An Efficient and Anonymous Authentication Key Agreement Protocol for Smart Transportation System

被引:3
|
作者
Jagriti [1 ]
Lobiyal, D. K. [1 ]
机构
[1] Jawaharlal Nehru Univ, Sch Comp & Syst Sci, New Delhi, India
关键词
Anonymous; Vehicular Adhoc Network (VANET); Authentication; SCHEME; SECURITY;
D O I
10.1109/ComPE53109.2021.9751950
中图分类号
TP39 [计算机的应用];
学科分类号
081203 ; 0835 ;
摘要
Vehicular Adhoc Networks (VANET) is the fundamental unit for intelligent transportation systems (ITS) controlling and real-time monitoring the Vehicle to Vehicle (V2V) and Vehicle to Infrastructure (V2I) communication. Due to wireless communication channels, vehicles and Roadside Units (RSU) are susceptible to various network attacks, especially security and privacy. Many existing schemes focused on message authentication but did not respond quickly, hence inefficient. There is a great demand to develop an efficient and anonymous authentication protocol to ensure secure communication between different vehicles without revealing their identities. To address these issues, this article presents a lightweight anonymous authentication key agreement scheme between vehicles and RSUs using smart cards and biometrics only. In addition, authentication involves only two entities, at a time, without involving the Registration Centre. The proposed scheme bypasses costly operations like bilinear pairing and multiplication on an elliptic curve instead uses lightweight operations hash function and exclusive-OR operations to ensure the scheme is computationally efficient. Along with all the known attacks, the proposed scheme attains forward secrecy, detects unauthorized login quickly, and revokes smart cards.
引用
收藏
页码:190 / +
页数:5
相关论文
共 50 条
  • [1] An anonymous authentication and key agreement protocol in smart living
    Li, Fengyin
    Yu, Xinying
    Cui, Yang
    Yu, Siqi
    Sun, Yuhong
    Wang, Yilei
    Zhou, Huiyu
    [J]. COMPUTER COMMUNICATIONS, 2022, 186 : 110 - 120
  • [2] Anonymous Key Agreement and Mutual Authentication Protocol for Smart Grids
    Nyangaresi, Vincent Omollo
    Abduljabbar, Zaid Ameen
    Refish, Salah H. Abbdal
    Al Sibahee, Mustafa A.
    Abood, Enas Wahab
    Lu, Songfeng
    [J]. COGNITIVE RADIO ORIENTED WIRELESS NETWORKS AND WIRELESS INTERNET, 2022, 427 : 325 - 340
  • [3] An anonymous key agreement protocol with robust authentication for smart grid infrastructure
    Ting Chen
    Qingfeng Cheng
    Xinghua Li
    [J]. Science China Information Sciences, 2022, 65
  • [4] An anonymous key agreement protocol with robust authentication for smart grid infrastructure
    Ting CHEN
    Qingfeng CHENG
    Xinghua LI
    [J]. Science China(Information Sciences), 2022, 65 (09) : 291 - 293
  • [5] An anonymous key agreement protocol with robust authentication for smart grid infrastructure
    Chen, Ting
    Cheng, Qingfeng
    Li, Xinghua
    [J]. SCIENCE CHINA-INFORMATION SCIENCES, 2022, 65 (09)
  • [6] Secure and Efficient Anonymous Authentication Key Agreement Scheme for Smart Industry
    Su, Xing
    Xie, Yong
    Wang, Hui
    Liu, Wei
    Shui, Dingyi
    [J]. 2022 IEEE 28TH INTERNATIONAL CONFERENCE ON PARALLEL AND DISTRIBUTED SYSTEMS, ICPADS, 2022, : 250 - 257
  • [7] An Efficient Authentication and Key Agreement Protocol in RFID System
    Yoon, Eun-Jun
    Yoo, Kee-Young
    [J]. NETWORK AND PARALLEL COMPUTING, 2008, 5245 : 320 - +
  • [8] Efficient anonymous authentication with key agreement protocol for wireless medical sensor networks
    Mir, Omid
    Munilla, Jorge
    Kumari, Saru
    [J]. PEER-TO-PEER NETWORKING AND APPLICATIONS, 2017, 10 (01) : 79 - 91
  • [9] An efficient anonymous user authentication and key agreement protocol for wireless sensor networks
    Kumar, Devender
    Grover, Harmanpreet Singh
    Kaur, Damandeep
    Verma, Adarsh
    Saini, Khushil Kumar
    Kumar, Bijendra
    [J]. INTERNATIONAL JOURNAL OF COMMUNICATION SYSTEMS, 2021, 34 (05)
  • [10] Efficient anonymous authentication with key agreement protocol for wireless medical sensor networks
    Omid Mir
    Jorge Munilla
    Saru Kumari
    [J]. Peer-to-Peer Networking and Applications, 2017, 10 : 79 - 91