Sie sind auf Seite 1von 10

TSINGHUA SCIENCE AND TECHNOLOGY

ISSNll1007-0214 06/10 pp575–584


DOI: 1 0 . 2 6 5 9 9 / T S T . 2 0 1 8 . 9 0 1 0 1 3 1
Volume 24, Number 5, October 2019

Lattice-Based Double-Authentication-Preventing Ring Signature


for Security and Privacy in Vehicular Ad-Hoc Networks

Jinhui Liu, Yong Yu , Jianwei Jia, Shijia Wang, Peiru Fan, Houzhen Wang, and Huanguo Zhang

Abstract: Amidst the rapid development of the Internet of Things (IoT), Vehicular Ad-Hoc NETwork (VANET), a
typical IoT application, are bringing an ever-larger number of intelligent and convenient services to the daily lives
of individuals. However, there remain challenges for VANETs in preserving privacy and security. In this paper, we
propose the first lattice-based Double-Authentication-Preventing Ring Signature (DAPRS) and adopt it to propose
a novel privacy-preserving authentication scheme for VANETs, offering the potential for security against quantum
computers. The new construction is proven secure against chosen message attacks. Our scheme is more efficient
than other ring signature in terms of the time cost of the message signing phase and verification phase, and also in
terms of signature length. Analyses of security and efficiency demonstrate that our proposed scheme is provably
secure and efficient in the application.

Key words: Vehicular Ad-Hoc NETwork (VANET); privacy; security; Double-Authentication-Preventing Ring
Signature (DAPRS); lattice

1 Introduction for intelligent traffic control and improves the efficiency


and safety of transportation. At present, the biggest
The Internet of Things (IoT) paradigm promises to
challenge with VANETs is how to maintain a balance
change the means of interaction between networks and
between security and privacy. The receiver needs to be
the physical world. A typical IoT deployment includes
sure that they are receiving reliable information from
sensors, actuators, and other smart devices connected
the origin, but establishing this reliability may work
to the Internet. These devices facilitate the collection
against the sender’s need for privacy.
and exchange of information for a wide range of
A large number of security and privacy protection
applications. A Vehicular Ad-Hoc NETwork (VANET),
schemes have been proposed for VANETs. They can
a type of mobile ad-hoc network, is a typical IoT
be classified into anonymous certificates schemes[1, 2] ,
application. It provides an important technical support
pseudonym-based authentication schemes[3–5] , group
signature schemes[6, 7] , and ring signature schemes[8, 9] .
 Jinhui Liu and Yong Yu are with the School of Computer
Science, Shaanxi Normal University, Xi’an 710119, China. E-
In regard to protecting location privacy, pseudonym-
mail: jh.liu@snnu.edu.cn; yuyong@snnu.edu.cn. based schemes are popular and have been the focus of
 Shijia Wang is with the Department of Statistics and Actuarial extensive research. Unfortunately, pseudonym-based
Science, Simon Fraser University, Burnaby, V5A1S6, Canada. schemes require constant modification of pseudonyms
E-mail: shijiaw@sfu.ca. in order to effectively protect privacy, and this creates
 Jianwei Jia, Peiru Fan, Houzhen Wang, and Huanguo a bottleneck in the operation of VANETs. Therefore,
Zhang are the with School of Cyber Science and
pseudonym-based authorization schemes may not be
Engineering, Wuhan University, Wuhan 430072, China.
E-mail: jjwwhu@whu.edu.cn; fanpeiru@whu.edu.cn;
the best solution for protecting location privacy.
wanghouzhen@126.com; liss@whu.edu.cn. In recent years, many representative works have
 To whom correspondence should be addressed. concentrated on the use of anonymous certificates. For
Manuscript received: 2018-10-16; accepted: 2018-11-10 example, Vijayakumar et al.[2] presented an efficient
576 Tsinghua Science and Technology, October 2019, 24(5): 575–584

privacy preserving anonymous authentication scheme problems, such as the discrete logarithm problem or the
for VANETs. The scheme is highly efficient in terms large integer factorization problem.
of the delays involved in signature and certificate In this paper, to prevent fraud by discouraging users
verification; however, it maintains conditional from submitting (signing) duplicates, we use Double
privacy. For an anonymous certificate, in order to Authentication Preventing Signatures (DAPSs) instead
reduce communication overhead and to minimize of conventional signatures, where the address a (or
cryptographic packet loss, Feiri et al.[10] combined its associated space) can be given some application
certificate pre-distribution and certificate omission dependent semantics. DAPSs are stronger signatures
in order to reduce communications overhead and in the sense that they can reveal a signer’s secret key
minimize cryptographic packet loss. Although the use to the public[11–15] . In anonymous credential systems,
of anonymous certificates is able to achieve the purpose revealing the secret key is related to the Public
of privacy protection, it needs further investigation to Key Infrastructure (PKI) assured non-transferability
overcome weaknesses in certificate distribution and concept, which discourages fraudulent behavior. Many
revocation, and numerous problems with certificate instances show that while DAPS in itself offers
storage. detection, this may not be enough of a deterrence
Group signature schemes use traits of anonymity for fraud. Consequently, by combining ring signature
and traceability to construct anonymous certificate and DAPS, we provide a lattice-based Double-
schemes. For example, Lin et al.[11] used group Authentication-Preventing Ring Signature (DAPRS).
signatures in proposing a security and privacy- Based on DAPRS, we propose a new and practical
preserving protocol. The key features of this protocol conditional privacy protection scheme for VANETs.
are that the vehicles’ On Board Units (OBUs) are not Our latticed-based DAPRS has a number of advantages.
asked to store massive anonymous keys, and the Trust First, the use of a ring signature-based scheme
Authority (TA) is able to trace a misbehaving vehicle. means equality between numbers; compared with
The need to store revocation lists is a problem for group signatures, there is no group administrator
this group of methods. Some vehicles need to store a and therefore the scheme offers enhanced privacy
revocation list in case of communication with revoked protection. Second, in comparison with anonymous
vehicles and, for a wide-ranging network, the demands certificate-based schemes, ours does not need to keep
on the verification process rise linearly as vehicles in contact with certification distribution agents and
are added to the revocation list. Moreover, all group offer greater flexibility. Third, although the proposed
signatures schemes have to face up to an important scheme is more complex than a pseudonym-based
problem, namely how to select a group administrator. scheme, it is more secure and has the useful property
The group administrator holds great power in a group of extractability.
signature scheme, but the general assumption that they Our contribution: This paper presents the first
are honest and reliable may not hold, which poses a secure lattice-based DAPRS applied to VANETs,
threat to the security of group signatures. covering anonymity, unforgeability, extractability, and
On this front, ring signature-based authentication non-slanderability. Our scheme has the potential to
schemes have the advantage of not having an defend against quantum computer attacks, which have
administrator role. All members of the ring have been of widespread concerned for decades[16, 17] .
equal status, which is better for the preservation of The structure of the paper is as follows. Section
privacy. Also, compared with anonymous certificate 2 presents some preliminaries including notations,
schemes, ring signature authentication does not require mathematical functions, and syntax. Section 3 provides
to communicate with certificate authorities, making system model and security goals, while the details of
it more flexible and self-contained. Although ring our proposed scheme are given in Section 4. Security
signature schemes are not as simple as pseudonym- and efficiency analyses are presented in Sections 5 and
based schemes, they can achieve a higher level of 6, respectively.
security. With the development of quantum computers,
2 Preliminaries
there have appeared a few ring signatures for VANETs,
especially using a lattice-based ring signature. Most In this section, we introduce some notations and
of these are based on traditional mathematical hard mathematical tools, and the Existential UnForgeability
Jinhui Liu et al.: Lattice-Based Double-Authentication-Preventing Ring Signature for Security and Privacy in : : : 577

under Chosen Message Attack (EUF-CMA) security of with a non-negligible probability, then for every lattice
DAPS and DAPRS syntax. in D there exists a polynomial-time algorithm that can
2.1 Notations solve S VP .L/ problem corresponding to an ideal,
where D 16d mn log2 n[18] .
The main symbols used in our scheme are illustrated in
Table 1 along with their definitions. 2.3 Statistical distance

2.2 Collision-resistant hash functions For any function f with domain A which may be
possibly randomized, the statistical distance between
Suppose that D is a ring Zp Œx=hx n C 1i, where n is
f .x/ and f .x 0 / is at most
the power of 2. Let D D fy 2 D; kyk1 6 d g be
a set for some integer d and H.D; D ; m/ be a hash .f .x/; f .x 0 // 6 .x; x 0 /;
function family which satisfies linear property such that where x and x 0 are two random variables over a
m > log p=log .2d / and p > 4d mn1:5 log n. That is common set A and
to say, if h 2 H.D; D ; m/, it satisfies properties P
jP rŒX D x P rŒX 0 D xj
(
h.by Cb z / D h.b
y / C h.b
z /; b z 2 D mu ,
y; b .X; X 0 / D
x2S
,
(1) 2
h.by c/ D ch.by /; c 2 D
and .f .X /; f .X 0 // D
y D .y1 ; : : : ; ym /; b
where b z D .z1 ; : : : ; zm /.
P rŒf .X 0 / D f .x/j
P
For random h 2 H.D; D ; m/, if there exists a jP rŒf .X / D f .x/
x2S
polynomial-time algorithm that can solve Col.h; D / .
2
Table 1 Notation.
Notation Description 2.4 EUF-CMA of DAPS
Zp Quotient ring Z=pZ
For all adversaries A, if there exists a negligible
 Security parameter
function "./ such that
Power of 2 greater than security
n
parameter 
PrŒexpEUF-CMA
A;DAPS ./ D 1 6 "./;
Prime of order .n4Cc / such that
p
p  3 mod 8 where the experiment expEUF-CMA A;DAPS ./ is given as
x n C 1 is irreducible and the elements follows:
Ring D D
of D are represented by f .p
Zp Œx=hx n C 1i
1/=2; : : : ; .p 1/=2g.
.skD ; pkD / KGenD .1 /;
Polynomials Roman letters .a; b; : : : / Q ∅0 ; R ∅0 ,
  sign0D .skD ;/
Vectors of polynomials Roman letters with a hat .b a; b
b; : : : / .m ;  / A .pk˙ /,
a D .a1 ; : : : ; am / a1 ; : : : ; am are polynomials in D.
b if verifyD .pkD ; m ;  / D 1 ^ m … Q
 

kak1 D maxi kai k and kb ak1 D return 1,


Infinity norm `1
maxi kai k1 else
Œi  Set f1; 2;   ; ig
return 0.
Uniformly random sample from the
x S Then the DAPS scheme is EUF-CMA secure, where the
set S
x oracle sign0D on input m is given as follows:
Sampling from a RandomizedAlgorithm
RandomizedAlgorithm .a; p/ m,
mu 3 C .2c=3) log n if a 2 R
m 3 C .2c=3nc ) log n return ?,
fg 2 D W kgk1 6 else
Dh
.mn1:5 C n0:5 / log ng
 signD .skD ; m/;
Dy fg 2 D W kgk1 6 mn1:5 log ng
fg 2 D W kgk1 6
Q Q [ fmg; R R [ fag,
Dz return .
.mn1:5 n0:5 /log ng
DS;c fg 2 D W kgk1 6 1g DAPS requires a restricted standard notion of
Set of integers corresponding to indexes unforgeablility, where A can adaptively query
index(R)
of pk signatures for a message .a; p/, but only on a
Random oracle H f0; 1g ! DS;c distinct address a.
Vi The i -th vehicle
578 Tsinghua Science and Technology, October 2019, 24(5): 575–584

2.5 Syntax of DAPRS OBU: OBU is a stationary wireless access point.


A DAPRS scheme, is a tuple of four Probabilistic Executing the DSRC protocol under which a vehicle
Polynomial-Time (PPT) algorithms (Setup, Sign, should broadcast a message every 100 ms – 300 ms, it
Verify, and Extractsk ). receives messages from vehicles, verifies their validity,
Setup: On inputting a security parameter , the and sends them to the traffic control center.
algorithm outputs a pair of public key pk, secret key RSU: RSU is a tamper-proof device issued by the
sk, and a set of security parameters param which TA. Through pre-loaded system parameters and private
includes . keys, it generates a temporary private key and uses it to
Sign: On inputting param, group size l, a private key sign a message.
sk, a set of l public keys, and a message .a; p/, the 3.2 Security requirements
algorithm outputs a signature  for the message .a; p/. The major goal of our proposed scheme is to
Verify: On inputting param, group size l, a set of l provide an efficient privacy-preserving anonymous
public keys, and a message-signature pair ..a; p/;  /, authentication scheme which satisfies the following
the algorithm returns accept or reject. If it returns security requirements:
accept, the message-signature pair is valid; otherwise, (1) Message integrity and anonymous
the signature is to be rejected. authentication: When a vehicle moves into the region
Extractsk : On inputting param, group size l, a of an RSU, it needs to be authenticated by the RSU
private key sk, a set of l public keys, and message- before it issues the safety-related messages. A vehicle
signature pair .a; p1 ;  / and .a; p2 ;  /, the algorithm must also authenticate other vehicles before it receives
outputs the signer’s signature key sk. messages from them. Both of these authentications
The DAPRS scheme must satisfy the following need to be done anonymously. To preserve the integrity
relationships: of the transmissions, each message must also be
Verification correctness. The signature is accepted appended with an anonymous signature.
during the verification algorithm phase. (2) Anonymity: Each vehicle’s real identity is hidden
Double signature extractability. If a signer from other entities in the network. However, TA has
generates two signatures on two colliding messages a capacity to obtain the real identity of any malicious
.a; p1 / and .a; p2 /, the signature key sk can be vehicle that may be sending bogus messages to other
extracted. vehicles so as to disrupt traffic.
3 System Model and Security Goals (3) Unforgeability and non-slanderability:
Unforgeability and non-slanderability are based
In this section, we provide some of the main entities
and attributes of VANETs. In addition, we show
some security goals that should be satisfied during
communication processes in VANETs.
3.1 System model
The system model for VANETs scenarios consists
of three entities: a Trust Authority (TA), a vehicle
equipped with an On-Board Units (OBU), and a
Road Side Unit (RSU). A typical structure for a
VANET is presented in Fig. 1[19] . VANETs feature two
communication modes: Vehicle-to-Vehicle (V2V) and
Vehicle-to-Infrastructure (V2I).
TA: TA registers the OBU and RSU, and initializes
them with public system information or private keys. It
has a powerful computation ability and is responsible
for generating the master key and system parameters. It
is also responsible for registering OBU and RSU. Fig. 1 Typical structure of VANET.
Jinhui Liu et al.: Lattice-Based Double-Authentication-Preventing Ring Signature for Security and Privacy in : : : 579

on the underlying hard problem assumption, which can key, and b a and h as its public keys.
be proved by the ring signature scheme. Each vehicle Vi with its real identity RIDi , then self-
(4) Deterable-iff-double signature by one signer: generates its key pair by itself and obtains its certificate
If a vehicle signs on colliding messages .a; p1 / and from TA as follows.
.a; p2 /, it can be identified and its signature keys can (7) Choose b s i as its private key and compute b bi D b
ab
si
be extracted by anyone. as its public key.
(8) Select b t i to compute verification information
4 DAPRS for VANETs Si D H.b abt i kRIDi / and b ci D b ti C bb i Si . Then send
In this section we present details of our privacy .b i ; RIDi ; Si ; c i / to TA for registration.
b b
protection scheme for VANETs based on DAPRS. Each (9) After Vi receives this message, the TA checks
vehicle can receive a pair of public keys from other whether the following equation holds or not:
moving vehicles’ messages. When a vehicle (sender) ‹
Si D H.b a.bci b b i H.b
abt i kRIDi //kRIDi /.
‚…„ƒ
wants to authenticate a message m D .a; p/, it chooses
n valid public keys .h1 ; : : : ; hn / to form a ring R. The If it does hold, bi and RIDi are defined as a valid
the vehicle then makes a ring signature  with respect public key and identity of Vi , respectively. After
to .a; p; R/ based on the underlying DAPRS. On the that, the TA stores .bi ; RIDi / and creates Certi D
one hand, if  is a valid signature, then the receiver sig.bi ; RIDi I bs TRC / for Vi with the TA’s private key
believes that .a; p/ is sent by a member of ring R s TRC . Finally, the tamper-proof device of each vehicle
b
without knowing which member; so the actual identity is preloaded with .b s i ; bi ; RIDi ; Certi /.
of the signer is protected. On the other hand, if there (10) A ring set generation phase. Once Vi moves into
are two valid signatures 1 and 2 on messages .a; p1 / a region which is covered by an RSU, the Vi applies to
and .a; p2 / from the same vehicle, then the signature form a ring R. When the RSU receives the application,
keys of that vehicle can be extracted. In this way, the it verifies its effectiveness and timeliness. The RSU puts
underlying DAPRS can be unconditionally anonymous the public keys into the ring, and when the default value
for the signer. is achieved by public keys, RSU broadcasts the ring set.
Our proposed scheme is made up of four parts: All vehicles contained in the ring set can then use the
system initialization and membership registration, OBU ring to sign their corresponding messages.
safety message generation, message verification, and 4.2 Message signature
extractability of double signatures by one signer.
When a vehicle broadcasts messages to other vehicles,
4.1 System initialization and membership
it first construct a message with a timestamp, then it
registration
chooses a ring containing the public keys of the ring
Given a security parameter , TA generates the members. The signature generation algorithm is listed
parameters .; n; mu ; p; S /, where n is the power of as follows.
2 and n > , mu D 3 log n, and p is a prime larger Taking a common vehicle Vk , once it has been
than n4 such that p  3 mod 8. According to these moving on the road for some time it will have collected
parameters, we define D; Dh ; Dz ; Dy ; and Ds;c , the and stored many public keys of other vehicles. Let these
family H, and S D, S ¤ 0. We then proceed with public keys be R D fb h1 ; : : : ; b a; H1 g, where
hl ; S; b
the following steps. H1 is a cryptographic hash function. When Vk needs
mu
(1) Set b s D .s1 ; : : : ; smu / Ds;c . to send and authenticate the message m D .a; pk /, it
(2) If si is non-invertible, go to Step 1. randomly chooses n public keys from set R to form a
(3) Choose an invertible si0 , where i0 2 f1; : : : ; mg. ring R. We then proceed with the following steps.
mu
(4) Pick .a1 ; a2 ; : : : ; ai0 1 ; ai0 C1 ; : : : ; amu / (1) Vk verifies bs k 2 Ds;c ; R is of a size bounded by
mu 1 c
D .  ; one of the public keys in R is associated to b s k . If
(5) Let ai0 D si01 .S
P
a D
i ¤i0 ai si / and set b verification fails, output a failure result.
.a1 ; a2 ; : : : ; amu /. mu
(2) For all i 2 Œl, i ¤ k; b
yk Db z
.
(6) TA selects a secure signature algorithm sig() and mu
(3) For i D k; byk Dy .
a cryptographic hash functions h.b s/ D b abs 2 H defined
P
(4) Set e H1 . i2Œl hi .b y k /; pk /, where e is in
by a. After that, TA randomly selects s as its private
b b Ds;c .
580 Tsinghua Science and Technology, October 2019, 24(5): 575–584

(5) For i D k, Vk computes b zk ab sk e C b yk . message integrity and authentication, anonymity,


mu
(6) If bz k … Db z
, go to Step 2. spontaneity, existential unforgeability under chosen
(7) For i ¤ k, b zi D bzk . message attack, and deterable-iff-linked.
The signature with respect to .a; pk ; R/ is  D 5.1 Theoretical analysis
.b
z1; : : : ; b
z l ; e/. Finally, Vk broadcasts .a; pk ; R;  /.
mu (1) Message integrity and authentication
Note that the signature pair .b z1; : : : ; b
zl / Db
z Under the process followed by the proposed scheme,
does not reveal the signer’s identity, so we do not
a signer generates a temporary private key and uses
need to hide the identity of a ring signer using a Non-
it to generate a signature on the message .a; pi /.
Interactive Zero-Knowledge (NIZK) proof.
According to the security analysis, no adversary is able
4.3 Message verification to generate a legal signature i . Therefore, the RSU can
Upon receiving .a; pk ; R;  /, a nearby receiver Vk , authenticate the OBU and detect any modification of
checks whether these public keys bi in the ring R are the received signature by checking whether the equation

presented in Certificate Revocation List (CRL) or not. Si D H.b
‚…„ƒ
a.b
ci b i H.b
b t i kRIDi //kRIDi / holds.
ab
If none of the public keys bk are in CRL, Vk checks  Message integrity and authentication for VANETs is
using the following steps: thus ensured by the proposed scheme.
z k 2 Dzmu .
(1) For all k 2 Œl, Vk verifies b (2) Anonymity
(2) Vk verifies whether the following step holds. Supposing that a receiver has received a true
‹ X signature , every  is a reasonable value in a
e D H1 . hi .b
z k / aSe; pk /:
‚…„ƒ
corresponding domain. So the success probability of the
i 2f1; :::; lg
ring signer’s identity being guessed by a person outside
If it does hold, Vk believes that the message .a; pk /
the n members is 1=n. The success probability of the
is authenticated by one member in the ring R without
ring signer being guessed by a ring member (except for
knowing which member it is.
the actual signer itself) is 1=.n 1/.
4.4 Deterable of double signatures (3) Spontaneity
It is necessary for all nodes to find the true identity of a Each member is able to complete a signature without
signer who sometimes signs twice in some cases, since the participation of any other members. The resulting
duplicate signatures can cause higher traffic load. spontaneity is better able to hide a signer’s identity.
We suppose that all nodes actively cooperate. From (4) Existential unforgeability under chosen
message attack
the input of two signatures  D .b z1; : : : ; b
z l ; e/
0 0 0 0 An attacker can not forge a signature because of the
and  D .b z1; : : : ; b
z l ; e /, and also from colliding
ring signature security underlying our scheme, which is
messages Ml D .a; pl / and Ml0 D .a; pl0 / from a single
EUF-CMA secure[18] .
signer, we first check whether the two signatures are
valid. According to the two signatures  and  0 , we 5.2 Security proof
then compute In the anonymity game, an adversary gets a signature
z0
( zj b
sj D a.e ej0 / ;
b
i D j, depending on public parameter P D .; n; mu ; p; S/,
(2)
b
0 as well as on a random bit b, secret keys ski0 and ski1 ,
zj zj is a constant; i ¤ j
b b
a message .a; pi /, and a ring R. All the parameters can
and verify
be adversarially chosen except for b.
 D sign.a; pk ; R; ski / Suppose that Xb;P ;ski ;a;pi ;R is a random variable
and  0 D sign.a; pk ; R; ski /: b
which represents a signature accepted by the adversary
If they hold, it is certain that  and  0 are both A for some given parameters. For any choice of
generated by a vehicle Vi . .P ; ski0 ; ski1 ; a; pi ; R/, the following theorems state
that the statistical distance between X0;P ;ski0 ;a;pi ;R
5 Security Analysis
and X1;P ;ski1 ;a;pi ;R is negligible in k. By using
The proposed lattice-based DAPRS for VANETs not the properties of statistical distance, our scheme
only has the potential to resist quantum computation, for VANETs ensures unconditional anonymity under
but also has some specific security requirements: chosen message attack.
Jinhui Liu et al.: Lattice-Based Double-Authentication-Preventing Ring Signature for Security and Privacy in : : : 581

Theorem 1 (Anonymity) For b 2 f0; 1g, let 1 X


jPrŒX0 D
Xb;P ;ski ;a;pi ;R be the random variable. If domains of 2 m
b ˛ i 2Dz u ; i2Œ`; ˇ …Ds; c .ski0 ; ski1 /
b
these variables are different from ffailedg, we have
.X0;P ;ski0 ;a;pi ;R ; X1;P ;ski1 ;a;pi ;R / D n !.1/ : .˛i I i 2 Œ`; ˇ/ PrŒX1 D .˛i I i 2 Œ`; ˇ/j 6
Proof Let X0 and X1 be two random variables. jDs; c .ski0 ; ski1 /j !.1/
` C 1 coordinates vector Xbi of the ring signature 1 Dn
jDs;c j
algorithm represents the random variable related to the
holds.
i-th coordinate of Xb for i 2 Œ` C 1 and b 2 f0; 1g.
For the second part of .X0 ; X1 /;
The set
Ds;c .ski0 ; ski1 / D 1 X
jPrŒX0 D .˛i i 2
p 2 mu
fc 2 Ds;c W kski0 k1 ; kski0 k1 6 n log ng ˛ i 2Dz ; i2Œ`; ˇ 2Ds; c .ski0 ; ski1 /
b
Œ`; ˇ/ P rŒX1 D .˛i I i 2 Œ`; ˇ/j,
has a cardinality negligibly close to Ds;c . Since
each term in the sum can be transformed to
jDs;c .ski0 ; ski1 /j !.1/
D1 n ,
jDs;c j jPrŒ.X0.i / I i 2 Œ`/ D .b
˛ i I i 2 Œ`/jX0.`C1/ D ˇ
it guarantees ski0 and ski1 2 Ds;c , where n >  and
PrŒ.X1.i / I i 2 Œ`/ D .b
˛ i I i 2 Œ`/jX1.`C1/ D ˇj.
n !.1/ is a negligible function.
Let y .i
For i ¤ ib , if b b
/
Db ˛ i , we have Xb.i / D b˛ i . Since
.X0 ; X1 / D
y .i
b b
/
is drawn uniformly from D mu
z and ˛
b i 2 Dzmu , the
1 X probability that both value PrŒX0 D .˛i I i 2 Œ`; ˇ/
jPrŒX0 D .˛i I i 2
2 mu
and PrŒX1 D .˛i I i 2 Œ`; ˇ/ are equal to 1=jDzmu j.
˛ i 2Dz ; i2Œ`; ˇ …Ds; c .ski0 ; ski1 /
For i D ib , if b y .i /
D b˛ ib skib ˇ, we get
b
Œ`; ˇ/ P rŒX1 D .˛i I i 2 Œ`; ˇ/jC b;ib
.i /
Xb b D b ˛ ib . Since b
y b;i is drawn uniformly at random
1 X
from Dymu , if this value is in Dymu , the probability
jPrŒX0 D .˛i I i 2
2 m that is equal to 1=jDymu j. If this value is not in Dymu ,
˛ i 2Dz u ; i2Œ`; ˇ 2Ds; c .ski0 ; ski1 /
b
Œ`; ˇ/ P rŒX1 D .˛i I i 2 Œ`; ˇ/j: the probability is equal to 0. By the definition of
p
ˇ 2 Ds;c .ski0 ; ski1 /, we get skib ˇ 6 n log n and
As for the first part of .X0 ; X1 /, we have ˛ ib skib ˇ 2 Dymu .
b
1 X Thus the first part of .X0 ; X1 / is negligible and the
jP rŒX0 D .˛i I i 2 second part of .X0 ; X1 / is equal to zero. We thereby
2 mu
˛ i 2Dz ; i2Œ`; ˇ …Ds; c .ski0 ; ski1 /
b complete the proof. 
Œ`; ˇ/ PrŒX1 D .˛i I i 2 Œ`; ˇ/j 6 Theorem 2 (Unforgeability) If there is a
1 X polynomial time algorithm that can break the existential
jP rŒX0 D .˛i I i 2 unforgeability of our proposed scheme under chosen
2 m
˛ i 2Dz u ; i2Œ`; ˇ …Ds; c .ski0 ; ski1 /
b message attack about different a of the first part of the
Œ`; ˇ/j C jPrŒX1 D .˛i I i 2 Œ`; ˇ/j: message, then SVP can be solved for every lattice L,
P where D O.n2:5 C 2c/.
For any b 2 f0; 1g, 8A PrŒA ^ B D PrŒB, we have
Proof Suppose that an adversary A can output
P
jPrŒXb D.˛i I i 2Œ`; ˇ/jD a forged signature for our proposed DAPRS with a
m
˛ i 2Dz u ;i 2Œ`;ˇ …Ds;c .ski0 ;ski1 /
b non-negligible probability, there exists a polynomial
time challenger B who is able to output a forgery
PrŒXb.`C1/ D ˇ:
X
for Lyubashevsky’s scheme with a non-negligible
ˇ …Ds;c .ski0 ;ski1 /
probability.
Xb.`C1/ is obtained by a call to a random oracle Setup: B describes a hash function, an element S of
D, and has access to random oracle HL of the signing
P P
H. i 2Œ` hi .yi /; pi /, if hi in H. i 2Œ` hi .yi /; rpi / is
adversarially chosen, the probability is 1=jDs;c j. Using algorithm. For i 2 Œ`, B splits polynomial sets in
it for all ˇ … Ds;c .ski0 ; ski1 /, the following equation ` sets of mu polynomials .ai;1 ; : : : ; ai;mu /. Then B
582 Tsinghua Science and Technology, October 2019, 24(5): 575–584

initializes A, the associated public parameters and has


Table 2 Security comparison.
access to DAPRS random oracle H which it controls.
Zhang Wang Cui Our proposed
Query phase: B answers random oracles and
et al.[7] et al.[19] et al.[9] scheme
signs queries of A. For each random oracle query SR1
p p p p
.xy ; xh ; xm /, B tests whether it has replied to such a p p p p
SR2
query. If so, it replies consistently. If not, it replies with p p p p
SR3
p p
H.xy ; xh kxm /. For each signing query .fhi gi 2T ; i0 ; / SR4  
p
for i0 2 T  Œ`, B performs H to produce a signature. SR5   
(1) Follow the signing step by generating yOi Dymu
for i 2 T . Since sk D fsk1 ; : : : ; skk g, 2kC1 does not belong to
(2) Generate randomly r Ds;c . the signature set f;  0 gi D2kC1 . For j D 1; 2; : : : ; k,
(3) Check whether HL has been called with according to linkability, we have
0
zj b zj
P 8
parameters i hi .b y i aS r; fhi gi 2T k/, if so, abort. b
skj D ; i D j,
< c
a.e i e 0 i /
P
(4) Program H so that H. i hi .b yi aS r; (3)
: j 0j
fhi gi 2T k// D r and store it. z
b z is a constant; i ¤ j
b
(5) Output .b y i I i 2 T; r/: Without loss of generality, consider that this signature
Forgery phase: A finishes and outputs a forgery 2kC1 is a valid signature on .a; pk / by signature key
..zi ; i 2 T; e/; ; fhi gi 2T / for T  Œ` with a non- skk . From Eq. (2), we have
0
negligible probability. In order to constitute a valid 8
zk b
b zk
sk k D ; i Dj Dk,
<c
signature, the forgery must be different from ..b z 0i ; i 2 a.e k e 0 k / (4)
T 0 ; e/; 0 ; fhi gi 2T 0 / and the forger knows either : k
zi b
b
0
z ik D b zjk b
0
zjk is a constant; i ¤ j
fhi gi 2T 0 k0 X¤ fhi gi 2T k or 0 ¤ . Then
then 2kC1 D .b z k1 ; : : : ; b
z kl ; e k / D k . This yields a
H. hi .bz i / aSe; fhi gi 2T 0 k0 / D
0
contradiction to the hypothesis that an adversary can
i 2T
X produce 2k C 1 valid signatures with k signing keys on
H. hi .b
zi / aSe; fhi gi 2T k/ D r:
k collision message .a; pi / and .a; pi0 /. Consequently,
i 2T
our scheme is extractable. 
Thus X X Theorem 4 (Non-slanderability) If there exists
hi .b
zi / aSe D hi .b
zi / aSe: a polynomial time algorithm that can break non-
i 2T 0 i 2T
slanderability against insider corruption attacks of the
for .b z 0i I i 2 T 0 / ¤ .b z i I i 2 T /. Set b z i D 0 for i 2 Œ`nT
0 DAPRS for VANETs, there is a polynomial time
and z i D 0 for i 2 Œ`nT , there exists a collision hash
b
algorithm that can break the unforgeability of the
function H.D; Dh ; `/.
underlying DAPRS.
If the event happens with a non-negligible
Proof The proof procedure is similar to that of
probability, B is able to solve the SVP problem
Theorem 2. 
using a collision-resistant hash function. That is to
say, B can output a forgery for Lyubashevsky’s scheme 6 Security and Efficiency Analysis
with a non-negligible probability. So Theorem 2 is thus
proved.  Let SR1 ; SR2 ; SR3 ; SR4 ; and SR5 represent message
Theorem 3 (Extractability) Given a set of integrity and authentication, anonymity, spontaneity,
signing keys sk D fsk1 ; : : : ; skk g, it is impossible existential unforgeability under chosen message attack,
to produce N C 1 signatures 1 ; 10 ; : : : ; k ; k0 ; 2kC1 and post quantum attack and Deterable-iff-double
on k collision message .a; pi / and .a; pi0 /, such that any ring signature by one signer, respectively. Security
two of them can pass the link procedure, respectively, in comparisons of our DAPRS with some related schemes
which N D 2k. for VANETs are listed in Table 2.
Proof Suppose that an adversary can produce The operating efficiency of our scheme is mostly
0
2k C 1 valid signatures  i D .b z i1 ; : : : ; b
z il ; e i /;  i D affected by the signature and verification phases.
0 0 0
z 1i ; : : : ; b
.b z li ; e i /; i D 1; 2; : : : ; k, and  2kC1 D The final double-signature algorithm only executes in
z 12kC1 ; : : : ; b
.b z 2kC1
l
; e 2kC1 /, such that  i and  0i are particular cases, so the deterable of double signatures
pairwise distinct signatures on .a; pi / and .a; pi0 /. phase is not under consideration when analyzing the
Jinhui Liu et al.: Lattice-Based Double-Authentication-Preventing Ring Signature for Security and Privacy in : : : 583

performance of our scheme. We compare the efficiency and 2018CBLY006), and the China Postdoctoral Science
of our scheme with some related schemes on signature Foundation (No. 2018M631121).
generation time, verification of signature time, and
References
signature length. Since the cost of addition operations
and hash values are very small, here we will ignore their [1] H. Zhu, W. Pan, B. Liu, and H. Li, A lightweight
anonymous authentication scheme for VANET based on
time cost here[20, 21] . Suppose that the number of ring
bilinear pairing, in Proc. 4th International Conference
signature is R, Tmul and TSample represent the time cost on Intelligent Networking and Collaborative Systems
of the point multiplications and SamplePre algorithms, (INCoS), Bucharest, Romania, 2012, pp. 222–228.
respectively, and TNIZK represents the time cost of a [2] P. Vijayakumar, M. Azees, and L. Deborah, CPAV:
Computationally efficient privacy preserving anonymous
non-interactive zero knowledge proof. The efficiency
authentication scheme for vehicular ad-hoc networks,
comparisons of our DAPRS with some related schemes in Proc. IEEE 2nd International Conference on Cyber
for VANETs are listed in Table 3. From Table 3, we can Security and Cloud Computing (CSCloud), New York, NY,
see that our scheme achieves much greater efficiency. USA, 2015, pp. 62–67.
[3] D. Förster, F. Kargl, and H. Löhr, PUCA: A pseudonym
7 Conclusion scheme with user-controlled anonymity for vehicular ad-
hoc networks (VANET), in Proc. Vehicular Networking
In this paper, we investigated a new primitive. We Conference (VNC), Paderborn, Germany, 2014, pp. 25–32.
[4] J. Petit, F. Schaub, M. Feiri, and F. Kargl, Pseudonym
provided a new construction of this primitive and
schemes in vehicular networks: A survey, IEEE
showed that it achieves four security properties of Communications Surveys & Tutorials, vol. 17, no. 1, pp.
anonymity, unforgeability, extractability, and non- 228–255, 2015.
slanderability. We demonstrated that the proposed [5] Z. Liu, L. Zhang, and X. Lin, MARP: A distributed MAC
layer attack resistant pseudonym scheme for VANET, IEEE
scheme achieves unconditional anonymity of messages. Transactions on Dependable and Secure Computing. DOI:
We conducted security and efficiency analysis, which 10.1109/TDSC.2018.2838136.
show that our scheme for VANETs is efficient and [6] K. Lim, K. M. Tuladhar, X. Wang, and W. Liu, A
practical. scalable and secure key distribution scheme for group
signature-based authentication in VANET, in Proc. 8th
Acknowledgment Annual Ubiquitous Computing, Electronics, and Mobile
Communication Conference (UEMCON), New York, NY,
The author would like to thank the anonymous reviewers USA, 2017, pp. 478–483.
for their constructive comments and suggestions. This [7] L. Zhang, C. Li, Y. Li, Q. Luo, and R. Zhu, Group
work was supported by the National Key R&D (973) signature-based privacy protection algorithm for mobile
Program of China (No. 2017YFB0802000), the National ad-hoc network, in Proc. IEEE International Conference
on Information and Automation (ICIA), Wuyishan, China,
Natural Science Foundation of China (Nos. 61772326,
2017, pp. 947–952.
61572303, 61872229, and 61802239), the NSFC [8] Y. Han, N. N. Xue, B. Y. Wang, Q. Zhang, C. L. Liu,
Research Fund for International Young Scientists (No. and W. S. Zhang, Improved dual-protected ring signature
61750110528), the National Cryptography Development for security and privacy of vehicular communications
Fund during the 13th Five-Year Plan Period (Nos. in vehicular ad-hoc networks, IEEE Access, vol. 6, pp.
MMJJ20170216 and MMJJ201701304), the Foundation 20209–20220, 2018.
[9] Y. Cui, L. Cao, X. Zhang, and G. Zeng, Ring signature
of State Key Laboratory of Information Security (No.
based on lattice and VANET privacy preservation, Chinese
2017-MS-03), the Fundamental Research Funds for the Journal of Computers, vol. 40, no. 169, pp. 1–14, 2017.
Central Universities (No. GK201702004, GK201803061, [10] M. Feiri, R. Pielage, J. Petit, N. Zannone, and F. Kargl,
Pre-distribution of certificates for pseudonymous broadcast
Table 3 Efficiency comparison. authentication in VANET, in Proc. IEEE 81st Vehicular
Signature Verification Signature Technology Conference (VTC Spring), Glasgow, UK, 2015,
Scheme
cost cost length pp. 1–5.
Cui et al.[9]
5lTmul TNIZK C5lTmul 2.l C 1/m [11] X. Lin X, X. Sun, P. H. Ho, and X. Shen, GSIS:
Wang mTSample C A secure and privacy preserving protocol for vehicular
m.l C k/Tmul .l C k/m C l communication, IEEE Trans. Veh. Technol., vol. 56, no. 6,
and Sun[22] m.l C k 1/Tmul
pp. 3442–3456, 2008.
Tian mTSample C
m.l C 2/Tmul .l C 2/m [12] B. Poettering and D. Stebila, Double-authentication-
et al.[23] m.l C 1/Tmul preventing signatures, International Journal of
Our scheme 2lTmul 2lTmul .l C 1/m Information Security, vol. 16, no. 1, pp. 1–22, 2017.
584 Tsinghua Science and Technology, October 2019, 24(5): 575–584

[13] M. Bellare, B. Poettering, and D. Stebila, Deterring P. Gaborit, Adapting Lyubashevsky’s signature schemes
certificate subversion: Efficient double-authentication- to the ring signature setting, in Proc. International
preventing signatures, in Proc. IACR International Conference on Cryptology in Africa, Cairo, Egypt, 2013,
Workshop on Public Key Cryptography, Amsterdam, the pp. 1–25.
Netherlands, 2017, pp. 121–151. [19] Y. Wang, H. Zhong, Y. Xu, and J. Cui, ECPB:
[14] D. Boneh, S. Kim, and V. Nikolaenko, Lattice-based Efficient conditional privacy-preserving authentication
DAPS and generalizations: Self-enforcement in signature scheme supporting batch verification for VANETs,
schemes, in Proc. International Conference on Applied International Journal of Network Security, vol. 18, no. 2,
Cryptography and Network Security, Kanazawa, Japan, pp. 374–382, 2016.
2017, pp. 457–477. [20] D. Li, J. Liu, Z. Zhang, Q. Wu, and W. Liu, Revocable
[15] B. Poettering, Shorter double-authentication preventing hierarchical identity-based broadcast encryption, Tsinghua
signatures for small address spaces, in Proc. International Science and Technology, vol. 23, no. 5, pp. 539–549, 2018.
Conference on Cryptology in Africa, Stellenbosch, South [21] S. Liang, Y. Zhang, B. Li, X. Guo, C. Jia, and Z. Liu,
Africa, 2018, pp. 344–361. SecureWeb: Protecting sensitive information through the
[16] S. Mao, P. Zhang, H. Wang, H. Zhang, and W. Wu, web browser extension with a security token, Tsinghua
Cryptanalysis of a lattice-based key exchange protocol, Science and Technology, vol. 23, no. 5, pp. 526–538, 2018.
Science China Information Sciences, vol. 60, no. 2, pp. [22] J. Wang and B. Sun, Ring signature schemes from lattice
028101–028105, 2017. basis delegation, in Proc. International Conference on
[17] W. Wu, H. Zhang, H. Wang, S. Mao, S. Wu, and H. Han, Information & Communications Security, Beijing, China,
Cryptanalysis of an MOR cryptosystem based on a finite 2011, pp. 15–28.
associative algebr, Science China Information Sciences, [23] M. Tian, L. Huang, and W. Yang, Efficient lattice-based
vol. 59, no. 3, p. 32111, 2016. ring signature scheme, Chinese Journal of Computers, vol.
[18] C. A. Melchor, S. Bettaieb, X. Boyen, L. Fousse, and 39, no. 4, pp. 712–717, 2016.

Jinhui Liu is currently a lecturer at the Peiru Fan is a PhD candidate in


School of Computer Science, Shaanxi information security with Wuhan
Normal University. She graduated from University, China. Her current interest
Wuhan University in 2017 with a PhD lies in the area of virtualization, cloud
degree. Her research interests include computing, and security.
post quantum cryptography and digital
signature.

Yong Yu is currently a professor at the Houzhen Wang received the PhD degree
School of Computer Science, Shaanxi in information security from Wuhan
Normal University. He graduated from University in 2011. He is currently a
Xidian University in 2010 with a PhD lecturer at the School of Cyber Science
degree. His research interests include and Engineering of Wuhan University. His
information security and cryptography. research interests include cryptography
and information security.

Jianwei Jia graduated from Wuhan Huanguo Zhang is currently a professor


University in 2018 with a PhD degree. and a PhD supervisor at the School of
His mainly research interest is information Cyber Science and Engineering of Wuhan
security. University. He graduated from Xidian
University in 1970 with a bachelor degree.
His research interests include information
security and trusted computing. radar radar
radar radar radar radar radar radar radar
radar radar radar radar radar radar radar radar radar radar radar
Shijia Wang is a PhD candidate at
radar radar radar radar radar radar radar radar radar radar radar
Simon Fraser University, Burnaby, Canada.
radar radar radar radar radar radar radar radar radar radar radar
His research mainly focuses on statistical
radar radar radar radar radar radar radar radar radar radar radar
machine learning, computational biology,
radar radar
and information security.

Das könnte Ihnen auch gefallen