Cryptanalysis and Design of Anonymous Authentication Protocol for Value-Added Services in Internet of Vehicles

被引:0
|
作者
Yao H. [1 ]
Yan Q. [2 ]
机构
[1] School of Information Engineering, Lanzhou City University, Lanzhou
[2] College of Computer Science and Software Engineering, Shenzhen University, Shenzhen
基金
中国国家自然科学基金;
关键词
Authentication; Content distribution; ECC; Internet of vehicles (IoV); Key agreement;
D O I
10.7544/issn1000-1239.20200487
中图分类号
学科分类号
摘要
The Internet of vehicles (IoV) is an important part of a smart city. It can provide road safety, traffic management, autonomous driving, and Internet content distribution services. Among them, the content distribution service is an Internet value-added service for vehicles or their occupants. It faces more stringent security challenges than traditional Internet services. The key agreement protocol for the Internet of vehicles value-added service can initialize the session key for its secure communication, but most of the existing multi-server protocols have the shortcomings of anonymity and forward security. Recently, Vasudev et al. proposed a lightweight authentication protocol for value-added services in IoV using Hash functions. Cryptanalysis shows that in addition to the vulnerability of anonymity and forward security, the protocol also has fatal flaws such as the loss of the master key of the system due to the loss of the smart card. In order to overcome these flaws, elliptic curve cryptography (ECC) and Hash function are used to design an authenticated key agreement protocol suitable for the value-added services in IoV. Security analysis shows that the proposal can satisfy the authenticated key agreement security in the random oracle model, has strong anonymity and forward security, and can resist known Internet attacks. Performance analysis shows that the security of the proposed protocol is better than similar protocols, and the communication overhead on the user side is reduced by at least 34%. © 2022, Science Press. All right reserved.
引用
收藏
页码:440 / 451
页数:11
相关论文
共 26 条
  • [1] Gharaibeh A, Salahuddin M, Hussini S, Et al., Smart cities: A survey on data management, security, and enabling technologies, IEEE Communications Surveys & Tutorials, 19, 4, pp. 2456-2501, (2017)
  • [2] Machardy Z, Khan A, Obana K, Et al., V2X access technologies: Regulation, research, and remaining challenges, IEEE Communications Surveys & Tutorials, 20, 3, pp. 1858-1877, (2018)
  • [3] Wang Ding, Wang Ping, On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions, Computer Networks, 73, 14, pp. 41-57, (2014)
  • [4] Vasudev H, Deshpande V, Das D, Et al., A lightweight mutual authentication protocol for v2v communication in internet of vehicles, IEEE Transactions on Vehicular Technology, 69, 6, pp. 6709-6717, (2020)
  • [5] Xie Yong, Wu Libin, Zhang Yubo, Et al., Anonymous mutual authentication and key agreement protocol in multi-server architecture for VANETs, Journal of Computer Research and Development, 53, 10, pp. 2323-2333, (2016)
  • [6] Lwamo N, Zhu Liehuang, Xu Chang, Et al., SUAA: A secure user authentication scheme with anonymity for the single & multi-server environments, Information Sciences, 477, pp. 369-385, (2019)
  • [7] Liao Yipin, Hsiao C., A novel multi-server remote user authentication scheme using self-certified public keys for mobile clients, Future Generation Computer Systems, 29, 3, pp. 886-900, (2013)
  • [8] Choi K, Hwang J, Lee D, Et al., ID-based authenticated key agreement for low-power mobile devices, LNCS 3574: Proc of the ACISP 2005: Information Security and Privacy, pp. 494-505, (2005)
  • [9] Hsieh W, Leu J., An anonymous mobile user authentication protocol using self-certified public keys based on multi-server architectures, Journal of Supercomputing, 70, 1, pp. 133-148, (2014)
  • [10] Amin R, Biswas G., Design and analysis of bilinear pairing based mutual authentication and key agreement protocol usable in multi-server environment, Wireless Personal Communications, 84, 1, pp. 439-462, (2015)