1,010
Views
0
CrossRef citations to date
0
Altmetric
Research Article

A secure authentication and key agreement scheme with dynamic management for vehicular networks

, &
Article: 2176825 | Received 27 Nov 2022, Accepted 31 Jan 2023, Published online: 22 Feb 2023

Abstract

The development of 5G communication, big data technology and intelligent transportation system has driven the rapid development of vehicle network (VANET). However, with the rapid development of vehicle networks, it will be invaded by various security problems, such as privacy disclosure, session key security, forward security, etc. To eliminate the security threats faced by the vehicle network and ensure privacy and secure communication between vehicles and roadside units(RSU), it is necessary to introduce a secure, reliable, and efficient authentication key agreement scheme. Therefore, based on the principle of challenge authentication handshake protocol, we propose a novel security authentication and key agreement scheme for the vehicle networks. The scheme meets mutual authentication, and is the session key of communication protocol between vehicle and roadside unit to resist common attacks. In addition, compared with other schemes, our scheme has the advantage that we can flexibly set time keys to constrain vehicle behaviour and achieve dynamic vehicle management. We also give a formal security proof of the scheme under the random oracle model (ROM). Finally, the efficiency of the protocol is evaluated, and the computing and communication overhead of our scheme is about 35% lower than that of the existing scheme. So, our scheme is more practical.

1. Introduction

VANET refers to the carrying of advanced in-vehicle sensors, controllers, and other devices to enable intelligent information interaction through integrating with the Internet (Zeadally et al., Citation2012), that is, V2X (where X refers to entities such as vehicles, roads, people, and clouds). VANET is not an independent network, it is closely related to several industry chains, such as transportation, logistics, and communication. The concept of VANET is relatively broad, with the basic content including mobile internet, in-vehicle self-assembled network and in-vehicle network, and communication scenarios including vehicle-vehicle, vehicle-roadside unit, vehicle-trusted authority, vehicle-roadside unit-cloud, etc (Guerrero-Ibáñez et al., Citation2013). So, the communication scenarios of Telematics are complex and changeable, and its security aspect requires various security mechanisms. For instance, VANET security has security requirements such as verifying message integrity, traceability, anonymity, etc. The security mechanisms induced for these security requirements are password authentication, identity authentication, access control, etc.

With the development of VANET, some issues are gradually exposed. Firstly, there is usually the massive vehicle information stored in the VANET. If an attacker uses the information to carry out a witch attack or identity forgery, it may cause the privacy of drivers and passengers to be leaked, and the resulting consequences are unimaginable (Isaac et al., Citation2010). The security threat to identity privacy in connected vehicle security is real. Thus, it is imperative that user identity privacy is a high priority for VANET. Secondly, generally, roadside units are typically placed at the roadside and an attacker may be able to access the information within VANET by some means of controlling the RSU. One of the communication methods in VANET is V2I (Azees et al., Citation2016). Because of the public nature of this communication method, an attacker can eavesdrop and analyse the communication content transmitted from the public channel, which can access the real private information of the critical infrastructure or tamper with the original communication messages, posing a huge threat and thus have some unavoidable consequences on road traffic safety (Qu et al., Citation2015). Finally, these mobile vehicle nodes need to periodically communicate as necessary, thus generating a large amount of communication information. The communication cost is also an issue that must be taken into account (Al-Sultan et al., Citation2014).

One of the most important methods commonly used to secure networks is message signing techniques and authenticated key agreements. To eliminate security threats to VANET and to ensure the privacy protection of users and secure communication in VANET (Zeadally et al., Citation2012). Similarly, identity authentication can prevent adversaries from tampering with the message and tracking the source of the message. In particular, secure authentication and key agreement guarantee that an adversary cannot gain access to the generated key by carrying out a malicious attack (e.g. replay attack) (Shen et al., Citation2017). The security and efficiency of the VANETs environment will be an important constraint to the spread of driverless technology. Under these requirements, authentication and key negotiation protocols, as an important cryptographic primitive, can provide a strong guarantee for secure communication in VANETs environments. Therefore, the introduction of a trusted authentication mechanism is necessary and imperative to protect the security and privacy of VANET (Cui et al., Citation2018). Now, some researchers have made certain research results in the field of authentication and key agreement for VANET, but the existing research results have not formed a complete system architecture, and there are still problems that need to be solved, such as the leakage of user identity privacy, the lack of effective management, and the lack of balance between security and efficiency.

1.1. Our inspiration and contributions

The inspiration for this paper comes from the conference paper (Zhou et al., Citation2022). This paper can be regarded as an extended version of the conference paper. The difference is that a time constraint mechanism is introduced in the scheme to address the problems revealed in the development of VANET, such as the inability to dynamically manage vehicles. The time key is set flexibly according to the user's honesty to avoid potential abnormal behaviours of users or vehicles as much as possible, thus realising dynamic management and control of vehicle security.

On this basis, a message authentication scheme is further designed based on schnorr signatures. Under the random oracle model, this paper gives strict formal security proof of the scheme. In addition, the perspective for performance analysis is extended and a comparative analysis with similar schemes is given. The specific contributions of this paper are as follows.

  • In this paper, we design a secure authentication and key agreement scheme for VANET. In addition, the scheme has a variety of security features, such as anonymous identity and traceable malicious users, dynamically constraining vehicle behaviour, and resisting common network attacks.

  • In our scheme, based on the time-bound mechanism, the dynamic revocation of vehicles is designed to avoid attacks by malicious users. Without the dynamic revocation function, the authority TA will not be able to punish malicious users in time. This may lead to irreversible consequences as such malicious attackers remain active in the network and disrupt the communication between legitimate vehicles and the roadside units RSU.

  • In random oracle model, based on the one-way irreversibility of the hash function and DDH problem, we formally prove the security of the proposed scheme. The security and performance analysis shows that the proposed scheme can improve efficiency without sacrificing security.

2. Related work

The entities of the system model of VANET include vehicles, trusted authority (TA), and roadside unit (RSU). The main communication process in VANET takes place between the RSU and the vehicle and between the vehicle and the vehicle. By designing a reasonable security authentication key negotiation protocol, VANET can achieve a secure and convenient authentication between RSU and vehicle, ensuring that the mutual identity is secure and trustworthy while guaranteeing the privacy of the user in order to exchange information with each other securely. In recent years, a popular approach that can guarantee vehicle communication security and user privacy is to design authenticated key agreement protocols. As Canetti and Krawczyk (Citation2002) point out the key agreement, symmetric encryption and authentication algorithm for achieving session key security can be co-designed to establish a secure and reliable communication channel, which in turn enables secure data communication. Lee and Lai (Citation2013) proposed an authentication scheme based on bilinear pair from the perspective of efficiency and practicability of scheme design, which is more suitable for practical application. However, Jianhong et al. (Citation2014) analysed the scheme proposed by Lee and Lai (Citation2013) and pointed out that its scheme has potential security risks, such as not resisting replay attacks and not tracking malicious users. On this basis, an authentication scheme that enables anonymity and identity tracking is proposed, which makes up for the shortcomings of the scheme proposed by Lee and Lai (Citation2013). that it cannot resist replay attacks and does not have traceability, and has better security performance. From the perspective of protecting users' privacy, Citation2015 proposed a new vehicle anonymous authentication protocol based on group signature, but the scheme introduced new security risks, such as random tracking. Ying and Nayak (Citation2017) designed a lightweight authentication scheme using the fast computation of hash functions to achieve mutual authentication between On Broad Units (OBU), RSUs and Trusted Authorities (TA). However, the scheme also has security risks, such as unable to resist replay and modification attacks. Mohit et al. (Citation2017) proposed a three-factor authentication mechanism based on password, smart card and biometrics in VANET that they claimed could resist known attacks. However, Yu et al. (Citation2018) conducted in-depth analysis on the scheme of Mohit et al. (Citation2017) and pointed out that its scheme has great security risks and can not resist a variety of attacks, such as counterfeiting and tracking attacks. In addition, its scheme can not provide session security and user anonymity. Chen et al. (Citation2019) proposed authentication protocol to resist offline identity guessing attack, location spoofing attack, and replay attack. Jia et al. (Citation2019) propose a three-party authenticated key agreement protocol from bilinear pairings. However, the computation cost of the proposed scheme is relatively high. Ma et al. (Citation2019) design a new authenticated key agreement protocol without bilinear pairing. Subsequently, Wang et al. (Citation2020) proposed a scalable computing V2I authentication scheme suitable for the vehicle network with the help of blockchain technology, which improved the security and efficiency of authentication. To improve the efficiency of the whole certification process, Zheng et al. (Citation2022) introduced multi-TA model concept design certification protocol. Based on blockchain incentive mechanism and certificateless message authentication technology, Zhang and Xu (Citation2022) introduced an adaptive t threshold multi-signature mechanism to improve the efficiency of message authentication. Compared with the existing schemes mentioned above, our proposed scheme provides more functional features and is more flexible without sacrificing security. Specifically, in our scheme, based on the time constraint mechanism, the dynamic revocation of vehicles is designed to avoid the attack of malicious users. If there is no dynamic revocation function, the trusted authority TA will not be able to punish malicious users in time. This may lead to irreversible consequences, because such malicious attackers are still active in the network and interrupt the communication between legitimate vehicles and roadside units RSUs.

3. Preliminaries

3.1. Fuzzy extractor

Fuzzy extractor is one of the commonly used techniques in biometric recognition, FE=Gen(),Rep(). Specific details are shown in Figure .

  • Gen(ω)(θ,ϑ): Generate algorithm Gen() input ω (a sampling of random sources of noise), output a string θ and a public auxiliary string ϑ.

  • Rep(ω,ϑ)θ: Regeneration algorithm Rep() input ω (another sampling of random sources of noise) and public auxiliary string ϑ, output a string θ.

  • If the biometric error of the two inputs meets the specified threshold ε. If dis(ω,ω)ε, output θ.

Figure 1. Fuzzy extractor.

Figure 1. Fuzzy extractor.

3.2. Schnorr signatures

In 1989, Schnorr proposed a digital signature scheme based on discrete logarithms. Schnorr signatures consists of three algorithms: setup, signature and signature verification.

  • Setup : Let p and q be prime numbers, q|p1, selects a private key sZq, a generator g of F, a secure hash function f, and then calculate the public key gpb=gs.

  • Signature : The signer selects nonce integer rZq, message M and then calculate R=gr,E=f(M,R), S=(r+sE)modq. Output message signature pairs (M,E,S).

  • Signatureverification : After verifier receiving the message signature pairs (M,E,S), it first calculates R=gSgpubE, after calculating E?__f(M,R).

    Figure 2. System architecture.

    Figure 2. System architecture.

4. System model

4.1. System architecture

  • Trusted Authority (TA) : It is determined to be highly and completely trustworthy. In reality, it refers to the government traffic control authorities. It is assumed that the TA has adequate computational and storage capacities and is responsible for generating and publishing relevant system parameters, vehicle registration and the flexible generation and updating of the corresponding time keys for each vehicle. It is worth noting that the trusted authority TA is special, and only it can realise dynamic management and user tracking.

  • User : The user, meaning the driver of the vehicle, establishes a direct connection with the vehicle so that he or she can control it.

  • Vehicle : Vehicles are identified as untrustworthy entities. Each vehicle integrates an OBU and a TPM, where the OBU has good wireless communication capabilities, while the TPM is a secure tamper-proof hardware device and is mainly used to process and store relevant parameters.

  • RSU : RSU is considered to be honest and curious, i.e. a semi-trustworthy entity.It is responsible for communicating with every vehicle in its jurisdiction, thus identifying and pinpointing the vehicle. The system architecture is shown in Figure .

4.2. Security objectives

  • Mutual authentication : To ensure the authenticity of the entities in the agreement, the vehicle and RSU should verify each other's identity.

  • Session key agreement : To encrypt and decrypt messages for message authenticity protection, fresh, secure session keys should be negotiated between the vehicle and the RSU.

  • Anonymity and traceability : To prevent the compromise of the user's or vehicle's private information, the true identity of the user and vehicle cannot be calculated in the message by any entity other than the Trusted Authority TA, including the attacker, during the entire communication process. In addition, when a user or vehicle behaves abnormally, the Trusted Authority TA can track the real identity of the user or vehicle, punishment and, even revocation.

  • Resistant against various kinds of attacks : Our proposed solution should resist common network attacks, such as replay attack and man-in-the-middle attack.

5. Our proposed scheme

Our scheme is divided into seven stages. In the initialisation phase, relevant system parameters are generated. At the registration stage, the trusted authority registers the identity information for the user's vehicle. At the time key constraint stage, the trusted authority updates the time key regularly for the legal vehicle. In the authentication phase, the identity authentication between people and vehicles, the authentication and key negotiation between vehicles and RSUs are realised. In the message authentication stage, the process of encrypting communication with key is shown. The dynamic management stage realises the dynamic management of vehicles and users. The details are as follows.

5.1. Initialization phase

Given a security parameterκ, the TA shall carry out the following operations:

Step 1: Selects a multiplicative cyclic group G. Here, q is its prime order and g is its generator.

Step 2: Selects a system private key: a nonce xZq, compute gpub=gx.

Step 3: Chooses four secure hash functions: h:{0,1}{0,1}l, H1:{0,1}Zq, H2:{0,1}×GZq, H3:ZqZq. The public parameters Params={G,q,g,gpub,H1,H2,H3}. Here, h is not publicly available, it is only saved in TPM.

5.2. Registration phase

Step 1: User Ui inputs their identity IDi, password PWi, and fingerprints BIOi into the vehicle's TPM.

Step 2: Upon receiving {IDi,PWi,BIOi} from Ui, the vehicle's TPM picks aiZq and computes Gen(BIOi)=(θi,ϑi), PIDi=h(IDi||ai), Pi=h(PWi||ai), Bi=h(θi||ai),Ci=aiH1(θi), and Ai=h(PIDi||Pi||Bi). Finally, Vi submits the registration request {IDi,PIDi,Pi,Bi} to TA through the secure channel.

Step 3: Upon getting {IDi,PIDi,Pi,Bi} from the vehicle Vi, TA chooses a unique element TiZp as the identification of the vehicle and calculates Ei=g(Pi+Bi+Ti). The TA then sends {Ti,params} to the TPM of the corresponding vehicle. The Vi stores {Pi,Bi,Ti,Ci,Ai,params} into its TA. Meanwhile, the TA generates a database table TUiVi for locally stores the data corresponding to each user and vehicle. For more details see Figure .

Figure 3. Registration phase.

Figure 3. Registration phase.

Remark 5.1

AFi, indicates the number of failed authentication and message authentication attempts. The initial value of X is NULL. Similarly, status indicates the current state of the vehicle, and the initial value is NULL. Subsequently, it will change to Y es or No depending on whether the vehicle behaves normally or not. Moreover, if |AFi|Ni (Such as the threshold Ni = 5), where Ni is a threshold. TA will set the status of the vehicle to No. More detailed analysis can be found in Section 6.4.

5.3. Time key constraint phase

TA dynamically manages users by periodically updating time keys to registered legal vehicles. The details are shown in Figure .

Figure 4. Time key constraint phase.

Figure 4. Time key constraint phase.

Step 1 : Before updating the key for corresponding registered legal vehicle, TA first checks the status of the corresponding vehicle in TUiVi to determine if the vehicle is in an abnormal condition.

Step 2 : If the Status is No, The stops updating the time key of the corresponding vehicle. Otherwise, TA chooses a reasonable time T and a nonce riZp, and gets Ri=gri, Qi=(ri+H2(PIDi||Bi||T||Ri)x)modqfor the corresponding legal vehicle. The TA then delivers the tuple {Ri,Qi,T} to the registered legal vehicle through public channels.

Step 3 : After receiving {Ri,Qi,T} from the trusted authority TA, the user first inputs IDi,BIOiinto the vehicle's TPM. Then, TPM calculates Rep(BIOi,ϑi)=θi, ai=CiH1(θi),PIDi=h(IDi||ai),Bi=h(θi||ai), gQi?__Ri(gpub)H2(PIDi||Bi||T||Ri). TPM verifies that the time key is valid by checking gQi?__gQi. If the equation does not hold, then the update of the time key has failed. Otherwise, the update key succeeds and is stored in the TPM of the corresponding vehicle.

5.4. User-to-Vehicle authentication phase

In Figure , a user needs to drive the vehicle, he needs to provide some personal information to the vehicle to verify the legitimacy of his identity.

Figure 5. User-to-vehicle-to-RSU authentication and key agreement phase.

Figure 5. User-to-vehicle-to-RSU authentication and key agreement phase.

Step 1 : Ui provides IDi, PWi and BIOi as UserLoginRequest to Vi.

Step 2 : Upon receiving UserLoginRequest from the user Ui, the vehicle's TPM calculates some parameters as follows: Rep(BIOi,ϑi)=θi,ai=CiH1(θi) PIDi=h(IDi||ai),Pi=h(PWi||ai),Bi=h(θi||ai), Ai=h(PIDi||Pi||Bi).

Step 3 : TPM check Ai?__Ai, if the equation doesn't hold, the verification will be interrupted and the vehicle will actively report to TA. TA will add this failed authentication record to the AFi.

5.5. Vehicle-to-RSU authentication and key agreement phase

After the user Ui is logged into the vehicle Vi successfully, Vi transmits authentication request to RSU - see below:

Step 1 : First, the vehicle sends the parameters {Ri,Qi,T,PIDi} generated in the time key phase to the RSUas an VehicleRequest.

Step 2 : After obtaining VehicleRequest from Vi, Then, RSU searches for the PIDi corresponding to table TVi based on the PIDi sent by the vehicle and calculates gQi, thus verifying the correctness of the time key by checking gQi?__gQi. If holds, RSU continues. Otherwise, rejects the VehicleRequest.

Step 3 : RSU chooses a random number η1{0,1}κ, α1,α2,α3,α4Zq and randomly generated SIDi (mark this unique session), A3=gα3, A4=Eiα2gα4, InfoR=A1||A2||A3||A4||η1||SIDi. Then, RSU sends InfoR as RSUChallenge to the corresponding Vi.

Step 4 : Upon receiving RSUChallenge from RSU, Vi chooses η2{0,1}κ, α3,α4Zp and computes A3=gα3, A4=A1(Pi+Bi+Ti)gα4, Infov=A3||A4||η2||SIDi. Now, it can calculate session key SK=A3α4(A4A1(Pi+Bi+Ti))α3. The vehicle then runs HMAC(SK,InfoR) to get a tag TR. Note that InfoR here notes the variable length message sent by the RSU, SK notes the session key calculated by the vehicle Vi, and TR means the fixed length authentication character, sometimes referred to as a tag. Finally, it sends InfoV as VehicleResponse and TR as VehicleAcknowledgement to RSU.

Step 5 : Upon receiving VehicleResponse and VehicleAcknowledgement from vehicle Vi, RSU calculates SK=A3α4(A4Eα1)α3, TV=HMAC(SK,InfoV). The RSU then sends TV as RSUAcknowledgement to vehicle Vi.

Step 6 : The vehicle Vi and RSU now have a set of parameters at both sides: [(InfoV,TV)(InfoR,TR)]. The vehicle Vi confirms the correctness of SK by checking HMAC(SK,InfoV)?__TV. The RSU side confirms the correctness of SK by checking HMAC(SK,InfoR)?__TR.

Remark 5.2

As shown in Figure , the design inspiration of the above stage comes from SSL/TLS protocol.

5.6. Message authentication phase

It is assumed that the user and vehicle have successfully registered and successfully logged in for authentication, as shown in Figure .

Figure 6. Message authentication phase.

Figure 6. Message authentication phase.

Step 1 : Firstly, the vehicle chooses a nonce kiZq and calculates Ki, Fi=H3(SKi||Mi||TSi) and Ni=(Ki+xFi) mod q.

Step 2 : Then send its own pseudo identity PIDi, message Mi, timestamp TSi of the current system, Ki and signature Ni to RSU;

Step 3 : Finally, RSU will check whether the difference between the time stamp Ti sent by the vehicle and the time stamp Tcur of the current system is within the validity period. If it expires, the subsequent operation will be terminated. On the contrary, the RSU will continue to use the PIDi sent by the vehicle to query the corresponding information SKi in the table TVi, calculate the Fi. Finally, RSU verify that Equation gNi?__Ki(gpub)Fi holds. If hold, it indicates that the message has not been tampered with, is complete and the source is real.

5.7. Dynamic management phase

In this part, our scheme mainly focuses on two different revocation scenarios. One is that the user actively applies for account cancellation, and the other is to revoke the malicious vehicles in the system.

  • Legal user revocation : A user with a revocation request can send a revocation request message with their identification IDui to the trusted authority via a reliable channel. After receiving the revocation request from the user, TA retrieves the corresponding IDui in the system database table, and then stops updating the time key of the corresponding user to finally achieve the function of revoking the user.

  • Revoke malicious vehicles : To realise the dynamic management of vehicle users, our scheme intends to set a trusted authority TA to regularly update the time key to the legitimate users in the system by setting a reasonable time threshold. If the RSU finds that the user has illegal behaviour during the session, it will report to the trusted authority TA. TA will verify the authenticity. If it is true, the time key of the vehicle will not be updated regularly by TA. Otherwise, TA will downgrade the RSU to a certain extent and initially realise the vehicles dynamic management function.

6. Security analysis

The simulator S generates corresponding system parameters and some public keys or private keys under the reference of the protocol, and exposes the public parameters to A.

6.1. Correctness

Correctness of the session key SK:

SK=A3α4(A4A1(Pi+Bi+Ti))α3=Eα3α3Eα4α4=A3α4(A4Eα1)α3=SK.

6.2. Threat model

Queries : Through oracles queries, the legitimate protocol participant and adversary can interact accordingly. Specifically, adversary A can carry out the following queries:

Execute(Uiu,Vjv,Rr): This query simulates a passive attack, which can eavesdrop on the communication messages of instance Uiu,Vjv,Rr on the public channel, and return the eavesdropped messages to A for analysis.

Hash(value): A can obtain the hash output for the input.

Send(σ,M): A sends a message M to other instances by pretending to be an instance. The message can be a eavesdropping communication message or a forged message by A. The Oracle returns a message of the inquired entity to A.

Test(σ): It is used to evaluate the security of the session key SK between instance Vjv and instance Rr. This query is only allowed once. If SK between instance Vjv a and instance Rr is not established or is not fresh, it returns ⊥. Otherwise, the Oracle randomly flips a coin b to get the value of b.

If b = 0, it returns a real SK to A.

If b = 1, it selects a random string from the same value space and returns it to A.

Definition 6.1

DDH Assumption

Assuming that have a tuple (q,g,G), G is a cyclic group, q is its prime order, and g as its generator. Given parameters(α,β,γ)Zq, there is no a polynomial algorithm A can distinguish (gα,gβ,gαβ) from (gα,gβ,gγ) That is |Pr[F(gα,gβ,gγ)=1]Pr[F(gα,gβ,gαβ)=1]|Neg(κ), where Neg(κ) is a negligible function about security parameters κ.

6.3. Formal security proof using ROM model

Proofs of security in cryptography can be demonstrated using a series of sequential games. In specific cases, this proof method can reduce the complexity of security proofs. The security of a scheme is usually expressed as an attack game between adversaries and challengers, where both adversaries and challengers are interconnected probabilistic processes. In constructing such a security proof, it is desirable that the variation between successive games is very small so that analysing the variation is as simple as possible. Usually, this proof method is called Sequences of Games.

The transition between successive games is generally of one of the following three types:

  • Bridging steps.

  • Transitions based on failure events.

  • Transitions based on indistinguishability.

Theorem 6.1

Assume that Adv(A) is the probability that A successfully compromises security of the proposed scheme in polynomial time t. Suppose adversary A asks qe Execute() queries and qs Send() queries, qh Hash() queries. If the DDH assumption holds, then our scheme is secure. Then,

(1) Adv(A)qh22l+(qs+qe)2p+qs2l1+2AdvADDH.(1)

Proof.

We define game sequence Game0 to Game5. The proof is comprised of a sequence of games: Gamei, i(1,5). Pr[SuccGi] represents the probability of success of Gamei.

Game0 : The simulation of Game0 is completely similar to the real attack in the random oracle model. So, in Game0, the probability of success is equal to the probability that A successfully attacks the real protocol. we get, (2) Adv(A)=∣Pr[SuccG0]12=∣2Pr[SuccG0]1.(2) Game1 : A obtains the communication information between instances through passive attack. Game1 is basically the same as Game0. All the above oracle and hash oracle are involved in the game. The above oracle has been included in the actual attack scenario, so the simulation of this game and the actual implementation of the protocol are essentially indistinguishable. In other words, it is only a bridging step. We obtain, (3) Pr[SuccG1]Pr[SuccG0]=0.(3) Game2 : The only difference between Game2 and Game1 is that if a collision occurs in the following two events, the Game2 will terminate:

Event1 : In this game, because the communication message in the authentication protocol includes hash function output, A can find the collision of messages through Hash(). Among, based on the birthday paradox principle (Suzuki et al., Citation2006), the collision probability of hash function output is at most qh22l+1.

Event2 : Similarly, A can find the collision of transcripts through interaction information generated during protocol execution.The collision probability of partial transcripts: {(Ri,Qi,T),(InfoR,Infov),(TR,TV)} is at most (qs+qe)22p , because the number are randomly and uniformly distributed. So, we get, (4) Pr[SuccG2]Pr[SuccG1]∣≤qh22l+(qs+qe)2p.(4) Game3 : The only difference between Game3 and Game2 is that this game will be terminated if adversary successfully guesses the authentication factors ( TR,TV) without querying the Hash() oracle. so, we conclude, (5) |Pr[SuccG3]Pr[SuccG2]|qs2l.(5) Game4 : Finally, we need to consider whether the session key SK is secure. A tries to compute SK by analysing the intercepted messages InfoR, InfoV and also solving the difficult problem DDH.

Scenario1 : A plays the role of V ehilce. In this scenario, InfoV={A3,A4}, A can get InfoR={A1,A2,A3,A4} by honest party RSU. To obtain SK, A needs to be obtained by calculating gα4 to obtain the credential A4 correctly.

Scenario2 : A plays the role of RSU. In this scenario, InfoR={A1,A2,A3,A4}, A can get A3,A4 by send() query. To get SK, adversary A plays the role of RSU to interact with another honest party vehicle. To make the honest party vehicle believe that it is a real RSU. So, A should calculate gα4and Eiα2 to obtain A4 correctly. A may have gotten some of the factors, but not all of them. Thus, A may only have partial information that has Ei. Only if A has correctly guessed factors can both parties infer the same SK.

Both cases show that only A can obtain SK=SK, and A can destroy the security of the scheme. Let us focus on SK=A3α4(A4Eα1)α3=Eα3α3Ex. From the correctness of the scheme, if Ex=Eα4α4 then can be determined (true DDH tuple). If ExEα4α4, SK is a random string (non-DDH tuple). According to DDH assumption, we have, (6) |Pr[SuccG4]Pr[SuccG3]|AdvADDH.(6) Game5 : In Game4, all above oracles have been executed. After executing Test() oracle, A has only guess b to win the game. So, (7) Pr[SuccG5]=12.(7) From equation (Equation2), (Equation3) and (Equation7), we get, 12Adv(A)=∣Pr[SuccG0]12∣=∣Pr[SuccG1]Pr[SuccG5]. In summary, we get, (8) 12Adv(A)≤∣Pr[SuccG1]Pr[SuccG2]+Pr[SuccG2]Pr[SuccG3]≤∣Pr[SuccG1]Pr[SuccG2]+Pr[SuccG2]Pr[SuccG3]+Pr[SuccG3]Pr[SuccG4]+Pr[SuccG4]Pr[SuccG5](8) Finally, Equation  (Equation8) is simplified and the result is obtained: Adv(A)qh22l+(qs+qe)2p+qs2l1+2AdvADDH.

6.4. Analysis of security requirement

  • Mutual authentication : By verifying the ID, password PW and biometric bio entered by the user, the vehicle can authenticate the user. The vehicle Vi confirms the correctness of the session key SK by checking HMAC(SK,InfoV)?__TV. The RSU side confirms the correctness of the session key SK by checking HMAC(SK,InfoR)?__TR. So, our protocol supports mutual authentication between vehicle and RSU.

  • Anonymity and traceability : The pseudo identity of the user is calculated by selecting a nonce and a hash function. If A intends to derive the real ID from the anonymous ID, it can achieve real ID from PIDi=h(IDi||ai). However, the nonce and hash functions are involved in the user's pseudo-identity, which ultimately allows for the anonymous user's true identity due to randomness and the one-way and irreversible nature of the hash function. TA can compute the corresponding between the user's real identity and pseudo-identity, so TA can track the user.

  • Dynamic management : Different from the previous schemes, in our protocol, TA can set a reasonable time T according to the scenarios of users and vehicles, which gives TA more flexibility in managing users. For example, in some specific occasions with high security sensitive requirements, the time can be set shorter; In addition, certain time constraints can be given according to the user's honesty, which will be given when the time key is issued next time. For example, TA can know whether the state of the vehicle is bad by the state value Yes or No of the user and the vehicle in the table TUi, so that certain punishments or rewards can be given. Thus, the proposed scheme can realise the dynamic management function by setting the time key elastically.

  • Forward security : In our scheme, α1, α2, α3, α4, α3, and α4 are selected randomly in Zp. So, in the case of long-term key Ei disclosure, there is no need to worry about the security of the previously negotiated SKx of the current instance, so as to achieve forward security of the scheme.

  • Session key security : SK and SK in our protocol are computed by equation SK=A3α4(A4A1(Pi+Bi+Ti))α3 and SK=A3α4(A4Eα1)α3, where α1, α3, α4, α3 are nonce numbers. Thus, A can't steal SK according to other leaked long-term parameters.

  • Resistant against various kinds of attacks

    Replay Attack: The proposed scheme embeds random numbers η1, η2 and temporary session identifier SIDi into the calculation of authentication parameters in the authentication stage during a new round of session. Because these parameters are fresh for each instance, it can protect the instance from replay attack.

    Man-in-the-Middle-Attack: A may intend to eavesdropping an interactive message generated during the execution of the protocol, so as to simulate a legal vehicle or RSU. However, in our scheme, not only does the updated time key have to be verified, but also the corresponding identity of the vehicle or RSU. Thus, our scheme can be immune to this attack.

7. Performance analysis

7.1. Security attributes

In Table , we analyse and compare the security attributes of SAPIV (Chen et al., Citation2019), AKAHS (Jia et al., Citation2019), and EPAKA (Ma et al., Citation2019) with our scheme. MA denotes mutual authentication, DM denotes dynamic management, AT denotes anonymity and traceability, RA denotes resist replay attack, FS denotes forward security, √ represents corresponding safety features, × indicates that there are no corresponding safety requirements, and “-” means not considering corresponding security requirements. It can be found that our scheme has more security features.

Table 1. Security features comparison.

7.2. Computation cost

We analyse the computational costs of the authentication phases of our scheme and compare SAPIV (Chen et al., Citation2019), AKAHS (Jia et al., Citation2019), and EPAKA (Ma et al., Citation2019). Note that experimental comparison ignores the XOR and connection operation because their cost is negligible compared to hash and exponential operations. We define below the time required to perform some cryptographic operations by notation.

  • Th: Time to execute a hash function.

  • Texp: Time to execute an exponential operation on cyclic group G.

  • Tpm: Time to execute a point multiplication operation in cyclic group G.

  • THMAC: Time to execute an HMAC function.

  • Tmexp: Time to execute a modular exponentiation operation.

  • Tbp: Time to execute a bilinear pairing operation e(P,Q).

The execution time of operations is completed with a PBC library (Lynn, Citation2006) and MIRACL library (Scott, Citation2005). Our hardware equipment composes of an Intel(R) i5-9500 CPU with 3.00 GHz clock frequency, 8G running memory and, centos7 operating system. The experiment selected 160-bit standard elliptic curve, η1 and η2 are nonces with a length of 80-bit. The execution time of the encryption operation, as shown in Table .

Table 2. Operation time.

The is the result analysis of calculation cost. Table  shows the comparison details of computing overhead on different entities. For scheme SAPIV, smart cards are introduced in the scheme to store the user's identity information in the registration stage. In the login authentication stage, users only need to insert the smart card into the vehicle, and the vehicle loads the smart card to perform subsequent operations. So, in the entire identity authentication phase, the user can consider that there is no cryptographic operation. Therefore, the computation cost of the user Ui is 0. The main operations are as shown in Table . The total execution time of Vi and RSU is 22.8849 ms and 18.3082 ms respectively.

Table 3. Computational cost comparison.

For scheme AKAHS, the total execution time of Ui and FNj and CS is 26.0735 ms, 26.0728 ms and 40.0897 ms respectively.

For scheme EPAKA, the total execution time of Ui, FNj and CS is 24.0208 ms, 32.0268 ms and 80.0677 ms respectively.

For our scheme, it is set that the user can directly input his or her own identity authentication information to the terminal equipment integrated in the vehicle, and the subsequent identity authentication can be delivered to the on-board unit embedded in the vehicle. Therefore, in the entire identity authentication phase, the user can be considered that there is no cryptographic operation. So, the computation cost of the user Ui is 0. Thus, the total execution time of Vi and RSU is 19.3349 ms and 34.856 ms respectively.

In Figure , our scheme has obvious advantages over AKAHS and EPAKA in terms of computing cost on vehicle side and RSU side.

Figure 7. Comparison of computing overhead on different entities.

Figure 7. Comparison of computing overhead on different entities.

In Figure , it shows the relationship between the number of vehicles or nodes and the server computing cost. The computing cost of the server increases linearly with the number of vehicles or nodes. Obviously, our scheme's computational overhead is better than AKAHS and EPAKA. Specifically, the computational cost of the proposed scheme in the authentication phase is about 40% lower than that of AKAHS. It is worth mentioning that although the computing cost is inferior to SAPIV, the proposed scheme provides more security features, such as the elastic setting of time keys to constrain the behaviour of vehicles and achieve dynamic management, which is worth it.

Figure 8. Comparison of computational overhead.

Figure 8. Comparison of computational overhead.

7.3. Communication cost

Here, to facilitate experimental comparison, the length of fixed ID, password, biometric, timestamp and random number is 32 bits by default, and use the symbol |X| to denote the lengths of these parameters. The output value length of the fixed hash function is |H|, the length of the value in G is |G|, both of which are 160 bits.

The communication cost of our scheme, SAPIV (Chen et al., Citation2019), AKAHS (Jia et al., Citation2019), and EPAKA (Ma et al., Citation2019) are shown in Table . For SAPIV, smart cards are introduced to store the identity information of users in the registration stage. In the login authentication phase, the user only needs to insert the smart card into the vehicle, and then the vehicle loads the smart card to perform subsequent operations. Therefore, in the entire authentication phase, the user can consider that there is no data to be transmitted. So, the communication cost of the user is 0. So, the communication cost of vehicle Vi and roadside unit RSU is 672 bits and 480 bits, respectively. This is why SAPIV is superior to the proposed scheme in terms of communication cost. For AKAHS, the communication cost of user, fog node and server is 544 bits, 1536 bits, and 512 bits, respectively. For EPAKA, the communication cost of user, fog node and server is 512 bits, 1856 bits and 832 bits, respectively. For our scheme, the communication cost of user, vehicle and RSU is 96 bits, 896 bits and 864 bits, respectively.

Table 4. Communication cost comparison.

In Figure , the communication cost experiment shows that the communication cost of several schemes of the same type shows a thread growth trend with the increase in the number of vehicles or nodes. The communication overhead of our scheme is obviously better than that of AKAHS and EPAKA. For example, the communication overhead of our scheme in the authentication phase is about 28% lower than that of AKAHS. So, the computing and communication overhead of our scheme is 35% lower than that of AKAHS. The computing cost is inferior to SAPIV, but the proposed scheme provides more security features, such as the elastic setting of time keys to constrain the behaviour of vehicles and achieve dynamic management.

Figure 9. Comparison of communication overhead.

Figure 9. Comparison of communication overhead.

8. Conclusion

We design a novel authentication and key agreement scheme for internet of vehicles based on fuzzy extractor and schnorr signature. The propose scheme can not only achieve secure and reliable authentication key agreement protocol, but also achieve forward security and resist common network attacks. In addition, the time key is elastically set to dynamically constrain the behaviour of the vehicle and realise the dynamic management function. The strict formal security analysis proves that the scheme is safe and reliable, and the analysis of computing cost and communication cost proves that the efficiency of the scheme is better than that of existing similar schemes, and it is more practical.

Disclosure statement

No potential conflict of interest was reported by the author(s).

Additional information

Funding

This work is supported by the National Natural Science Foundation of China [grant numbers 61922045, U21A20465, 62172292], and Science Foundation of Zhejiang Sci-Tech University (ZSTU) [grant number 22222266-Y].

References

  • Al-Sultan, S., Al-Doori, M. M., A. H. Al-Bayatti, & Zedan, H. (2014). A comprehensive survey on vehicular ad hoc network. Journal of Network and Computer Applications, 37(2014), 380–392. https://doi.org/10.1016/j.jnca.2013.02.036.
  • Azees, M., Vijayakumar, P., & Jegatha Deborah, L. (2016). Comprehensive survey on security services in vehicular ad-hoc networks. IET Intelligent Transport Systems, 10(6), 379–388. https://doi.org/10.1049/itr2.v10.6
  • Canetti, R., & Krawczyk, H. (2002). Universally composable notions of key exchange and secure channels. In International conference on the theory and applications of cryptographic techniques (pp. 337–351). Springer.
  • Chen, C.-M., Xiang, B., Liu, Y., & Wang, K.-H. (2019). A secure authentication protocol for internet of vehicles. IEEE Access, 7(2019), 12047–12057. https://doi.org/10.1109/Access.6287639.
  • Cui, J., Wei, L., Zhang, J., Xu, Y., & Zhong, H. (2018). An efficient message-authentication scheme based on edge computing for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 20(5), 1621–1632. https://doi.org/10.1109/TITS.6979
  • Guerrero-Ibáñez, J., Flores-Cortés, C., & Zeadally, S. (2013). Vehicular ad-hoc networks (vanets): Architecture, protocols and applications. In Next-generation wireless technologies (pp. 49–70). Springer.
  • Isaac, J. T., Zeadally, S., & Camara, J. S. (2010). Security attacks and solutions for vehicular ad hoc networks. IET Communications, 4(7), 894–903. https://doi.org/10.1049/iet-com.2009.0191
  • Jia, X., He, D., Kumar, N., & Choo, K.-K. R. (2019). Authenticated key agreement scheme for fog-driven iot healthcare system. Wireless Networks, 25(8), 4737–4750. https://doi.org/10.1007/s11276-018-1759-3
  • Jianhong, Z., Min, X., & Liying, L. (2014). On the security of a secure batch verification with group testing for vanet. International Journal of Network Security, 16(5), 351–358. https://doi.org/10.6633/IJNS.201409.16(5).04.
  • Lee, C.-C., & Lai, Y.-M. (2013). Toward a secure batch verification with group testing for vanet. Wireless Networks, 19(6), 1441–1449. https://doi.org/10.1007/s11276-013-0543-7
  • Lynn, B. (2006). Pbc library manual 0.5. 11.
  • Ma, M., He, D., Wang, H., Kumar, N., & Choo, K.-K. R. (2019). An efficient and provably secure authenticated key agreement protocol for fog-based vehicular ad-hoc networks. IEEE Internet of Things Journal, 6(5), 8065–8075. https://doi.org/10.1109/JIoT.6488907
  • Mohit, P., Amin, R., & Biswas, G. (2017). Design of authentication protocol for wireless sensor network-based smart vehicular system. Vehicular Communications, 9(2017), 64–71. https://doi.org/10.1016/j.vehcom.2017.02.006.
  • Qu, F., Wu, Z., Wang, F.-Y., & Cho, W. (2015). A security and privacy review of vanets. IEEE Transactions on Intelligent Transportation Systems, 16(6), 2985–2996. https://doi.org/10.1109/TITS.2015.2439292
  • Scott, M. (2005). Miracl library. https://indigo.ie/mscott/#Elliptic
  • Shao, J., Lin, X., Lu, R., & Zuo, C. (2015). A threshold anonymous authentication protocol for vanets. IEEE Transactions on Vehicular Technology, 65(3), 1711–1720. https://doi.org/10.1109/TVT.2015.2405853
  • Shen, J., Zhou, T., He, D., Zhang, Y., Sun, X., & Xiang, Y. (2017). Block design-based key agreement for group data sharing in cloud computing. IEEE Transactions on Dependable and Secure Computing, 16(6), 996–1010. https://doi.org/10.1109/TDSC.8858
  • Suzuki, K., Tonien, D., Kurosawa, K., & Toyota, K. (2006). Birthday paradox for multi-collisions. In International conference on information security and cryptology (pp. 29–40). Springer.
  • Wang, C., Shen, J., Lai, J.-F., & Liu, J. (2020). B-TSCA: Blockchain assisted trustworthiness scalable computation for V2I authentication in VANETS. IEEE Transactions on Emerging Topics in Computing, 9(3), 1386–1396. https://doi.org/10.1109/TETC.2020.2978866
  • Ying, B., & Nayak, A. (2017). Anonymous and lightweight authentication for secure vehicular networks. IEEE Transactions on Vehicular Technology, 66(12), 10626–10636. https://doi.org/10.1109/TVT.2017.2744182
  • Yu, S., Lee, J., Lee, K., Park, K., & Park, Y. (2018). Secure authentication protocol for wireless sensor networks in vehicular communications. Sensors, 18(10), 3191. https://doi.org/10.3390/s18103191
  • Zeadally, S., Hunt, R., Chen, Y.-S., Irwin, A., & Hassan, A. (2012). Vehicular ad hoc networks (vanets): Status, results, and challenges. Telecommunication Systems, 50(4), 217–241. https://doi.org/10.1007/s11235-010-9400-5
  • Zhang, L., & Xu, J. (2022). Blockchain-based anonymous authentication for traffic reporting in vanets. Connection Science, 34(1), 1038–1065. https://doi.org/10.1080/09540091.2022.2026888
  • Zheng, J., Wang, X., Yang, Q., Xiao, W., Sun, Y., & Liang, W. (2022). A blockchain-based lightweight authentication and key agreement scheme for internet of vehicles. Connection Science, 34(1), 1430–1453. https://doi.org/10.1080/09540091.2022.2032602
  • Zhou, Y., Tan, H., & Iroshan, K. C. A. A. (2022). A secure and privacy-preserving authentication scheme in iomt. In International symposium on security and privacy in social networks and big data (pp. 163–174). Springer.