VC-MAKA: Mutual Authentication and Key Agreement Protocol Based on Verifiable Commitment for Internet of Vehicles

被引:0
|
作者
He, Zhimin [1 ]
Tan, Weijie [2 ]
Long, Yangyang [3 ]
Chen, Yuling [3 ]
Niu, Kun [3 ]
Li, Chunguo [4 ]
Tan, Weiqiang [5 ,6 ]
机构
[1] Guizhou University, College of Computer Science and Technology, Guiyang,550025, China
[2] Guizhou University, State Key Laboratory of Public Big Data, College of Computer Science and Technology, The Key Laboratory of Advanced Manufacturing Technology, Ministry of Education, Guiyang,550025, China
[3] Guizhou University, State Key Laboratory of Public Big Data, College of Computer Science and Technology, Guiyang,550025, China
[4] Southeast University, School of Information Science and Engineering, Nanjing,210096, China
[5] Guizhou University, State Key Laboratory of Public Big Data, Guiyang,550025, China
[6] Guangzhou University, School of Computer Science and Cyber Engineering, Guangzhou,510006, China
关键词
Anonymity;
D O I
10.1109/JIOT.2024.3457827
中图分类号
学科分类号
摘要
The Internet of Vehicles (IoV) is a specific instance of the Internet of Things (IoT) in the transportation field, driven by application requirements, such as intelligent traffic services and automatic vehicle control, can improve road safety and enhancing transmission efficiency. However, highly open networks tend to bring more security threats, and secure authentication becomes an important guarantee for reliable communication. Traditional IoT authentication and key agreement methods are costly, inefficient, and rely on the third-party trusted institutions, making them unsuitable for direct application in IoV systems. To meet the security authentication needs of IoV, and improve authentication efficiency and anonymity, this article proposes a verifiable commitment-based mutual authentication and key agreement protocol, called mutual authentication and key agreement protocol based on verifiable commitment (VC-MAKA). In VC-MAKA, we construct a verifiable commitment scheme where the verifier can verify the committed secret. Furthermore, based on this verifiable commitment scheme, we implement secure authentication and session key agreement, allowing vehicles to freely negotiate secure session keys and achieving conditional anonymous protection. Additionally, the proposed VC-MAKA also achieves rapid session key updates, enhancing the security of the session keys. We have conducted formal and informal security analysis, and the results show that VC-MAKA meets security requirements, such as mutual authentication, anonymity, traceability, and untraceability. Moreover, we have used the ProVerif tool for security experiment and performance comparison analysis, and the results indicate that compared to other schemes, the VC-MAKA protocol offers higher security and better efficiency. © 2014 IEEE.
引用
收藏
页码:41166 / 41181
相关论文
共 50 条
  • [21] A New Mutual Authentication and Key Agreement Protocol for Mobile Communications
    Zhang, Juan
    Chen, Guang-hui
    Deng, Fang-min
    2008 4TH INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-31, 2008, : 9096 - +
  • [22] Formal Analysis of A Novel Mutual Authentication and Key Agreement Protocol
    AL-Saraireh, Ja'afer M.
    Saraireh, Mohammad S.
    Saraireh, Saleh S.
    Al Nabhan, Mohammad M.
    JOURNAL OF COMPUTER SCIENCE & TECHNOLOGY, 2011, 11 (02): : 86 - 92
  • [23] A Lightweight Anonymous Mutual Authentication with Key Agreement Protocol on ECC
    Zhang, Wei
    Lin, Dongdai
    Zhang, Hailong
    Chen, Cong
    Zhou, Xiaojun
    2017 16TH IEEE INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS / 11TH IEEE INTERNATIONAL CONFERENCE ON BIG DATA SCIENCE AND ENGINEERING / 14TH IEEE INTERNATIONAL CONFERENCE ON EMBEDDED SOFTWARE AND SYSTEMS, 2017, : 170 - 176
  • [24] Anonymous Key Agreement and Mutual Authentication Protocol for Smart Grids
    Nyangaresi, Vincent Omollo
    Abduljabbar, Zaid Ameen
    Refish, Salah H. Abbdal
    Al Sibahee, Mustafa A.
    Abood, Enas Wahab
    Lu, Songfeng
    COGNITIVE RADIO ORIENTED WIRELESS NETWORKS AND WIRELESS INTERNET, 2022, 427 : 325 - 340
  • [25] A blockchain-based lightweight authentication and key agreement scheme for internet of vehicles
    Zheng, Jing
    Wang, Xiaoliang
    Yang, Qing
    Xiao, Wenhui
    Sun, Yapeng
    Liang, Wei
    CONNECTION SCIENCE, 2022, 34 (01) : 1430 - 1453
  • [26] Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things
    Gong, Xiang
    Feng, Tao
    SENSORS, 2022, 22 (19)
  • [27] Novel mutual authentication and key agreement protocol based on NTRU cryptography for wireless communications
    Jiang J.
    He C.
    Journal of Zhejiang University-SCIENCE A, 2005, 6 (5): : 399 - 404
  • [28] A novel mutual authentication and key agreement protocol based on NTRU cryptography for wireless communications
    蒋军
    何晨
    Journal of Zhejiang University-Science A(Applied Physics & Engineering), 2005, (05) : 399 - 404
  • [29] BEPHAP: A Blockchain-based Efficient Privacy-Preserving Handover Authentication Protocol with key agreement for Internet of Vehicles
    Xie, Xianwang
    Wu, Bin
    Hou, Botao
    JOURNAL OF SYSTEMS ARCHITECTURE, 2023, 138
  • [30] A Lightweight Mutual Authentication and Key Agreement Scheme for Medical Internet of Things
    Xu, Zisang
    Xu, Cheng
    Liang, Wei
    Xu, Jianbo
    Chen, Haixian
    IEEE ACCESS, 2019, 7 : 53922 - 53931