Provably Secure Escrow-Less Chebyshev Chaotic Map-Based Key Agreement Protocol for Vehicle to Grid Connections With Privacy Protection

Security and privacy concerns necessitate the careful management of shared keys in the vehicle to grid (V2G) networks. To do so, in recent years, several interesting key agreement protocols have been proposed to be employed in the context of V2G networks. As the efficiency is of prime significance in V2G networks, many of these protocols have been designed to be as light as possible. Nevertheless, review of the previous works indicates that the existing lightweight schemes cannot provide the desired security properties. Furthermore, the existing secure protocols are not so proper to be used by computationally limited devices in the V2G networks. Therefore, in this article, by utilizing the efficient Chebyshev chaotic map-based public key cryptosystem, we propose an anonymous key agreement scheme, which can not only provide the expected security requirements, but also has a proper level of performance. To demonstrate the security of the proposed scheme, we present a rigorous formal security proof using the random oracle model. In addition, to show its outperformance, we both compare it with several recently published well-known schemes and perform the experimental study. In general, the results indicate the efficiency of the proposed protocol in comparison to the related ones.

[1]  Hui Li,et al.  A Lightweight Anonymous Authentication Scheme for VANET Based on Bilinear Pairing , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[2]  Jian Shen,et al.  Privacy-Preserving and Lightweight Key Agreement Protocol for V2G in the Social Internet of Things , 2018, IEEE Internet of Things Journal.

[3]  Yanbing Liu,et al.  Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm , 2017, IEEE Transactions on Intelligent Transportation Systems.

[4]  Gonzalo Seco-Granados,et al.  Fair Design of Plug-in Electric Vehicles Aggregator for V2G Regulation , 2012, IEEE Transactions on Vehicular Technology.

[5]  Samiran Chattopadhyay,et al.  Chaotic Map-Based Anonymous User Authentication Scheme With User Biometrics and Fuzzy Extractor for Crowdsourcing Internet of Things , 2018, IEEE Internet of Things Journal.

[6]  Jongho Moon,et al.  Improving an Anonymous and Provably Secure Authentication Protocol for a Mobile User , 2017, Secur. Commun. Networks.

[7]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[8]  Arputharaj Kannan,et al.  Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks , 2016, IEEE Transactions on Intelligent Transportation Systems.

[9]  Zoe L. Jiang,et al.  A New Payment System for Enhancing Location Privacy of Electric Vehicles , 2014, IEEE Transactions on Vehicular Technology.

[10]  Dariush Abbasinezhad-Mood,et al.  Efficient Design of a Novel ECC-Based Public Key Scheme for Medical Data Protection by Utilization of NanoPi Fire , 2018, IEEE Transactions on Reliability.

[11]  Willett Kempton,et al.  Vehicle-to-grid power fundamentals: Calculating capacity and net revenue , 2005 .

[12]  Tugrul Yanik,et al.  A Survey of SIP Authentication and Key Agreement Schemes , 2014, IEEE Communications Surveys & Tutorials.

[13]  David B. Smith,et al.  Game-Theoretic Electric Vehicle Charging Management Resilient to Non-Ideal User Behavior , 2017, IEEE Transactions on Intelligent Transportation Systems.

[14]  Josep Domingo-Ferrer,et al.  TPP: Traceable Privacy-Preserving Communication and Precise Reward for Vehicle-to-Grid Networks in Smart Grids , 2015, IEEE Transactions on Information Forensics and Security.

[15]  Linhua Zhang Cryptanalysis of the public key encryption based on multiple chaotic systems , 2008 .

[16]  Dengguo Feng,et al.  An improved smart card based password authentication scheme with provable security , 2009, Comput. Stand. Interfaces.

[17]  Haowen Tan,et al.  Comments on “Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks” , 2018, IEEE Transactions on Intelligent Transportation Systems.

[18]  Haiyang Li,et al.  Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New Architecture in Standard Model , 2016, Int. J. Netw. Secur..

[19]  Marko Hölbl,et al.  A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion , 2014, Ad Hoc Networks.

[20]  Xuemin Shen,et al.  Lightweight Authentication and Privacy-Preserving Scheme for V2G Connections , 2017, IEEE Transactions on Vehicular Technology.

[21]  Majid Mollaeefar,et al.  A novel method for digital image steganography based on a new three-dimensional chaotic map , 2017, Multimedia Tools and Applications.

[22]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[23]  Hui Li,et al.  PPAS: privacy protection authentication scheme for VANET , 2013, Cluster Computing.

[24]  Morteza Nikooghadam,et al.  Presentation of a Two-Party Key Agreement Protocol based on Chaos , 2014 .

[25]  Zhang Huanguo,et al.  Toward an RSU-unavailable lightweight certificateless key agreement scheme for VANETs , 2014, China Communications.

[26]  Dariush Abbasinezhad-Mood,et al.  Efficient Anonymous Password-Authenticated Key Exchange Protocol to Read Isolated Smart Meters by Utilization of Extended Chebyshev Chaotic Maps , 2018, IEEE Transactions on Industrial Informatics.

[27]  Muhammad Sher,et al.  An improved and provably secure privacy preserving authentication protocol for SIP , 2017, Peer-to-Peer Netw. Appl..

[28]  Dogan Kesdogan,et al.  Design and Evaluation of a Privacy-Preserving Architecture for Vehicle-to-Grid Interaction , 2011, EuroPKI.