1,010
Views
0
CrossRef citations to date
0
Altmetric
Research Article

A secure authentication and key agreement scheme with dynamic management for vehicular networks

, &
Article: 2176825 | Received 27 Nov 2022, Accepted 31 Jan 2023, Published online: 22 Feb 2023

References

  • Al-Sultan, S., Al-Doori, M. M., A. H. Al-Bayatti, & Zedan, H. (2014). A comprehensive survey on vehicular ad hoc network. Journal of Network and Computer Applications, 37(2014), 380–392. https://doi.org/10.1016/j.jnca.2013.02.036.
  • Azees, M., Vijayakumar, P., & Jegatha Deborah, L. (2016). Comprehensive survey on security services in vehicular ad-hoc networks. IET Intelligent Transport Systems, 10(6), 379–388. https://doi.org/10.1049/itr2.v10.6
  • Canetti, R., & Krawczyk, H. (2002). Universally composable notions of key exchange and secure channels. In International conference on the theory and applications of cryptographic techniques (pp. 337–351). Springer.
  • Chen, C.-M., Xiang, B., Liu, Y., & Wang, K.-H. (2019). A secure authentication protocol for internet of vehicles. IEEE Access, 7(2019), 12047–12057. https://doi.org/10.1109/Access.6287639.
  • Cui, J., Wei, L., Zhang, J., Xu, Y., & Zhong, H. (2018). An efficient message-authentication scheme based on edge computing for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 20(5), 1621–1632. https://doi.org/10.1109/TITS.6979
  • Guerrero-Ibáñez, J., Flores-Cortés, C., & Zeadally, S. (2013). Vehicular ad-hoc networks (vanets): Architecture, protocols and applications. In Next-generation wireless technologies (pp. 49–70). Springer.
  • Isaac, J. T., Zeadally, S., & Camara, J. S. (2010). Security attacks and solutions for vehicular ad hoc networks. IET Communications, 4(7), 894–903. https://doi.org/10.1049/iet-com.2009.0191
  • Jia, X., He, D., Kumar, N., & Choo, K.-K. R. (2019). Authenticated key agreement scheme for fog-driven iot healthcare system. Wireless Networks, 25(8), 4737–4750. https://doi.org/10.1007/s11276-018-1759-3
  • Jianhong, Z., Min, X., & Liying, L. (2014). On the security of a secure batch verification with group testing for vanet. International Journal of Network Security, 16(5), 351–358. https://doi.org/10.6633/IJNS.201409.16(5).04.
  • Lee, C.-C., & Lai, Y.-M. (2013). Toward a secure batch verification with group testing for vanet. Wireless Networks, 19(6), 1441–1449. https://doi.org/10.1007/s11276-013-0543-7
  • Lynn, B. (2006). Pbc library manual 0.5. 11.
  • Ma, M., He, D., Wang, H., Kumar, N., & Choo, K.-K. R. (2019). An efficient and provably secure authenticated key agreement protocol for fog-based vehicular ad-hoc networks. IEEE Internet of Things Journal, 6(5), 8065–8075. https://doi.org/10.1109/JIoT.6488907
  • Mohit, P., Amin, R., & Biswas, G. (2017). Design of authentication protocol for wireless sensor network-based smart vehicular system. Vehicular Communications, 9(2017), 64–71. https://doi.org/10.1016/j.vehcom.2017.02.006.
  • Qu, F., Wu, Z., Wang, F.-Y., & Cho, W. (2015). A security and privacy review of vanets. IEEE Transactions on Intelligent Transportation Systems, 16(6), 2985–2996. https://doi.org/10.1109/TITS.2015.2439292
  • Scott, M. (2005). Miracl library. https://indigo.ie/mscott/#Elliptic
  • Shao, J., Lin, X., Lu, R., & Zuo, C. (2015). A threshold anonymous authentication protocol for vanets. IEEE Transactions on Vehicular Technology, 65(3), 1711–1720. https://doi.org/10.1109/TVT.2015.2405853
  • Shen, J., Zhou, T., He, D., Zhang, Y., Sun, X., & Xiang, Y. (2017). Block design-based key agreement for group data sharing in cloud computing. IEEE Transactions on Dependable and Secure Computing, 16(6), 996–1010. https://doi.org/10.1109/TDSC.8858
  • Suzuki, K., Tonien, D., Kurosawa, K., & Toyota, K. (2006). Birthday paradox for multi-collisions. In International conference on information security and cryptology (pp. 29–40). Springer.
  • Wang, C., Shen, J., Lai, J.-F., & Liu, J. (2020). B-TSCA: Blockchain assisted trustworthiness scalable computation for V2I authentication in VANETS. IEEE Transactions on Emerging Topics in Computing, 9(3), 1386–1396. https://doi.org/10.1109/TETC.2020.2978866
  • Ying, B., & Nayak, A. (2017). Anonymous and lightweight authentication for secure vehicular networks. IEEE Transactions on Vehicular Technology, 66(12), 10626–10636. https://doi.org/10.1109/TVT.2017.2744182
  • Yu, S., Lee, J., Lee, K., Park, K., & Park, Y. (2018). Secure authentication protocol for wireless sensor networks in vehicular communications. Sensors, 18(10), 3191. https://doi.org/10.3390/s18103191
  • Zeadally, S., Hunt, R., Chen, Y.-S., Irwin, A., & Hassan, A. (2012). Vehicular ad hoc networks (vanets): Status, results, and challenges. Telecommunication Systems, 50(4), 217–241. https://doi.org/10.1007/s11235-010-9400-5
  • Zhang, L., & Xu, J. (2022). Blockchain-based anonymous authentication for traffic reporting in vanets. Connection Science, 34(1), 1038–1065. https://doi.org/10.1080/09540091.2022.2026888
  • Zheng, J., Wang, X., Yang, Q., Xiao, W., Sun, Y., & Liang, W. (2022). A blockchain-based lightweight authentication and key agreement scheme for internet of vehicles. Connection Science, 34(1), 1430–1453. https://doi.org/10.1080/09540091.2022.2032602
  • Zhou, Y., Tan, H., & Iroshan, K. C. A. A. (2022). A secure and privacy-preserving authentication scheme in iomt. In International symposium on security and privacy in social networks and big data (pp. 163–174). Springer.