IoV-SMAP: Secure and Efficient Message Authentication Protocol for IoV in Smart City Environment

With the emergence of the concept of smart city and the increasing demands for a range of vehicles, Internet of Vehicles (IoV) has achieved a lot of attention by providing multiple benefits, including vehicle emergence, accidents, levels of pollution, and traffic congestion. Moreover, IoV provides various services by combining vehicular ad-hoc networks (VANET) with the Internet of Things (IoT) in smart cities. However, the communication among vehicles is susceptible to various security threats because the sensitive message is transmitted via a insecure channel in the IoV-based smart city environment. Thus, a secure message authentication protocol is indispensable to ensure various services for IoV in a smart city environment. In 2020, a secure message authentication protocol for IoV communication in smart cities has been proposed. However, we discover that the analyzed scheme suffers from various potential attacks such as impersonation, secret key disclosure, and off-line guessing attacks, and also does not ensure authentication. To solve the security threats of the analyzed scheme, we design a secure and efficient message authentication protocol for IoV in a smart city environment, called IoV-SMAP. The proposed IoV-SMAP can resist security drawbacks and provide user anonymity, and mutual authentication. We demonstrate the security of IoV-SMAP by performing informal and formal analyses such as the Real-or-Random (ROR) model, and Automated Validation of Internet Security Protocols and Application (AVISPA) simulations. In addition, we compare the performance of IoV-SMAP with related existing competing authentication schemes. We demonstrate that IoV-SMAP provides better security along with efficiency than related competing schemes and is suitable for the IoV-based smart city environment.

[1]  Satyanarayana Vollala,et al.  An enhanced anonymity resilience security protocol for vehicular ad-hoc network with Scyther simulation , 2020, Comput. Electr. Eng..

[2]  David von Oheimb The High-Level Protocol Specification Language HLPSL developed in the EU project AVISPA , 2005 .

[3]  Athanasios V. Vasilakos,et al.  Secure message propagation protocols for IoVs communication components , 2020, Comput. Electr. Eng..

[4]  Mohsen Guizani,et al.  PRIF: A Privacy-Preserving Interest-Based Forwarding Scheme for Social Internet of Vehicles , 2018, IEEE Internet of Things Journal.

[5]  Sarvar Patel,et al.  Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.

[6]  José Ramón Gil-García,et al.  Understanding Smart Cities: An Integrative Framework , 2012, HICSS.

[7]  David Pointcheval,et al.  Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.

[8]  Willy Susilo,et al.  Secure Message Communication Protocol Among Vehicles in Smart City , 2018, IEEE Transactions on Vehicular Technology.

[9]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[10]  YoHan Park,et al.  Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments , 2019, Sensors.

[11]  Mohsen Guizani,et al.  ACPN: A Novel Authentication Framework with Conditional Privacy-Preservation and Non-Repudiation for VANETs , 2015, IEEE Transactions on Parallel and Distributed Systems.

[12]  Fagen Li,et al.  Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey , 2019, Veh. Commun..

[13]  Neeraj Kumar,et al.  On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment , 2020, IEEE Transactions on Vehicular Technology.

[14]  YoHan Park,et al.  Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks , 2016, Sensors.

[15]  Liehuang Zhu,et al.  2FLIP: A Two-Factor Lightweight Privacy-Preserving Authentication Scheme for VANET , 2016, IEEE Transactions on Vehicular Technology.

[16]  Young-Ho Park,et al.  A Secure and Efficient Three-Factor Authentication Protocol in Global Mobility Networks , 2020, Applied Sciences.

[17]  Lei Cui,et al.  Security and Privacy in Smart Cities: Challenges and Opportunities , 2018, IEEE Access.

[18]  YoHan Park,et al.  Secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks , 2016, Int. J. Distributed Sens. Networks.

[19]  Zhu Han,et al.  Internet of Vehicles: Sensing-Aided Transportation Information Collection and Diffusion , 2018, IEEE Transactions on Vehicular Technology.

[20]  Yining Liu,et al.  A Secure Authentication Protocol for Internet of Vehicles , 2019, IEEE Access.

[21]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[22]  Chin-Teng Lin,et al.  Internet of Vehicles: Motivation, Layered Architecture, Network Model, Challenges, and Future Aspects , 2016, IEEE Access.

[23]  Yanbing Liu,et al.  Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm , 2017, IEEE Transactions on Intelligent Transportation Systems.

[24]  Ping Wang,et al.  Zipf’s Law in Passwords , 2017, IEEE Transactions on Information Forensics and Security.

[25]  YoungHo Park,et al.  Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications , 2018, Sensors.

[26]  Jie Li,et al.  A novel broadcast authentication protocol for internet of vehicles , 2016, Peer-to-Peer Networking and Applications.

[27]  Ashok Kumar Das,et al.  On the Design of Secure and Efficient Three-Factor Authentication Protocol Using Honey List for Wireless Sensor Networks , 2020, IEEE Access.

[28]  Hugo Krawczyk,et al.  Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.

[29]  Bidi Ying,et al.  Anonymous and Lightweight Authentication for Secure Vehicular Networks , 2017, IEEE Transactions on Vehicular Technology.

[30]  YoungHo Park,et al.  A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment , 2019, Sensors.