An Efficient and Provably Secure Authenticated Key Agreement Protocol for Fog-Based Vehicular Ad-Hoc Networks

The maturity of cloud computing, the Internet of Things technology, and intelligent transportation system has promoted the rapid development of vehicular ad-hoc networks (VANETs). To keep pace with real-world demands (mobility, low latency, etc.) in a practical VANETs deployment, there have been attempts to integrate fog computing with VANETs. To facilitate secure interaction in fog-based VANETs, we design a new authenticated key agreement protocol without bilinear pairing. This protocol achieves mutual authentication, generates a securely agreed session key for secret communication, and supports privacy protection. We also give a strict formal security proof and demonstrate how the proposed protocol meets the security requirements in the fog-based VANETs. We then evaluate the efficiency of the proposed protocol, and it shows the practicality of the protocol.

[1]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[2]  Maxim Raya,et al.  Mix-Zones for Location Privacy in Vehicular Networks , 2007 .

[3]  Depeng Jin,et al.  Vehicular Fog Computing: A Viewpoint of Vehicles as the Infrastructures , 2016, IEEE Transactions on Vehicular Technology.

[4]  Xiaotong Fu,et al.  Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks , 2018, Int. J. Distributed Sens. Networks.

[5]  Jin Li,et al.  Secure attribute-based data sharing for resource-limited users in cloud computing , 2018, Comput. Secur..

[6]  Raja Lavanya,et al.  Fog Computing and Its Role in the Internet of Things , 2019, Advances in Computer and Electrical Engineering.

[7]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[8]  Dieter Hogrefe,et al.  EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks , 2018, Veh. Commun..

[9]  Pin-Han Ho,et al.  An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[10]  Lei Zhang,et al.  OTIBAAGKA: A New Security Tool for Cryptographic Mix-Zone Establishment in Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Information Forensics and Security.

[11]  Hsiao-Hwa Chen,et al.  Message Authentication Using Proxy Vehicles in Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Vehicular Technology.

[12]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[13]  Josep Domingo-Ferrer,et al.  Distributed Aggregate Privacy-Preserving Authentication in VANETs , 2017, IEEE Transactions on Intelligent Transportation Systems.

[14]  Ping Wang,et al.  Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound , 2018, IEEE Transactions on Dependable and Secure Computing.

[15]  Josep Domingo-Ferrer,et al.  Privacy-Preserving Vehicular Communication Authentication with Hierarchical Aggregation and Fast Response , 2015, IEEE Transactions on Computers.

[16]  Cheng-Chi Lee,et al.  Toward a secure batch verification with group testing for VANET , 2013, Wirel. Networks.

[17]  Jia-Lun Tsai,et al.  An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.

[18]  Pin-Han Ho,et al.  RAISE: An Efficient RSU-Aided Message Authentication Scheme in Vehicular Communication Networks , 2008, 2008 IEEE International Conference on Communications.

[19]  Sandip Roy,et al.  A Fog-Based DSS Model for Driving Rule Violation Monitoring Framework on the Internet of Things , 2015 .

[20]  Qun Li,et al.  Challenges and Software Architecture for Fog Computing , 2017, IEEE Internet Computing.

[21]  Josep Domingo-Ferrer,et al.  A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[22]  Yong Yu,et al.  Identity-Based Remote Data Integrity Checking With Perfect Data Privacy Preserving for Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.

[23]  Rajkumar Buyya,et al.  A survey on vehicular cloud computing , 2014, J. Netw. Comput. Appl..

[24]  Meng Chang Chen,et al.  An anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics , 2014, Expert Syst. Appl..

[25]  Jianfeng Ma,et al.  New Publicly Verifiable Databases with Efficient Updates , 2015, IEEE Transactions on Dependable and Secure Computing.

[26]  Kim-Kwang Raymond Choo,et al.  Authenticated key agreement scheme for fog-driven IoT healthcare system , 2018, Wirel. Networks.

[27]  Jin Li,et al.  New Algorithms for Secure Outsourcing of Large-Scale Systems of Linear Equations , 2015, IEEE Transactions on Information Forensics and Security.

[28]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[29]  Li Xu,et al.  Further Observations on Smart-Card-Based Password-Authenticated Key Agreement in Distributed Systems , 2014, IEEE Transactions on Parallel and Distributed Systems.

[30]  Sorin A. Huss,et al.  A novel anonymous authenticated key agreement protocol for vehicular ad hoc networks , 2015, 2015 International Conference on Information Systems Security and Privacy (ICISSP).

[31]  Sherali Zeadally,et al.  Ideal Lattice-Based Anonymous Authentication Protocol for Mobile Devices , 2019, IEEE Systems Journal.

[32]  Yuanfei Zhang,et al.  Privacy-Preserving Cloud Establishment and Data Dissemination Scheme for Vehicular Cloud , 2020, IEEE Transactions on Dependable and Secure Computing.

[33]  Debiao He,et al.  Robust Biometrics-Based Authentication Scheme for Multiserver Environment , 2015, IEEE Systems Journal.

[34]  Mihir Bellare,et al.  Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.

[35]  Ping Wang,et al.  Zipf’s Law in Passwords , 2017, IEEE Transactions on Information Forensics and Security.

[36]  Xiaodong Lin,et al.  Roadside Units Deployment for Efficient Short-Time Certificate Updating in VANETs , 2009, 2010 IEEE International Conference on Communications.

[37]  Mohammad Reza Aref,et al.  A secure authentication scheme for VANETs with batch verification , 2014, Wireless Networks.

[38]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[39]  Kim-Kwang Raymond Choo,et al.  A Provably-Secure Cross-Domain Handshake Scheme with Symptoms-Matching for Mobile Healthcare Social Network , 2018, IEEE Transactions on Dependable and Secure Computing.

[40]  Willy Susilo,et al.  A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks , 2018, IEEE Transactions on Vehicular Technology.

[41]  Jian Shen,et al.  Bitcoin-based fair payments for outsourcing computations of fog devices , 2018, Future Gener. Comput. Syst..

[42]  Duncan S. Wong,et al.  Secure Outsourced Attribute-Based Signatures , 2014, IEEE Transactions on Parallel and Distributed Systems.