IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v11y2023i6p1446-d1099427.html
   My bibliography  Save this article

ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing

Author

Listed:
  • Badiea Abdulkarem Mohammed

    (College of Computer Science and Engineering, University of Ha’il, Ha’il 81481, Saudi Arabia)

  • Mahmood A. Al-Shareeda

    (National Advanced IPv6 Centre (NAv6), Sains Malaysia University, Penang 11800, Malaysia)

  • Selvakumar Manickam

    (National Advanced IPv6 Centre (NAv6), Sains Malaysia University, Penang 11800, Malaysia)

  • Zeyad Ghaleb Al-Mekhlafi

    (College of Computer Science and Engineering, University of Ha’il, Ha’il 81481, Saudi Arabia)

  • Abdulaziz M. Alayba

    (College of Computer Science and Engineering, University of Ha’il, Ha’il 81481, Saudi Arabia)

  • Amer A. Sallam

    (Engineering and Information Technology College, Taiz University, Taiz 6803, Yemen)

Abstract

Vehicular fog computing enabled by the Fifth Generation (5G) has been on the rise recently, providing real-time services among automobiles in the field of smart transportation by improving road traffic safety and enhancing driver comfort. Due to the public nature of wireless communication channels, in which communications are conveyed in plain text, protecting the privacy and security of 5G-enabled vehicular fog computing is of the utmost importance. Several existing works have proposed an anonymous authentication technique to address this issue. However, these techniques have massive performance efficiency issues with authenticating and validating the exchanged messages. To face this problem, we propose a novel anonymous authentication scheme named ANAA-Fog for 5G-enabled vehicular fog computing. Each participating vehicle’s temporary secret key for verifying digital signatures is generated by a fog server under the proposed ANAA-Fog scheme. The signing step of the ANAA-Fog scheme is analyzed and proven secure with the use of the ProfVerif simulator. This research also satisfies privacy and security criteria, such as conditional privacy preservation, unlinkability, traceability, revocability, and resistance to security threats, as well as others (e.g., modify attacks, forgery attacks, replay attacks, and man-in-the-middle attacks). Finally, the result of the proposed ANAA-Fog scheme in terms of communication cost and single signature verification is 108 bytes and 2.0185 ms, respectively. Hence, the assessment metrics section demonstrates that our work incurs a little more cost in terms of communication and computing performance when compared to similar studies.

Suggested Citation

  • Badiea Abdulkarem Mohammed & Mahmood A. Al-Shareeda & Selvakumar Manickam & Zeyad Ghaleb Al-Mekhlafi & Abdulaziz M. Alayba & Amer A. Sallam, 2023. "ANAA-Fog: A Novel Anonymous Authentication Scheme for 5G-Enabled Vehicular Fog Computing," Mathematics, MDPI, vol. 11(6), pages 1-19, March.
  • Handle: RePEc:gam:jmathe:v:11:y:2023:i:6:p:1446-:d:1099427
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/11/6/1446/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/11/6/1446/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Mahmood A. Al-Shareeda & Selvakumar Manickam & Badiea Abdulkarem Mohammed & Zeyad Ghaleb Al-Mekhlafi & Amjad Qtaish & Abdullah J. Alzahrani & Gharbi Alshammari & Amer A. Sallam & Khalil Almekhlafi, 2022. "Provably Secure with Efficient Data Sharing Scheme for Fifth-Generation (5G)-Enabled Vehicular Networks without Road-Side Unit (RSU)," Sustainability, MDPI, vol. 14(16), pages 1-19, August.
    Full references (including those not matched with items on IDEAS)

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.

      Corrections

      All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:11:y:2023:i:6:p:1446-:d:1099427. See general information about how to correct material in RePEc.

      If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

      If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

      If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

      For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

      Please note that corrections may take a couple of weeks to filter through the various RePEc services.

      IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.