AKM-IoV: Authenticated Key Management Protocol in Fog Computing-Based Internet of Vehicles Deployment

Internet of Vehicles (IoV) is an intelligent application of Internet of Things (IoT) in smart transportation that takes intelligent commitments to the passengers to improve traffic safety and efficiency, and generate a more enjoyable driving and riding environment. Fog cloud-based IoV is another variant of mobile cloud computing where vehicular cloud and Internet can co-operate in more effective way in IoV. However, more increasing dependence on wireless communication, control, and computing technology makes IoV more dangerous to prospective attacks. For secure communication among vehicles, road-side units, fog and cloud servers, we design a secure authenticated key management protocol in fog computing-based IoV deployment, called AKM-IoV. In the designed AKM-IoV, after mutual authentication between communicating entities in IoV they establish session keys for secure communications. AKM-IoV is tested for its security analysis using the formal security analysis under the widely accepted real-or-random (ROR) model, informal, and formal security verification using the broadly accepted automated validation of Internet security protocols and applications (AVISPAs) tool. The practical demonstration of AKM-IoV is shown using the NS2 simulation. In addition, a detailed comparative study is conducted to show the efficiency and functionality and security features supported by AKM-IoV as compared to other existing recent protocols.

[1]  Daniel Gutiérrez-Reina,et al.  On-siteDriverID: A secure authentication scheme based on Spanish eID cards for vehicular ad hoc networks , 2016, Future Gener. Comput. Syst..

[2]  Xiaolin Chang,et al.  Reliable and Secure Vehicular Fog Service Provision , 2019, IEEE Internet of Things Journal.

[3]  Vallidevi Krishnamurthy,et al.  Internet of Vehicles (IoV) for traffic management , 2017, 2017 International Conference on Computer, Communication and Signal Processing (ICCCSP).

[4]  Willy Susilo,et al.  Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment , 2020, IEEE Transactions on Dependable and Secure Computing.

[5]  Yuguang Fang,et al.  An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.

[6]  Keqin Li,et al.  Internet of Vehicles and applications , 2016 .

[7]  Ping Wang,et al.  On the Challenges in Designing Identity-Based Privacy-Preserving Authentication Schemes for Mobile Devices , 2018, IEEE Systems Journal.

[8]  Fan Wu,et al.  A Robust ECC-Based Provable Secure Authentication Protocol With Privacy Preserving for Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.

[9]  Yanbing Liu,et al.  Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm , 2017, IEEE Transactions on Intelligent Transportation Systems.

[10]  Zhu Han,et al.  Internet of Vehicles: Sensing-Aided Transportation Information Collection and Diffusion , 2018, IEEE Transactions on Vehicular Technology.

[11]  Willy Susilo,et al.  Secure Message Communication Protocol Among Vehicles in Smart City , 2018, IEEE Transactions on Vehicular Technology.

[12]  Pinyi Ren,et al.  PHY-Layer Cover-Free Coding for Wireless Pilot Authentication in IoV Communications: Protocol Design and Ultra-Security Proof , 2019, IEEE Internet of Things Journal.

[13]  Fan Wu,et al.  Authentication Protocol for Distributed Cloud Computing: An Explanation of the Security Situations for Internet-of-Things-Enabled Devices , 2018, IEEE Consumer Electronics Magazine.

[14]  Mohsen Guizani,et al.  An Efficient Anonymous Authentication Scheme for Internet of Vehicles , 2018, 2018 IEEE International Conference on Communications (ICC).

[15]  Zhili Sun,et al.  Security and Privacy in Location-Based Services for Vehicular and Mobile Communications: An Overview, Challenges, and Countermeasures , 2018, IEEE Internet of Things Journal.

[16]  Samiran Chattopadhyay,et al.  Chaotic Map-Based Anonymous User Authentication Scheme With User Biometrics and Fuzzy Extractor for Crowdsourcing Internet of Things , 2018, IEEE Internet of Things Journal.

[17]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[18]  Ronald L. Rivest,et al.  Responses to NIST's proposal , 1992, CACM.

[19]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[20]  Athanasios V. Vasilakos,et al.  Secure Biometric-Based Authentication Scheme Using Chebyshev Chaotic Map for Multi-Server Environment , 2018, IEEE Transactions on Dependable and Secure Computing.

[21]  Mohsen Guizani,et al.  ACPN: A Novel Authentication Framework with Conditional Privacy-Preservation and Non-Repudiation for VANETs , 2015, IEEE Transactions on Parallel and Distributed Systems.

[22]  Ping Wang,et al.  Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment , 2015, IEEE Transactions on Dependable and Secure Computing.

[23]  Lin Li,et al.  BLA: Blockchain-Assisted Lightweight Anonymous Authentication for Distributed Vehicular Fog Services , 2019, IEEE Internet of Things Journal.

[24]  Hsiao-Hwa Chen,et al.  Message Authentication Using Proxy Vehicles in Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Vehicular Technology.

[25]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[26]  Yueh-Min Huang,et al.  A novel secure communication scheme in vehicular ad hoc networks , 2008, Comput. Commun..

[27]  Liehuang Zhu,et al.  2FLIP: A Two-Factor Lightweight Privacy-Preserving Authentication Scheme for VANET , 2016, IEEE Transactions on Vehicular Technology.

[28]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[29]  Hugo Krawczyk,et al.  Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.

[30]  Xiong Li,et al.  Deployment Optimization of Data Centers in Vehicular Networks , 2019, IEEE Access.

[31]  Jie Chen,et al.  An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks , 2015, KSII Trans. Internet Inf. Syst..

[32]  Kim-Kwang Raymond Choo,et al.  Secure Key Agreement and Key Protection for Mobile Device User Authentication , 2019, IEEE Transactions on Information Forensics and Security.

[33]  Fan Wu,et al.  A Robust and Energy Efficient Authentication Protocol for Industrial Internet of Things , 2018, IEEE Internet of Things Journal.

[34]  David Pointcheval,et al.  Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.

[35]  Xiaodong Lin,et al.  Achieving Efficient Cooperative Message Authentication in Vehicular Ad Hoc Networks , 2013, IEEE Transactions on Vehicular Technology.

[36]  John B. Kenney,et al.  Dedicated Short-Range Communications (DSRC) Standards in the United States , 2011, Proceedings of the IEEE.

[37]  Athanasios V. Vasilakos,et al.  Design of secure key management and user authentication scheme for fog computing services , 2019, Future Gener. Comput. Syst..

[38]  Mauro Conti,et al.  Provably Secure Authenticated Key Agreement Scheme for Smart Grid , 2018, IEEE Transactions on Smart Grid.

[39]  Vanga Odelu,et al.  Design of Lightweight Authentication and Key Agreement Protocol for Vehicular Ad Hoc Networks , 2017, IEEE Access.

[40]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[41]  Qi Li,et al.  BBARS: Blockchain-Based Anonymous Rewarding Scheme for V2G Networks , 2019, IEEE Internet of Things Journal.

[42]  Xiaodong Lin,et al.  A Threshold Anonymous Authentication Protocol for VANETs , 2016, IEEE Transactions on Vehicular Technology.