IEEE Access (Jan 2024)

Lattice-Based Cryptography and Fog Computing Based Efficient Anonymous Authentication Scheme for 5G-Assisted Vehicular Communications

  • Zeyad Ghaleb Al-Mekhlafi,
  • Hussam Dheaa Kamel Al-Janabi,
  • Ayman Khalil,
  • Mahmood A. Al-Shareeda,
  • Badiea Abdulkarem Mohammed,
  • Abeer Abdullah Alsadhan,
  • Abdulaziz M. Alayba,
  • Ahmed M. Shamsan Saleh,
  • Hamad A. Al-Reshidi,
  • Khalil Almekhlafi

DOI
https://doi.org/10.1109/ACCESS.2024.3402336
Journal volume & issue
Vol. 12
pp. 71232 – 71247

Abstract

Read online

Vehicular fog systems that are enabled by fifth-generation (5G) networks can significantly improve traffic safety and efficiency through vehicle-to-vehicle communication. Vehicles must have their legal status verified before they can join the network, as vehicular systems depend on open communication. Consequently, several anonymous authentication schemes have been created to withstand malicious vehicles, with the foundations being bilinear pairing or elliptic curve cryptography. But quantum attacks can easily defeat these schemes. To address this problem, this study introduces a 5G-supported vehicular fog system anonymous authentication strategy that makes use of lattice-based cryptography. The suggested system communicates with trusted authorities (TAs) and automobiles over the 5G-base station’s communication range, and it employs fog servers to authenticate vehicles and distribute anonymous data. By recognizing the cars and the users they are affiliated with, the TA in the suggested method can keep tabs on everyone working on a specific task. With the use of ProVerif, a protocol verification tool, we were able to determine that our authentication mechanism effectively hides user, vehicle, and fog server data. After calculating the associated computation and transmission costs, we integrated the suggested technique with state-of-the-art anonymous authentication utilizing lattice-based encryption to ward off quantum attacks. The computational costs of the proposal technique for message signing and batch/single verification are 0.3149 ms, 0.0724 ms, and 0.0724 n ms, respectively. Whereas, 18448 bits is the communication cost of the suggested method. Thus, the results show that our solution has a reduced processing cost for creating and verifying message signatures, but a much higher transmission cost.

Keywords