Log in

An anonymous and authenticated V2I communication with a simplified user revocation and re-registration strategy

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Vehicle-to-Infrastructure (V2I) communication is the key requirement in various applications of Vehicular Ad-hoc Network (VANET). However, due to the use of unguided media, V2I communication may suffer from threat to security, privacy, and application data confidentiality. Besides, user revocation and re-registration also play important roles to manage the subscriber’s service validity. Recently, many protocols have been discussed to secure V2I communication. Unfortunately, none could fulfill the desired goals. Additionally, most of the existing protocols does not address user revocation and re-registration. In this paper, we propose an anonymous and authenticated V2I communication with a simplified user revocation and re-registration strategy. The security of the protocol under attacks (passive/active) is ensured using hash-based security and Elliptic Curve Discrete Logarithmic Problem (ECDLP). We discuss a simplified approach for user revocation and re-registration which relaxes the use of a separate revocation list. Additionally, our protocol concentrates on the anonymity of roadside units. We present both formal and informal security analysis to prove the robustness of the protocol under security attacks. The formal security analysis is done based on eavesdrop**, forward/backward secrecy, and many other active attacks (e.g., ESL attack, password guessing attack, etc.), whereas the informal security analysis is done based on various security and privacy parameters such as privacy of VU and RSU, forward/backward secrecy, conditional privacy, and many other active/passive attacks. Besides, we employ AVISPA tool-based automated simulation to ensure the security under replay, man-in-the-middle, and impersonation attacks. The performance analysis section illustrates that our protocol preserves increased security and privacy factors than other similar protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data Availability

There are no data or materials associated with this paper.

References

  1. Abbasinezhad-Mood D, Nikooghadam M (2018) Efficient anonymous password-authenticated key exchange protocol to read isolated smart meters by utilization of extended chebyshev chaotic maps. IEEE Trans Industr Inf 14(11):4815–4828

    Google Scholar 

  2. Acharya U, Younis M (2010) Increasing base-station anonymity in wireless sensor networks. Ad Hoc Netw 8(8):791–809

    Article  Google Scholar 

  3. Alazzawi MA, Lu H, Yassin AA, Chen K (2019) Efficient conditional anonymity with message integrity and authentication in a vehicular ad-hoc network. IEEE Access 7:71424–71435

    Article  Google Scholar 

  4. Ali I, Hassan A, Li F (2019) Authentication and privacy schemes for vehicular ad hoc networks (vanets): a survey. Vehicular Communications 16:45–61

    Article  Google Scholar 

  5. Ali I, Lawrence T, Li F (2020) An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in vanets. J Syst Architect 103:101692

    Article  Google Scholar 

  6. Armando A, Basin D, Boichut Y, Chevalier Y, Compagna L, Cuéllar J, Drielsma PH, Héam P-C, Kouchnarenko O, Mantovani J, et al.(2005) The AVISPA tool for the automated validation of internet security protocols and applications. In: International Conference on Computer Aided Verification, Springer, pp 281–285

  7. Majid B, Mostafa B, Majid R, Reza AM (2015) A secure authentication scheme for VANETS with batch verification. Wireless Netw 21(5):1733–1743

    Article  Google Scholar 

  8. Canetti R, Krawczyk H (2002) Universally composable notions of key exchange and secure channels. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp 337–351

  9. Chen C-M, **ang B, Liu Y, Wang K-H (2019) A secure authentication protocol for internet of vehicles. IEEE Access 7:12047–12057

    Article  Google Scholar 

  10. Wing CT, Siu-Ming Y, Hui Lucas CK, Li Victor OK (2011) Specs: Secure and privacy enhancing communications schemes for VANETS. Ad Hoc Netw 9(2):189–203

    Article  Google Scholar 

  11. Dolev D, Yao A (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    Article  MathSciNet  MATH  Google Scholar 

  12. El Madani S, Motahhir S, El Ghzizal A (2022) Internet of vehicles: concept, process, security aspects and solutions. Multimed Tools Appl 81(12):1–25

    Article  Google Scholar 

  13. Fernandes B, Rufino J, Alam M, Ferreira J (2018) Implementation and analysis of IEEE and ETSI security standards for vehicular communications. Mobile Netw Appl 23(3):469–478

    Article  Google Scholar 

  14. Gope P, Hwang T (2015) Lightweight and energy-efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility networks. IEEE Syst J 10(4):1370–1379

    Article  Google Scholar 

  15. He D, Jiajun B, Chan S, Chen C, Yin M (2010) Privacy-preserving universal authentication protocol for wireless communications. IEEE Trans Wireless Commun 10(2):431–436

    Article  Google Scholar 

  16. He D, Zeadally S, Baowen X, Huang X (2015) An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans Inf Forensics Secur 10(12):2681–2691

    Article  Google Scholar 

  17. Horng S-J, Tzeng S-F, Yi Pan, Fan P, Wang X, Li T, Khan MK (2013) b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. IEEE Trans Infor Forensics Secur 8(11):1860–1875

    Article  Google Scholar 

  18. Ahmad I, Liyanage M, Shahabuddin S, Ylianttila M, Gurtov A (2018) Design principles for 5g security. A Comprehensive Guide to 5G Security, pp  75

  19. Jianhong Z, Min X, Liying L (2014) On the security of a secure batch verification with group testing for VANET. Int J Netw Secur 16(5):351–358

    Google Scholar 

  20. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    Article  MathSciNet  MATH  Google Scholar 

  21. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Annual International Cryptology Conference, Springer, pp 388–397

  22. Lee B, Kim K (2002). Receipt-free electronic voting scheme with a tamper-resistant randomizer. In: International Conference on Information Security and Cryptology, Springer, pp 389–406

  23. Lee C-C, Lai Y-M (2013) Toward a secure batch verification with group testing for VANET. Wireless Netw 19(6):1441–1449

    Article  Google Scholar 

  24. Li C, Zhang X, Wang H, Li D (2018) An enhanced secure identity-based certificateless public key authentication scheme for vehicular sensor networks. Sensors 18(1):194

    Article  Google Scholar 

  25. Liu F (2002). A tutorial on elliptic curve cryptography (ECC). Brandenburg Technical University of Cottbus: Computer Networking Group, pp 1–58

  26. Liu JK, Yuen TH, Au MH, Susilo W (2014) Improvements on an authentication scheme for vehicular sensor networks. Expert Syst Appl 41(5):2559–2564

    Article  Google Scholar 

  27. Liu W, Chen Z, Liu J, Su Z, Chi L (2018) Full-blind delegating private quantum computation. Comput Mater Continua 56(2):211–223

    Google Scholar 

  28. Huang L, Li J (2016) Privacy-preserving authentication schemes for vehicular ad hoc networks: a survey. Wirel Commun Mob Comput 16(6):643–655

    Article  Google Scholar 

  29. Lu R, Lin X, Zhu H, Ho P-H, Shen X (2008) Ecpp: Efficient conditional privacy preservation protocol for secure vehicular communications. In IEEE INFOCOM 2008-The 27th Conference on Computer Communications, IEEE, pp 1229–1237

  30. Yanrong L, Wang D, Obaidat MS, Vijayakumar P (2022) Edge-assisted intelligent device authentication in cyber-physical systems. IEEE Int Things J. https://doi.org/10.1109/JIOT.2022.3151828

    Article  Google Scholar 

  31. Menezes AJ, Van Oorschot PC, Vanstone SA (2018) Handbook of applied cryptography. CRC Press, UK

    Book  MATH  Google Scholar 

  32. Nandy T, Idris MY, Noor RM, Das AK, Li X, Ghani NA, Bhattacharyya S (2021) An enhanced lightweight and secured authentication protocol for vehicular ad-hoc network. Comput Commun 177:57–76

    Article  Google Scholar 

  33. Perrig A, Tygar JD (2003) Tesla broadcast authentication. In Secure Broadcast Communication, Springer, pp 29–53

  34. Qu Z, Zhu T, Wang J, Wang X (2018) A novel quantum Stegonagraphy based on brown states. Comput Mater Continua 56(1):47–59

    Google Scholar 

  35. Rahman MG, Imai H (2002) Security in wireless communication. Wirel Pers Commun 22(2):213–228

    Article  Google Scholar 

  36. Rogaway P, Shrimpton T (2004) Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In International Workshop on Fast Software Encryption, Springer, pp 371–388

  37. Roy PK, Bhattacharya A (2021) Desynchronization resistant privacy preserving user authentication protocol for location based services. Peer-to-Peer Netw Appl. https://doi.org/10.1007/s12083-021-01194-3

    Article  Google Scholar 

  38. Roy PK, Bhattacharya A (2021) A group key-based lightweight mutual authentication and key agreement (MAKA) protocol for multi-server environment. J Supercomput 78(4):5903–30

    Article  Google Scholar 

  39. Roy PK, Bhattacharya A (2021) Secure and efficient authentication protocol with user Untraceability for global roaming services. Wireless Networks 27(8):5189–206

    Article  Google Scholar 

  40. Shashidhara R, Bojjagani S, Maurya AK, Kumari S, **ong H (2020) A robust user authentication protocol with privacy-preserving for roaming service in mobility environments. Peer-to-Peer Netw Appl 13(6):1943–1966

    Article  Google Scholar 

  41. Shim K-A (2012) Cpas: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Trans Veh Technol 61(4):1874–1883

    Article  Google Scholar 

  42. Suárez-Albela M, Fernández-Caramés TM, Fraga-Lamas P, Castedo L(2018) A practical performance comparison of ECC and RSA for resource-constrained IOT devices. In 2018 Global Internet of Things Summit (GIoTS), IEEE, pp 1–6

  43. Sumra IA, Hasbullah HB, AbManan J-l (2015) Attacks on security goals (confidentiality, integrity, availability) in VANET: a survey. In Vehicular Ad-Hoc Networks for Smart Cities, Springer, pp 51–61

  44. Wang Y, Zhong H, Yan X, Cui J, Ge W (2020) Enhanced security identity-based privacy-preserving authentication scheme supporting revocation for VANETS. IEEE Syst J 14(4):5373–5383

    Article  Google Scholar 

  45. Wazid M, Das AK, Kumar N, Vasilakos AV (2019) Design of secure key management and user authentication scheme for fog computing services. Future Gener Comput Syst 91:475–492

    Article  Google Scholar 

  46. Ying B, Nayak A (2017) Anonymous and lightweight authentication for secure vehicular networks. IEEE Trans Veh Technol 66(12):10626–10636

    Article  Google Scholar 

  47. Yoshizawa T, Preneel B (2022) On handling of certificate digest in v2x communication. In 2022 18th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), IEEE, pp 160–165

  48. Zhang C, Ho P-H, Tapolcai J (2011) On batch verification with group testing for vehicular communications. Wireless Netw 17(8):1851–1865

    Article  Google Scholar 

  49. Zhang J, Zhang Q, Lu X, Gan Y (2021) A novel privacy-preserving authentication protocol using bilinear pairings for the VANET environment. Wirel Commun Mobile Comput. https://doi.org/10.1155/2021/6692568

    Article  Google Scholar 

  50. Zhong H, Huang B, Cui J, Yan X, Liu L (2017) Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks. IEEE Access 6:2241–2250

    Article  Google Scholar 

  51. Zhong H, Wen J, Cui J, Zhang S (2016) Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Sci Technol 21(6):620–629

    Article  Google Scholar 

  52. Zhou Y, Long X, Chen L, Yang Z (2019) Conditional privacy-preserving authentication and key agreement scheme for roaming services in VANETS. J Inf Secur Appl 47:295–301

    Google Scholar 

Download references

Acknowledgements

None.

Funding

No funding was received for this research.

Author information

Authors and Affiliations

Authors

Contributions

All authors have equal contribution in this work.

Corresponding author

Correspondence to Pankaj Kumar.

Ethics declarations

Conflict of interest

The authors declare that they have no competing interests.

Ethics approval and consent to participate

Not applicable.

Consent for publication

Not applicable.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, P., Om, H. An anonymous and authenticated V2I communication with a simplified user revocation and re-registration strategy. J Supercomput 79, 8070–8096 (2023). https://doi.org/10.1007/s11227-022-04978-3

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-022-04978-3

Keywords

Navigation