VC-MAKA: Mutual Authentication and Key Agreement Protocol Based on Verifiable Commitment for Internet of Vehicles

被引:0
|
作者
He, Zhimin [1 ]
Tan, Weijie [2 ]
Long, Yangyang [3 ]
Chen, Yuling [3 ]
Niu, Kun [3 ]
Li, Chunguo [4 ]
Tan, Weiqiang [5 ,6 ]
机构
[1] Guizhou University, College of Computer Science and Technology, Guiyang,550025, China
[2] Guizhou University, State Key Laboratory of Public Big Data, College of Computer Science and Technology, The Key Laboratory of Advanced Manufacturing Technology, Ministry of Education, Guiyang,550025, China
[3] Guizhou University, State Key Laboratory of Public Big Data, College of Computer Science and Technology, Guiyang,550025, China
[4] Southeast University, School of Information Science and Engineering, Nanjing,210096, China
[5] Guizhou University, State Key Laboratory of Public Big Data, Guiyang,550025, China
[6] Guangzhou University, School of Computer Science and Cyber Engineering, Guangzhou,510006, China
关键词
Anonymity;
D O I
10.1109/JIOT.2024.3457827
中图分类号
学科分类号
摘要
The Internet of Vehicles (IoV) is a specific instance of the Internet of Things (IoT) in the transportation field, driven by application requirements, such as intelligent traffic services and automatic vehicle control, can improve road safety and enhancing transmission efficiency. However, highly open networks tend to bring more security threats, and secure authentication becomes an important guarantee for reliable communication. Traditional IoT authentication and key agreement methods are costly, inefficient, and rely on the third-party trusted institutions, making them unsuitable for direct application in IoV systems. To meet the security authentication needs of IoV, and improve authentication efficiency and anonymity, this article proposes a verifiable commitment-based mutual authentication and key agreement protocol, called mutual authentication and key agreement protocol based on verifiable commitment (VC-MAKA). In VC-MAKA, we construct a verifiable commitment scheme where the verifier can verify the committed secret. Furthermore, based on this verifiable commitment scheme, we implement secure authentication and session key agreement, allowing vehicles to freely negotiate secure session keys and achieving conditional anonymous protection. Additionally, the proposed VC-MAKA also achieves rapid session key updates, enhancing the security of the session keys. We have conducted formal and informal security analysis, and the results show that VC-MAKA meets security requirements, such as mutual authentication, anonymity, traceability, and untraceability. Moreover, we have used the ProVerif tool for security experiment and performance comparison analysis, and the results indicate that compared to other schemes, the VC-MAKA protocol offers higher security and better efficiency. © 2014 IEEE.
引用
下载
收藏
页码:41166 / 41181
相关论文
共 50 条
  • [41] Quantum Mutual Implicit Authentication Key Agreement Protocol without Entanglement with Key Recycling
    Xu, Yuguang
    Zhang, Lu
    Zhu, Hongfeng
    INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2023, 62 (11)
  • [42] Authentication and Key Agreement Protocol for Ad Hoc Networks Based on the Internet of Things Paradigm
    Turkanovic, Muhamed
    INFORMATICA-JOURNAL OF COMPUTING AND INFORMATICS, 2016, 40 (01): : 153 - +
  • [43] BCmECC: A Lightweight Blockchain-Based Authentication and Key Agreement Protocol for Internet of Things
    Lansky, Jan
    Rahmani, Amir Masoud
    Ali, Saqib
    Bagheri, Nasour
    Safkhani, Masoumeh
    Hassan Ahmed, Omed
    Hosseinzadeh, Mehdi
    MATHEMATICS, 2021, 9 (24)
  • [44] Privacy Protection Based on Key-changed Mutual Authentication Protocol in Internet of Things
    Li Peng
    Wang Ru-chuan
    Su Xiao-yu
    Chen Long
    ADVANCES IN WIRELESS SENSOR NETWORKS, CWSN 2013, 2014, 418 : 345 - 355
  • [45] Two-Party Mutual Authentication Quantum Key Agreement Protocol Based on Bell States
    He Y.
    Di M.
    Pang Y.
    Yue Y.
    Li G.
    Liu J.
    Dianzi Keji Daxue Xuebao/Journal of the University of Electronic Science and Technology of China, 2022, 51 (04): : 488 - 492
  • [46] An Enhanced Multifactor Authentication and Key Agreement Protocol in Industrial Internet of Things
    Han, Yiran
    Guo, Hua
    Liu, Jianwei
    Ehui, Brou Bernard
    Wu, Yapeng
    Li, Sijia
    IEEE INTERNET OF THINGS JOURNAL, 2024, 11 (09): : 16243 - 16254
  • [47] Security of a New Lightweight Authentication and Key Agreement Protocol for Internet of Things
    Fan, Xiaohong
    Niu, Baoli
    2017 IEEE 9TH INTERNATIONAL CONFERENCE ON COMMUNICATION SOFTWARE AND NETWORKS (ICCSN), 2017, : 107 - 111
  • [48] A Drone-Assisted Anonymous Authentication and Key Agreement Protocol with Access Control for Accident Rescue in the Internet of Vehicles
    Zheng, Jihu
    Duan, Haixin
    Wang, Chenyu
    Cao, Qiang
    Xu, Guoai
    Fang, Rui
    ELECTRONICS, 2024, 13 (10)
  • [49] Enhancing Cybersecurity for LDACS: a Secure and Lightweight Mutual Authentication and Key Agreement Protocol
    Khan, Suleman
    Gaba, Gurjot Singh
    Gurtov, Andrei
    Maeurer, Nils
    Graeupl, Thomas
    Schmitt, Corinna
    2023 IEEE/AIAA 42ND DIGITAL AVIONICS SYSTEMS CONFERENCE, DASC, 2023,
  • [50] A key agreement protocol using mutual authentication for ad-hoc networks
    Lo, CC
    Huang, CC
    Huang, YX
    2005 International Conference on Services Systems and Services Management, Vols 1 and 2, Proceedings, 2005, : 814 - 818