of queries, and 1 responds to them in the following ways:(1)H0-Queries. When 1 initiates an inquiry about , 1 submits to 1 if there exists the tuple in list . Otherwise, 1 picks at random, assigns , transmits to 1, and stores in .(2)H1-Queries. When 1 initiates an inquiry about , 1 submits to 1 if there exists the tuple in list . Otherwise, 1 picks at random, assigns , transmits to 1, and stores in .(3)H2-Queries. When 1 initiates an inquiry about , 1 submits to 1 if there exists the tuple in list . Otherwise, 1 picks at random, assigns , transmits to 1, and stores the tuple in .(4)H3-Queries. When 1 initiates an inquiry about , 1 submits to 1 if there exists the tuple in list . Otherwise, 1 picks at random, assigns , transmits to 1, and stores the tuple in .(5)H4-Queries. When 1 initiates an inquiry about , 1 submits to 1 if there exists the tuple in list . Otherwise, 1 picks at random, assigns , transmits to 1, and stores in .(6)Create-User-Queries. When 1 initiates an inquiry about , 1 submits to 1 if there exists the tuple in list . Otherwise, 1 executes as follows:(a) If , 1 randomly picks and sets , , , , and . Then, 1 transmits to 1 and stores in and in .(b) If , 1 randomly picks , calculates , , and , and sets . Then, 1 transmits to 1 and stores in and in .(7)Partial-Private-Key-Queries. When 1 submits an inquiry about , 1 aborts if . Otherwise, 1 searches the tuple in and transmits to 1.(8)Set-Secret-Value-Queries. When 1 submits an inquiry about , 1 searches the tuple in and transmits to 1.(9)Replace-Public-Key-Queries. When 1 submits an inquiry about , 1 finds the tuple in and replaces with .(10)Sign-Queries. When 1 submits an inquiry about , 1 does the following:(a) If , 1 runs the Signature Generation algorithm to output a single signature on and transmits to 1.(b) If , 1 picks at random and the current timestamp . Then, 1 recovers and from and , respectively. After that, 1 sets , transmits to 1, and stores in and in .(3)Forgery Phase. After initiating a limited number of the above-mentioned inquiries, 1 creates a valid single signature on a message under and . If , 1 aborts. Otherwise, according to the Forking lemma [20], 1 can obtain another valid signature with the same random tape and a different value assigned by . Since and are valid, the following equations hold:Since , , and , the following equations can be easily derived from the above two equations:Then, we have . Hence, 1 calculates the solution of the given ECDLP instance as .
Let denote the total number of partial private key queries initiated by 1 in the whole game. In Partial-Private-Key-Queries, the probability of 1 completing the game is at least . In Forgery Phase, the probability that 1 does not terminate the game is at least . If 1 can forge a legitimate signature with probability , then 1 successfully solves the ECDLP with probability . However, the ECDLP is intractable in polynomial time; hence, our improved scheme is secure against Type I attacks. ▪

Theorem 2. In the random oracle model, our enhanced scheme is existentially unforgeable against Type II attackers under the intractability of the ECDLP.

Proof. Assuming that a Type II attacker 2 can forge a legitimate signature with probability , there exists an algorithm 2 that successfully solves the ECDLP by using the forged signature of 2. Given a random ECDLP instance , where is unknown to 2, in order to calculate y, 2 plays the following interactive game with 2.(1)Initialization Phase.2 chooses at random as KGC’s master secret key and calculates . Then, 2 runs the System Setup algorithm to output parameters . Following that, 2 returns and s to 2.(2)Queries Phase.2 chooses as the challenged pseudonym identity of the target user. Similar to Theorem 1, 2 creates six initially empty lists , , , , , and . 2 adaptively initiates a series of queries, and 2 responds to them in the following ways:(1)H0-Queries, H1-Queries, H2-Queries, H3-Queries, and H4-Queries are the same as Theorem 1.(2)Create-User-Queries. When 2 initiates an inquiry about , 2 submits to 2 if there exists the tuple in list . Otherwise, 2 executes as follows:(a) If , 2 picks at random and sets , , , , and . Then, 2 transmits to 2 and stores in and in .(b) If , 2 randomly picks , calculates , , and , and sets . Then, 2 transmits to 2 and stores in and in .(3)Partial-Private-Key-Queries. When 2 submits an inquiry about , 2 looks for the tuple in and transmits to 2.(4)Set-Secret-Value-Queries. When2 submits an inquiry about , 2 aborts if . Otherwise, 2 finds the tuple in and transmits to 2.(5)Sign-Queries is the same as Theorem 1.(3)Forgery Phase. After initiating a limited number of the above-mentioned inquiries, 2 generates a valid single signature on a message under and . If , 2 aborts. Otherwise, according to the Forking lemma [20], 2 can obtain another valid signature with the same random tape and a different value assigned by . Since and are valid, the following equations hold:Since , , and , the following equations can be easily derived from the above two equations:Then, we have . Hence, 2 calculates the solution of the given ECDLP instance as .
Let denote the total number of secret value queries initiated by 2 in the whole game. In Set-Secret-Value-Queries, the probability that 2 completes the game is at least . In Forgery Phase, the probability that 2 does not terminate the game is at least . If 2 can forge a legitimate signature with probability , then 2 successfully solves the ECDLP with probability . However, the ECDLP is intractable in polynomial time; hence, our enhanced scheme is resistant to Type II attacks. ▪

Theorem 3. Our improved scheme can withstand the coalition attack from malicious vehicles if H4 is a collision-resistant hash function.

Proof. If is a valid aggregate signature, then satisfies the following aggregate signature verification equation:From the Aggregate Signature Generation algorithm in the improved scheme, it is easy to getAccording to the collision resistance of H4, we can obtainSince , we haveHence, we can obtainThis shows that each single signature used to generate is valid.
On the other hand, if is a valid single signature, then must satisfy the following single signature verification equation:Then, we can obtainFrom the above equations, we can easily deriveHence, we haveThis shows that the aggregate signature constructed with is valid.
In our improved scheme, it can be seen from the above analysis that an aggregate signature is valid if and only if every single signature participating in the aggregation is valid. Therefore, our enhanced scheme is secure against coalition attacks from malicious vehicles. ▪
We show that the improved scheme satisfies the following security requirements in VANETs:(1)Resistance to Forgery Attacks. In the Signature Generation algorithm of our improved scheme, the master public key of KGC is an input of , and the public key of the vehicle is an input of . Furthermore, in , is bound to the partial private key , and is bound to the secret value . If either or is changed in the Signature Verification algorithm, the single signature verification equation will fail. Hence, it is not feasible for an attacker to forge a single signature by bypassing the secret value or the partial private key of the vehicle. As a result, our improved scheme can withstand the public key replacement attack described in Section 4 as well as the forgery attack from a malicious KGC. More importantly, in the Aggregate Signature Generation algorithm, the collision resistance of the hash function ensures that the exchange or illegal modification of any single signature value cannot pass the aggregate signature verification equation in the Aggregate Signature Verification algorithm. Therefore, our scheme is resistant to the coalition attack given in Section 4.(2)Unlinkability. In our improved scheme, vehicle Vi with the pseudoidentity transmits message mi and the corresponding signature to the RSU, where and . Furthermore, value used in the signature is random, so the attacker is unable to associate two different messages transmitted by the same vehicle. That is, our improved scheme achieves the unlinkability of messages.(3)Replay Attack. Because of the openness of wireless networks in VANETs, the signature transmitted by the vehicle to the RSU can be easily obtained by an attacker. Timestamp is embedded in and , and is a component of signature . The RSU uses to check the freshness of message and then verifies the validity of signature . Hence, our revised scheme is resistant to replay attacks.(4)Message Authenticity, Nonrepudiation, and Integrity. Compared with the scheme of Thumbur et al. [18], the algorithms Pseudonym Identity Generation, Partial Private Key Generation, and Set Secret Value in our improved scheme are the same as those in the original scheme. Furthermore, we only modify in the enhanced scheme, and the remainder of the Signature Generation algorithm is the same as that of the original scheme. The existential unforgeability of our improved scheme is guaranteed by Theorems 1 and 2. Furthermore, the identity information of the vehicle is embedded in the signature, so that the vehicle cannot deny any previous messages. Therefore, the improved scheme can guarantee authenticity, nonrepudiation, and integrity of messages among the vehicles.(5)Anonymity and Traceability. To achieve the anonymity of the vehicle during communication, the vehicle uses a pseudonym to communicate with RSU or other vehicles. When a controversial traffic-related message occurs, TA uses its master key b and the vehicle’s pseudonym to obtain the real identity . Thus, our improved scheme provides anonymity and traceability of the vehicle. It is generally assumed that TA is trustworthy. To further limit the rights of TA, a smart contract can be introduced to store the vehicle’s pseudoidentity and relevant information on the blockchain during the vehicle’s registration and traceability [21]. The data on the blockchain cannot be tampered with, so it can effectively prevent TA from abusing its rights.

5.3. Efficiency Analysis

We evaluate the computational efficiency of our enhanced scheme by adopting the experimental data in [22]. Table 2 provides the measured value of the running time of every cryptographic operation. To evaluate the performance of the scheme based on bilinear pairing, the super singular elliptic curve was picked, where the length of prime is 521 bits and the length of an element in G1 is 1024 bits. In order to achieve the same security level, the Koblitz elliptic curve was chosen to evaluate the performance of the scheme without bilinear pairing, where the length of p is 160 bits and the length of an element in G is 320 bits.

We compare the computational overhead of the improved scheme with the other four CLAS-based authentication schemes in VAENTs [4, 13, 14, 18] in signing a message, verifying the signature of a message and verifying the aggregate signature of n messages. The comparison results are shown in Table 3. We do not consider the computational overhead of ordinary hash function, the modular addition operation, and the modular multiplication operation because their execution time is very short.

The time cost of our improved scheme and Thumbur et al.’s scheme [18] to generate a single signature is 0.168785 ms, which is the minimum time overhead among all schemes [4, 13, 14, 18]. In addition, the time cost of verifying a single signature and an aggregate signature in [18] is slightly lower than that in the proposed scheme. Nevertheless, in Section 4, we have shown that Thumbur et al.’s scheme [18] is insecure; hence, it cannot be practically applied to VANETS.

As demonstrated in Figure 2, in the generation and verification phase of a single signature, the computational cost of our scheme and Thumbur et al.’s scheme [18] is lower than those of the other three schemes [4, 13, 14]. Furthermore, our scheme requires somewhat more processing time to validate the legality of a single signature compared to Thumbur et al.’s scheme [18], but our scheme has the ability to resist all kinds of attacks given in Section 4.

Table 4 and Figure 3 provide the comparison results of the five schemes regarding communication costs. As can be seen from Table 4 and Figure 3, our improved scheme and Thumbur et al.’s scheme [18] have the shortest single signature length, so the vehicle has a lower communication overhead. However, with the exception of our improved scheme, the other four schemes [4, 13, 14, 18] are incapable of resisting the coalition attack described in Section 4.2. Hence, our improved scheme enhances the security while maintaining the communication performance of the original scheme.

6. Conclusions

In 2021, Thumbur et al. [18] presented an efficient CLAS-based authentication scheme for VANETS. In this article, we cryptanalyze their scheme and find that it is insecure against public key replacement attacks and coalition attacks. To improve the security of their scheme, we also present the corresponding improvement scheme. Furthermore, the analysis results demonstrate that the improved scheme meets a variety of security requirements. However, some security properties such as identity revocation and authentication [2325] are not considered in the enhanced and original schemes. Hence, our future work is to design a CLAS-based authentication scheme that supports the revocation mechanism of the vehicle’s identity.

Data Availability

The data used to support the findings of this study are available at https://ieeexplore.ieee.org/document/9031715/.

Conflicts of Interest

All authors have no conflicts of interest.

Acknowledgments

This research was supported by the China Postdoctoral Science Foundation (no. 2017M610817) and the Gansu Science and Technology Planning Project (no. 20CX9ZA076).