Skip to main content
. 2021 Jan 19;21(2):665. doi: 10.3390/s21020665

Table 1.

Comparison of the previous certificateless bilinear pairing authentication methods.

Message Authentication Done by Signing Message Using Individual Secret Keys and Verification is Done Using the Bilinear Pairing Function. IDENTITY Authentication Is Satisfied Using Pseudo-Identities
Certificateless Bilinear Pairing Cryptography Is Used in All Compared Methods [19,20,21,22,23,24] for Single Group Communication
Security Method Advantages Disadvantages Communication Type
Horng et al. [19]
  • The user’s private keys are not stored at the Key Generator Center (KGC)

  • Support signatures aggregation

  • Self-generation of private keys

  • The proposed security model cannot resist the passive malicious Key Generator Center (KGC) attacks

  • Support Vehicle-to-Infrastructure (V2I) communication

Li et al. [20]
  • They proposed a proof and analysis of the Horng et al. [19] method

  • They prove that [19] does not resist malicious-but-passive KGC attacks

  • They support signatures aggregation at Road side Units (RSUs)

  • Their method introduce additional communication cost

  • The dependence on a fully trusted third party

  • Support Vehicle -to-Infrastructure (V2I) communication

Malhi et al. [21]
  • They proposed a new efficient certificateless aggregate signature protocol

  • They proved the security level using the random oracle model

  • Computationally more efficient due to its constant pairing operations

  • Their method introduce additional communication cost

  • Aggregation of signatures done at vehicles by aggregate the messages related to the same Road Side Units

  • Vehicles work as aggregator generator

  • Support ad hoc communication

Lin et al. [22]
  • Single manager issues the secret keys for vehicles

  • Resist the KGC attacks

  • Support signature aggregation

  • Propose a secure protocol based on group signature and identity (ID)-based signature techniques

  • Introduce high computation time due to excessive use of bilinear pairing operations

  • Unfortunately this method is vulnerable to the impersonation attack

  • Support Vehicle-to-Vehicle (V2V) communication

  • Support V2-I communication

Bayat et al. [23]
  • They proposed a new Conditional Privacy-Preserving Authentication (CPPA) method based on the bilinear pairing cryptography

  • They improved the identity-based authentication in V2X.

  • They analyze a recent authentication scheme for VANETs introduced by Lee et al.

  • However, their method cannot prevent the message modification attacks in which an attacker can repeat the transmission of old messages after modifying its content.

  • Support V2V and V2I communications

Boneh et al. [24]
  • They proposed a group signature-based on bilinear pairing.

  • Introduce high communication cost

  • Suffers from high verification time at receivers due to high number of bilinear pairing operations

  • Support V2V communication

  • Support V2-I communication