VC-MAKA: Mutual Authentication and Key Agreement Protocol Based on Verifiable Commitment for Internet of Vehicles

被引:0
|
作者
He, Zhimin [1 ]
Tan, Weijie [2 ]
Long, Yangyang [3 ]
Chen, Yuling [3 ]
Niu, Kun [3 ]
Li, Chunguo [4 ]
Tan, Weiqiang [5 ,6 ]
机构
[1] Guizhou University, College of Computer Science and Technology, Guiyang,550025, China
[2] Guizhou University, State Key Laboratory of Public Big Data, College of Computer Science and Technology, The Key Laboratory of Advanced Manufacturing Technology, Ministry of Education, Guiyang,550025, China
[3] Guizhou University, State Key Laboratory of Public Big Data, College of Computer Science and Technology, Guiyang,550025, China
[4] Southeast University, School of Information Science and Engineering, Nanjing,210096, China
[5] Guizhou University, State Key Laboratory of Public Big Data, Guiyang,550025, China
[6] Guangzhou University, School of Computer Science and Cyber Engineering, Guangzhou,510006, China
关键词
Anonymity;
D O I
10.1109/JIOT.2024.3457827
中图分类号
学科分类号
摘要
The Internet of Vehicles (IoV) is a specific instance of the Internet of Things (IoT) in the transportation field, driven by application requirements, such as intelligent traffic services and automatic vehicle control, can improve road safety and enhancing transmission efficiency. However, highly open networks tend to bring more security threats, and secure authentication becomes an important guarantee for reliable communication. Traditional IoT authentication and key agreement methods are costly, inefficient, and rely on the third-party trusted institutions, making them unsuitable for direct application in IoV systems. To meet the security authentication needs of IoV, and improve authentication efficiency and anonymity, this article proposes a verifiable commitment-based mutual authentication and key agreement protocol, called mutual authentication and key agreement protocol based on verifiable commitment (VC-MAKA). In VC-MAKA, we construct a verifiable commitment scheme where the verifier can verify the committed secret. Furthermore, based on this verifiable commitment scheme, we implement secure authentication and session key agreement, allowing vehicles to freely negotiate secure session keys and achieving conditional anonymous protection. Additionally, the proposed VC-MAKA also achieves rapid session key updates, enhancing the security of the session keys. We have conducted formal and informal security analysis, and the results show that VC-MAKA meets security requirements, such as mutual authentication, anonymity, traceability, and untraceability. Moreover, we have used the ProVerif tool for security experiment and performance comparison analysis, and the results indicate that compared to other schemes, the VC-MAKA protocol offers higher security and better efficiency. © 2014 IEEE.
引用
下载
收藏
页码:41166 / 41181
相关论文
共 50 条
  • [31] A New Lightweight Authentication and Key agreement Protocol For Internet of Things
    Arasteh, Sima
    Aghili, Seyed Farhad
    Mala, Hamid
    2016 13TH INTERNATIONAL IRANIAN SOCIETY OF CRYPTOLOGY CONFERENCE ON INFORMATION SECURITY AND CRYPTOLOGY (ISCISC), 2016, : 52 - 59
  • [32] PAKIT: Proactive Authentication and Key Agreement Protocol for Internet of Things
    Aghili, Seyed Farhad
    Mala, Hamid
    Shojafar, Mohammad
    Conti, Mauro
    IEEE CONFERENCE ON COMPUTER COMMUNICATIONS WORKSHOPS (IEEE INFOCOM 2019 WKSHPS), 2019, : 348 - 353
  • [33] A Survey on Key Agreement and Authentication Protocol for Internet of Things Application
    Hasan, Mohammad Kamrul
    Zhou, Weichen
    Safie, Nurhizam
    Ahmed, Fatima Rayan Awad
    Ghazal, Taher M.
    IEEE ACCESS, 2024, 12 : 61642 - 61666
  • [34] A Robust Mutual Authentication with a Key Agreement Scheme for Session Initiation Protocol
    Chen, Chien-Ming
    Xiang, Bin
    Wang, King-Hang
    Yeh, Kuo-Hui
    Wu, Tsu-Yang
    APPLIED SCIENCES-BASEL, 2018, 8 (10):
  • [35] Two-party Mutual Authentication Quantum Key Agreement Protocol
    He, Ye-Feng
    Yue, Yu-Ru
    Di, Man
    Ma, Wen-Ping
    INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2022, 61 (05)
  • [36] Two-party Mutual Authentication Quantum Key Agreement Protocol
    Ye-Feng He
    Yu-Ru Yue
    Man Di
    Wen-Ping Ma
    International Journal of Theoretical Physics, 61
  • [37] Robust Mutual Authentication with a Key Agreement Scheme for the Session Initiation Protocol
    Yoon, Eun-Jun
    Shin, Yong-Nyuo
    Jeon, Il-Soo
    Yoo, Kee-Young
    IETE TECHNICAL REVIEW, 2010, 27 (03) : 203 - 213
  • [38] Blockchain-based asymmetric group key agreement protocol for internet of vehicles
    Zhang, Qikun
    Li, Yongjiao
    Wang, Ruifang
    Li, Jianyong
    Gan, Yong
    Zhang, Yanhua
    Yu, Xiao
    COMPUTERS & ELECTRICAL ENGINEERING, 2020, 86
  • [39] A secure and computationally efficient authentication and key agreement scheme for Internet of Vehicles
    Xu, Zisang
    Li, Xiong
    Xu, Jianbo
    Liang, Wei
    Choo, Kim-Kwang Raymond
    COMPUTERS & ELECTRICAL ENGINEERING, 2021, 95
  • [40] Quantum Mutual Implicit Authentication Key Agreement Protocol without Entanglement with Key Recycling
    Yuguang Xu
    Lu Zhang
    Hongfeng Zhu
    International Journal of Theoretical Physics, 62