Lightweight Lattice-Based Multi-Domain Authentication Protocol with Real-Time Revocation and Aggregated Verification for Vehicular Communication
DOI:
https://doi.org/10.18196/jrc.v6i5.26644Keywords:
Post-Quantum Authentication, Vehicular Communication, Ring Signatures, Merkle Trees, Edge ComputingAbstract
Vehicle-centric vehicular communication systems need secure, scalable, and low-delay authentication schemes to guarantee on-the-fly trust among vehicles, roadside units (RSUs), and cloud services. The research contribution is a authentication with which the quantum entities of appropriate domains exchange the quantum messages to achieve the quantum resistance and the vehicular authentication among the multi-domains. We design an efficient lattice-based authentication scheme spanning Ring-LWE for post-quantum key generation, ring signatures for anonymity, and Merkle tree structures for space-efficient public key management. Merklix trees can be anchored to combat decentralized and globally verifiable revocation using a consortium blockchain. To cope with high-density traffic, we devise an aggregated verification approach to minimize the computational and communication cost. The scheme functions in four stages-initialization, registration, mutual authentication and revocation together with pushing the real-time alert based on the compromised key. The security is reduced to the Random Oarch Model (ROM), with hardness assumptions defined over the hard lattice problems such as CBi-ISIS and Ring-LWE. Our simulation results on the realistic vehiculargrade devices demonstrate that our protocol can readily achieve sub-25 ms authentication latency, small-size signature (1.3 KB) and convenient Merkle proof processing procedures, which outperforms the state-of-the-art lattice-based schemes. These findings indicate the feasibility of the system for real-time V2X services. It is validated to provide scalable, privacy-preserving authentication for packed vehicular networks. Next, we plan to investigate the adaptive trust scoring and dynamic batch verification for the mobility.
References
E. Alotaibi, R. B. Sulaiman, and M. Almaiah, “Assessment of cybersecurity threats and defense mechanisms in wireless sensor networks,” Journal of Cyber Security and Risk Auditing, vol. 2025, no. 1, pp. 47–59, 2025, doi: 10.63180/jcsra.thestap.2025.1.5.
M. A. Al-Shareeda, T. Gaber, M. A. Alqarni, M. H. Alkinani, A. A. Almazroey and A. A. Almazroi, “Chebyshev Polynomial Based Emergency Conditions with Authentication Scheme for 5G-Assisted Vehicular Fog Computing,” in IEEE Transactions on Dependable and Secure Computing, 2025, doi: 10.1109/TDSC.2025.3553868.
B. Saoud, I. Shayea, A. E. Yahya, Z. A. Shamsan, A. Alhammadi, M. A. Alawad, and Y. Alkhrijah, “Artificial intelligence, internet of things and 6g methodologies in the context of vehicular ad-hoc networks (vanets): Survey,” ICT Express, 2024, doi: 10.1016/j.icte.2024.05.008.
Z. Ghaleb Al-Mekhlafi et al., “Coherent Taxonomy of Vehicular Ad Hoc Networks (VANETs) Enabled by Fog Computing: A Review,” in IEEE Sensors Journal, vol. 24, no. 19, pp. 29575-29602, 2024, doi: 10.1109/JSEN.2024.3436612.
A. Wright, S. Ding, S. J. Philips, R. A. Matthew, and X. Ma, “Modelbased constrained bayesian optimization of ieee 802.11 vanet safety messaging,” Research Square, 2025, doi: 10.21203/rs.3.rs-6278319/v1.
N. Siddiqui and S. Praveen, “Comprehensive review of approaches for reliable data dissemination in vehicular ad hoc networks (vanets),” Advances in Science, Engineering and Technology, p. 3, 2025.
U. Gupta, A. Pranav, A. Dubey, R. K. Modi, and A. Singh, “Enhancing safety and reliability in vanets for autonomous vehicles by m-xai (multimodal explainable-ai),” in Multimodal Generative AI, pp. 347–371, 2025, doi: 10.1007/978-981-96-2355-6 15.
M. ul Hassan et al., “Ann-based intelligent secure routing protocol in vehicular ad hoc networks (vanets) using enhanced aodv,” Sensors, vol. 24, no. 3, 2024, doi: 10.3390/s24030818.
A. A. Abbood et al., “Secure and efficient mutual authentication protocol for vanets using edge computing and signature-based cryptography,” Journal of Robotics and Control (JRC), vol. 6, no. 2, pp. 649–659, 2025, doi: 10.18196/jrc.v6i2.25663.
M. M. Ashraf, S. Boudjit, S. Zeadally, N. E. H. Bahloul, and N. Bashir, “Integrating unmanned aerial vehicles (uavs) with vehicular ad-hoc networks (vanets): Architectures, applications, opportunities,” Computer Networks, vol. 255, 2024, doi: 10.1016/j.comnet.2024.110873.
A. A. Abbood et al., “Investigating quantum-resilient security mechanisms for flying ad-hoc networks (fanets),” Journal of Robotics and Control (JRC), vol. 6, no. 1, pp. 456–469, 2025, doi: 10.18196/jrc.v6i1.25351.
Y. Rajkumar and S. S. Kumar, “An elliptic curve cryptography based certificate-less signature aggregation scheme for efficient authentication in vehicular ad hoc networks,” Wireless Networks, vol. 30, no. 1, pp. 335–362, 2024, doi: 10.1007/s11276-023-03473-8.
Y. Huang, G. Xu, X. Song, Y. Liu, and Q. Wang, “A quantumsecure certificateless aggregate signature protocol for vehicular ad hoc networks,” Vehicular Communications, vol. 47, 2024, doi: 10.1016/j.vehcom.2024.100775.
H. Bhatt, S. Rana and M. Mittal, “Post Quantum Based Identity Signature Scheme with Lattice Assumption for VANETs,” 2024 IEEE 8th International Conference on Information and Communication Technology (CICT), 2024, pp. 1-6, 2024, doi: 10.1109/CICT64037.2024.10899736.
Z. G. Al-Mekhlafi et al., “Post-quantum lattice-based forward-secure authentication scheme using fog computing in 5g-assisted vehicular networks,” Research Square, pp. 1-11, 2024, doi: 10.21203/rs.3.rs3978206/v1.
A. Alshuaibi, M. Almaayah, and A. Ali, “Machine learning for cybersecurity issues: A systematic review,” Journal of Cyber Security and Risk Auditing, vol. 2025, no. 1, pp. 36–46, 2025, doi: 10.63180/jcsra.thestap.2025.1.4.
M. A. Al-shareeda et al., “Ne-cppa: A new and efficient conditional privacy-preserving authentication scheme for vehicular ad hoc networks (vanets),” Applied Mathematics & Information Sciences, vol. 14, no. 6, pp. 957–966, 2020, doi: 10.18576/amis/140602.
R. S. Mousa and R. Shehab, “Applying risk analysis for determining threats and countermeasures in workstation domain,” Journal of Cyber Security and Risk Auditing, vol. 2025, no. 1, pp. 12–21, 2025, doi: 10.63180/jcsra.thestap.2025.1.2.
S. Otoom, “Risk auditing for digital twins in cyber physical systems: A systematic review,” Journal of Cyber Security and Risk Auditing, vol. 2025, no. 1, pp. 22–35, 2025, doi: 10.63180/jcsra.thestap.2025.1.3.
E. Altulaihan, M. A. Almaiah, and A. Aljughaiman, “Cybersecurity threats, countermeasures and mitigation techniques on the iot: Future research directions,” Electronics, vol. 11, no. 20, 2022, doi: 10.3390/electronics11203330.
S. Prajapat et al., “Secure Lattice-Based Aggregate Signature Scheme for Vehicular Ad Hoc Networks,” in IEEE Transactions on Vehicular Technology, vol. 73, no. 9, pp. 12370-12384, 2024, doi: 10.1109/TVT.2024.3383967.
G. Liu et al., “LBRAKA: Lattice-Based Robust Authenticated Key Agreement for VANETs,” in IEEE Transactions on Vehicular Technology, vol. 74, no. 4, pp. 6533-6547, 2025, doi: 10.1109/TVT.2024.3515072.
V. K. Yadav, “Anonymous and linkable ring signcryption scheme for location-based services in vanets,” Vehicular Communications, vol. 45, 2024, doi: 10.1016/j.vehcom.2023.100717.
M. J. Almansor et al., “Routing protocols strategies for flying adhoc network (fanet): review, taxonomy, and open research issues,” Alexandria Engineering Journal, vol. 109, pp. 553–577, 2024, doi: 10.1016/j.aej.2024.09.032.
M. Badole, A. Thakare, and D. Oliva, “Evolutionary optimization in vanet services: a comprehensive survey, challenges and futuristic approach,” Soft Computing, vol. 29, pp. 2905–2929, 2025, doi: 10.1007/s00500-025- 10571-6.
A. B. Kathole, S. Lonare, J. Katti, K. Vhatkar, and G. Dharmale, “Efficient fuzzy ranking with ensemble machine learning network for attack detection and classification in vanet,” Expert Systems with Applications, vol. 279, 2025, doi: 10.1016/j.eswa.2025.127295.
J. Zhang, L. Zhang, D.-g. Zhang, T. Zhang, S. Wang, and C.-h. Zou, “New routing method based on sticky bacteria algorithm and link stability for vanet,” Ad Hoc Networks, vol. 166, 2025, doi: 10.1016/j.adhoc.2024.103682.
Y. Wang, Y. Liang, Y. Huang, and G. Qin, “Vecllf: A vehicle-edge collaborative lifelong learning framework for anomaly detection in vanets,” Computer Networks, vol. 265, 2025, doi: 10.1016/j.comnet.2025.111328.
A. Behura, “Significance of vehicular ad hoc networks (vanets) in smart healthcare: Research challenges and case studies,” in Healthcare Analytics and Advanced Computational Intelligence, pp. 193–220, 2024.
Z. Xu, G. Zhu, Y. Xu, and L. Ding, “Periodic event-triggered adaptive neural control of usvs under replay attacks,” Ocean Engineering, vol. 306, 2024, doi: 10.1016/j.oceaneng.2024.118022.
X. Chen, J. Chen, J. Luo, and H. Liu, “An efficient lattice-based authentication protocol for the vehicular ad hoc network,” in International Conference on Attacks and Defenses for Internet-of-Things, vol. 15397, pp. 76–89, 2024, doi: 10.1007/978-3-031-85593-1 5.
X. Li, A. Lei, L. Zhu, and M. Ban, “Improving kalman filter for cyber physical systems subject to replay attacks: An attack-detection-based compensation strategy,” Applied Mathematics and Computation, vol. 466, 2024, doi: 10.1016/j.amc.2023.128444.
B. A. Mohammed et al., “Efficient Blockchain-Based Pseudonym Authentication Scheme Supporting Revocation for 5G-Assisted Vehicular Fog Computing,” in IEEE Access, vol. 12, pp. 33089-33099, 2024, doi: 10.1109/ACCESS.2024.3372390.
L. Zhang, J. Li and Y. Yang, “Message Linkable Group Signature With Information Binding and Efficient Revocation for Privacy- Preserving Announcement in VANETs,” in IEEE Transactions on Dependable and Secure Computing, vol. 21, no. 6, pp. 5667-5680, 2024, doi: 10.1109/TDSC.2024.3381436.
S. Jayashree and S. S. Kumar, “An efficient group signature based certificate less verification scheme for vehicular ad-hoc network,” Wireless Networks, vol. 30, no. 5, pp. 3269–3298, 2024, doi: 10.1007/s11276-024- 03709-1.
R. Kumar and N. Bhalaji, “An integrated group signature and chameleon hash framework for effective, secure, and private vanet communication,” Europe PMC, 2024, doi: 10.21203/rs.3.rs-4183595/v1.
V. K. Yadav, Pushpa, K. Dabas, S. Khatri, and V. Sehrawat, “Circulation of legitimate information over vanets using threshold signature scheme,” Cluster Computing, vol. 27, no. 5, pp. 6205–6221, 2024, doi: 10.1007/s10586-024-04304-x.
A. A. Almazroi, M. H. Alkinani, M. A. Al-Shareeda, and S. Manickam, “A novel ddos mitigation strategy in 5g-based vehicular networks using chebyshev polynomials,” Arabian Journal for Science and Engineering, vol. 49, no. 9, pp. 11991–12004, 2024, doi: 10.1007/s13369-023-08535-9.
A. Maria, A. S. Rajasekaran, K. S. Kola, P. Vijayakumar, F. Alqahtani and A. Tolba, “An Efficient Group Key Agreement Scheme With Antenna Hardware Implementation in VANETs,” in IEEE Internet of Things Journal, vol. 12, no. 7, pp. 8075-8083, 2025, doi: 10.1109/JIOT.2024.3501741.
H. Xiao and A. He, “A group key agreement protocol for vanet based on chinese remainder theorem and blockchain,” Transactions on Emerging Telecommunications Technologies, vol. 35, no. 5, 2024, doi: 10.1002/ett.4987.
A. Yadav and V. K. Yadav, “Survey on vanet authentication scheme based on cryptographic protocols,” in International Conference On Innovative Computing And Communication, vol. 1024, pp. 85–104, 2024, doi: 10.1007/978-981-97-3817-5 6.
Z. Ghaleb Al-Mekhlafi et al., “Oblivious Transfer-Based Authentication and Privacy-Preserving Protocol for 5G-Enabled Vehicular Fog Computing,” in IEEE Access, vol. 12, pp. 100152-100166, 2024, doi: 10.1109/ACCESS.2024.3429179.
X. Cao, L. Dang, K. Fan, X. Zhao, Y. Fu and Y. Luan, “A Dynamic and Efficient Self-Certified Authenticated Group Key Agreement Protocol for VANET,” in IEEE Internet of Things Journal, vol. 11, no. 17, pp. 29146- 29156, 2024, doi: 10.1109/JIOT.2024.3406757.
Z. G. Al-Mekhlafi et al., “Lattice-Based Cryptography and Fog Computing Based Efficient Anonymous Authentication Scheme for 5G-Assisted Vehicular Communications,” in IEEE Access, vol. 12, pp. 71232-71247, 2024, doi: 10.1109/ACCESS.2024.3402336.
M. A. Al-Shareeda, A. A. Obaid, and A. A. H. Almajid, “The role of artificial intelligence in bodybuilding: A systematic review of applications, challenges, and future prospects,” Jordanian Journal of Informatics and Computing, vol. 2025, no. 1, pp. 16–26, 2025.
S. R. Addula, S. Norozpour, and M. Amin, “Risk assessment for identifying threats, vulnerabilities and countermeasures in cloud computing,” Jordanian Journal of Informatics and Computing, vol. 2025, no. 1, pp. 37–48, 2025.
M. Alshinwan, A. G. Memon, M. C. Ghanem, and M. Almaayah, “Unsupervised text feature selection approach based on improved prairie dog algorithm for the text clustering,” Jordanian Journal of Informatics and Computing, vol. 2025, no. 1, pp. 27–36, 2025.
H. Albinhamad, A. Alotibi, A. Alagnam, M. Almaiah, and S. Salloum, “Vehicular ad-hoc networks (vanets): A key enabler for smart transportation systems and challenges,” Jordanian Journal of Informatics and Computing, vol. 2025, no. 1, pp. 4–15, 2025.
W. Wu and J. Chen, “A security-enhanced certificateless aggregate signcryption scheme for vehicular ad hoc networks,” Vehicular Communications, vol. 53, 2025, doi: 10.1016/j.vehcom.2025.100897.
J. M. H. Altmemi, F. K. AL-Shammri, Z. M. Alzamili, M. A. Al-Shareeda, M. A. Almaiah, R. Shehab, M. A. B. Ngadi, and A. Z. A. Aljarwan, “A software-centric evaluation of the veins framework in vehicular ad-hoc networks,” Journal of Robotics and Control, vol. 6, no. 2, pp. 822–845, 2025, doi: 10.18196/jrc.v6i2.25839.
S. Lee, S. Son, D. Kwon, Y. Park, and Y. Park, “A secure and efficient authentication scheme for fog-based vehicular ad hoc networks,” Applied Sciences (2076-3417), vol. 15, no. 3, 2025, doi: 10.3390/app15031229.
K. Bagirathan et al., “An intelligent recurrent neural network driven secured routing protocol for vehicular ad hoc networks,” KnowledgeBased Systems, vol. 317, 2025, doi: 10.1016/j.knosys.2025.113371.
I. Ali, Y. Chen, N. Ullah, R. Kumar and W. He, “An Efficient and Provably Secure ECC-Based Conditional Privacy-Preserving Authentication for Vehicle-to-Vehicle Communication in VANETs,” in IEEE Transactions on Vehicular Technology, vol. 70, no. 2, pp. 1278-1291, 2021, doi: 10.1109/TVT.2021.3050399.
G. Lippi et al., “Security and privacy challenges and solutions in autonomous driving systems: A comprehensive review,” Journal of Cyber Security and Risk Auditing, vol. 2025, no. 3, pp. 23–41, 2025.
A. AlShuaibi, M. W. Arshad, and M. Maayah, “A hybrid genetic algorithm and hidden markov model-based hashing technique for robust data security,” Journal of Cyber Security and Risk Auditing, vol. 2025, no. 3, pp. 42–56, 2025, doi: 10.63180/jcsra.thestap.2025.3.6.
N. Frederick and A. Ali, “Enhancing ddos attack detection and mitigation in sdn using advanced machine learning techniques,” Journal of Cyber Security and Risk Auditing, vol. 2024, no. 1, pp. 23–37, 2024, doi: 10.63180/jcsra.thestap.2024.1.4.
V. Abdullayev, A. Khang, N. Ragimova, and M. Almaayah, “A novel authentication systems in vehicular communication: Challenges and future directions,” Journal of Cyber Security and Risk Auditing, vol. 2025, no. 3, pp. 123–135, 2025, doi: 10.63180/jcsra.thestap.2025.3.9.
T. Alsalem and M. Amin, “Towards trustworthy iot systems: Cybersecurity threats, frameworks, and future directions,” Journal of Cyber Security and Risk Auditing, vol. 2023, no. 1, pp. 3–18, 2023, doi: 10.63180/jcsra.thestap.2023.1.2.
X. Liu, L. Liang, Z. Tan, J. Chen, and G. Li, “An adaptive trust threshold based on q-learning for detecting intelligent attacks in vehicular ad-hoc networks,” Ad Hoc Networks, vol. 175, 2025, doi: 10.1016/j.adhoc.2025.103865.
A. A. Abbood et al., “Secure and efficient mutual authentication protocol for vanets using edge computing and signature-based cryptography,” Journal of Robotics and Control (JRC), vol. 6, no. 2, pp. 649–659, 2025, doi: 10.18196/jrc.v6i2.25663.
I. A. Reshi, A. M. Malla, S. Sholla, and A. A. Banka, “Harnessing blockchain for resilient emergency message dissemination in vehicular ad hoc networks,” International Journal of Vehicle Information and Communication Systems, vol. 10, no. 2, pp. 206–225, 2025, doi: 10.1504/IJVICS.2025.145796.
X. Yu, Y. Wang, and X. Huang, “Quantum-resistant ring signature-based authentication scheme against secret key exposure for vanets,” Computer Networks, vol. 262, 2025, doi: 10.1016/j.comnet.2025.111213.
A. A. Abbood et al., “Investigating quantum-resilient security mechanisms for flying ad-hoc networks (fanets),” Journal of Robotics and Control (JRC), vol. 6, no. 1, pp. 456–469, 2025, doi: 10.18196/jrc.v6i1.25351.
L. Xiong, Q. Li, L. Tang, F. Li, and X. Yang, “Blockchain-based conditional privacy-preserving authentication scheme using puf for vehicular ad hoc networks,” Future Generation Computer Systems, vol. 163, 2025, doi: 10.1016/j.future.2024.107530.
S. Zehra, S. R. Rizvi, and S. Olariu, “Securing vehicular ad hoc networks (vanets) against cyber threats,” GSGA Research Conference, 2025.
M. J. Almansor, N. M. Din, M. Z. Baharuddin, H. M. Alsayednoor, M. A. Al-Shareeda, M. Ma, and A. J. AL-Asadi, “Vessel berthing system using internet of things (iot) for smart port,” in AIP Conference Proceedings, vol. 3303, no. 1, 2025, doi: 10.1063/5.0261734.
K. H. Shakib, M. Rahman, M. Islam and M. Chowdhury, “Impersonation Attack Using Quantum Shor’s Algorithm Against BlockchainBased Vehicular Ad-Hoc Network,” in IEEE Transactions on Intelligent Transportation Systems, vol. 26, no. 5, pp. 6530-6544, 2025, doi: 10.1109/TITS.2025.3534656.
A. A. A. K. Kadhim, Z. M. Alzamili, M. A. Al-Shareeda, and M. Amin, “Nova: A hybrid detection framework for misbehavior in vehicular networks,” international journal of innovative research and scientific studies, vol. 8, no. 2, pp. 1611–1624, 2025, doi: 10.53894/ijirss.v8i2.5521.
J. Zhao, Y. Guo, L. Liao, and D. Wang, “A blockchain-based efficient traceability authentication scheme in vanet,” Digital Communications and Networks, 2025, doi: 10.1016/j.dcan.2025.04.013.
N. H. Tawfeeq, M. Yousif, M. A. Al-Shareeda, M. A. Almaiah, and R. Shehab, “Lightweight and quantum-resistant authentication for the internet of drones (iod) using dilithium signatures,” international journal of innovative research and scientific studies, vol. 8, no. 2, pp. 2842–2853, 2025, doi: 10.53894/ijirss.v8i2.5825.
S. Wang, Y. Wu, K. Wen, X. Zhou, B. Hu, and Q. Xie, “An improved blockchain-based lightweight vehicle-to-infrastructure handover authentication protocol for vehicular ad hoc networks,” Mathematics, vol. 13, no. 7, 2025, doi: 10.3390/math13071118.
V. Jain and A. Mitra, “Optimizing real-time traffic management using blockchain-enabled vanet: Enhancing efficiency and security in smart cities,” in Leveraging VANETs and Blockchain Technology for Urban Mobility, pp. 289–314, 2025, doi: 10.4018/979-8-3373-0265-2.ch015.
A. A. Abbood et al., “Benchmarking bilinear pair cryptography for resource-constrained platforms using raspberry pi,” WSEAS Transactions on Information Science and Applications, vol. 22, pp. 245–257, 2025, doi: 10.37394/23209.2025.22.21.
Z. AlZamili, K. M. Danach and M. Frikha, “Deep Learning-Based PatchWise Illumination Estimation for Enhanced Multi-Exposure Fusion,” in IEEE Access, vol. 11, pp. 120642-120653, 2023, doi: 10.1109/ACCESS.2023.3328579.
Z. Alzamili, K. Danach, and M. Frikha, “Revolutionizing covid-19 diagnosis: Advancements in chest x-ray analysis through customized convolutional neural networks and image fusion data augmentation,” in BIO Web of Conferences, vol. 97, 2024, doi: 10.1051/bioconf/20249700014.
Z. Alzamli, K. Danach and M. Frikha, “Machine Learning Techniques in Service of COVID-19: Data Augmentation Based on Multi-Exposure Image FusionTowards Anomaly Prediction,” 2022 4th International Conference on Current Research in Engineering and Science Applications (ICCRESA), pp. 54-58, 2022, doi: 10.1109/ICCRESA57091.2022.10352482.
D. S. Gupta, A. Karati, W. Saad and D. B. da Costa, “QuantumDefended Blockchain-Assisted Data Authentication Protocol for Internet of Vehicles,” in IEEE Transactions on Vehicular Technology, vol. 71, no. 3, pp. 3255-3266, 2022, doi: 10.1109/TVT.2022.3144785.
P. Ravi, V. K. Sundar, A. Chattopadhyay, S. Bhasin and A. Easwaran, “Authentication Protocol for Secure Automotive Systems: Benchmarking Post-Quantum Cryptography,” 2020 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1-5, 2020, doi: 10.1109/ISCAS45731.2020.9180847.
A. Shahidinejad, J. Abawajy, and S. Huda, “Anonymous lattice-based authentication protocol for vehicular communications,” Vehicular Communications, vol. 48, 2024, doi: 10.1016/j.vehcom.2024.100803.
X. Zhang, R. Li, W. Hou, and H. Zhao, “V-lattice: A lightweight blockchain architecture based on dag-lattice structure for vehicular ad hoc networks,” Security and Communication Networks, vol. 2021, no. 1, 2021, doi: 10.1155/2021/9942632.
J. Wen, L. Bai, Z. Yang, H. Zhang, H. Wang and D. He, “LaRRS: LatticeBased Revocable Ring Signature and Its Application for VANETs,” in IEEE Transactions on Vehicular Technology, vol. 73, no. 1, pp. 739-753, 2024, doi: 10.1109/TVT.2023.3305037.
D. Bernhard, M. Fischlin, and B. Warinschi, “Adaptive proofs of knowledge in the random oracle model,” IET Information Security, vol. 10, no. 6, pp. 319–331, 2016, doi: 10.1049/iet-ifs.2015.0506.
E. Eaton and F. Song, “A note on the instantiability of the quantum random oracle,” in Post-Quantum Cryptography: 11th International Conference, PQCrypto, pp. 503–523, 2020, doi: 10.1007/978-3-030-44223- 1 27.
J. Do Dinh, Simulation security in the random oracle model, EPFL/Compsec, 2024.
J. Tian, Y. Wang and Y. Shen, “An Identity-Based Authentication Scheme With Full Anonymity and Unlinkability for Mobile Edge Computing,” in IEEE Internet of Things Journal, vol. 11, no. 13, pp. 23561-23576, 2024, doi: 10.1109/JIOT.2024.3385095.
X. Bultel and C. Olivier-Anclin, “On the anonymity of linkable ring signatures,” in International Conference on Cryptology and Network Security, vol. 14905, pp. 212–235, doi: 10.1007/978-981-97-8013-6 10.
C. -M. Chen, Z. Chen, S. Kumari, M. S. Obaidat, J. J. P. C. Rodrigues and M. K. Khan, “Blockchain-Based Mutual Authentication Protocol for IoT-Enabled Decentralized Healthcare Environment,” in IEEE Internet of Things Journal, vol. 11, no. 14, pp. 25394-25412, 2024, doi: 10.1109/JIOT.2024.3396488.
M. Manickam and G. G. Devarajan, “A three-factor mutual authentication scheme for telecare medical information system based on ecc,” Cyber Security and Applications, vol. 2, 2024, doi: 10.1016/j.csa.2024.100035.
D. Zhao, B. Yang, Y. Li and H. Zhang, “Replay Attack Detection for Cyber-Physical Control Systems: A Dynamical Delay Estimation Method,” in IEEE Transactions on Industrial Electronics, vol. 72, no. 1, pp. 867-875, 2025, doi: 10.1109/TIE.2024.3406859.
M. Badr, H. A. Talebi and M. A. Khosravi, “A Novel Approach for Discriminating Faults and Replay Attacks in Hybrid Systems,” in IEEE Access, vol. 12, pp. 40064-40074, 2024, doi: 10.1109/ACCESS.2024.3368398.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2025 Bushra Abdullah Shtayt, Jalal M. H. Altmemi, Karrar Ali Abdullah, Mahmood A. Al-Shareeda, Mohammed Amin Almaiah, Rami Shehab

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.
Authors who publish with this journal agree to the following terms:
- Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgment of the work's authorship and initial publication in this journal.
- Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgment of its initial publication in this journal.
- Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See The Effect of Open Access).
This journal is based on the work at https://journal.umy.ac.id/index.php/jrc under license from Creative Commons Attribution-ShareAlike 4.0 International License. You are free to:
- Share – copy and redistribute the material in any medium or format.
- Adapt – remix, transform, and build upon the material for any purpose, even comercially.
The licensor cannot revoke these freedoms as long as you follow the license terms, which include the following:
- Attribution. You must give appropriate credit, provide a link to the license, and indicate if changes were made. You may do so in any reasonable manner, but not in any way that suggests the licensor endorses you or your use.
- ShareAlike. If you remix, transform, or build upon the material, you must distribute your contributions under the same license as the original.
- No additional restrictions. You may not apply legal terms or technological measures that legally restrict others from doing anything the license permits.
• Creative Commons Attribution-ShareAlike (CC BY-SA)
JRC is licensed under an International License