Skip to main content
Erschienen in: Wireless Personal Communications 3/2022

30.11.2021

Dynamic Private Modulus Based Password Conditional Privacy Preserving Authentication and Key-Agreement Protocol for VANET

verfasst von: Swapnil Paliwal, Aswani Kumar Cherukuri, Xiao-Zhi Gao

Erschienen in: Wireless Personal Communications | Ausgabe 3/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In recent years, the growth of vehicles in the urban areas has been massive; thus, we require a secure means via which we can monitor traffic, gain data about traffic conditions, weather, accidents, road defects, speed of the vehicle, condition of the roads, etc. VANET helps us deliver a secure and more efficient means of moni A VANET is an Ad-Hoc network, which helps in exchanging information with different entities from time to time. To ensure secure communication, we want to ensure that there is a presence of a secure session key such that an adversary is not able to gain access to privileged information. Thus, we focus on designing a probabilistic key exchange protocol that can be used in the Vehicular Ad hoc Network (VANET) setting. The proposed protocol is lightweight and is more efficient than bilinear pairing, modular exponentiation, and Elliptic Curve Cryptography. The security proof of the proposed system can be witnessed via Automated Validation of Internet Security Protocols and Applications and BAN logic.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Ranjan, P. and Ahirwar, K.K. (2011). Comparative study of vanet and manet routing protocols. In Proc. of the International Conference on Advanced Computing and Communication Technologies (ACCT 2011) (pp. 517–523). Ranjan, P. and Ahirwar, K.K. (2011). Comparative study of vanet and manet routing protocols. In Proc. of the International Conference on Advanced Computing and Communication Technologies (ACCT 2011) (pp. 517–523).
2.
Zurück zum Zitat Shao, J., Lin, X., Lu, R., & Zuo, C. (2015). A threshold anonymous authentication protocol for VANETs. IEEE Transactions on vehicular technology, 65(3), 1711–1720.CrossRef Shao, J., Lin, X., Lu, R., & Zuo, C. (2015). A threshold anonymous authentication protocol for VANETs. IEEE Transactions on vehicular technology, 65(3), 1711–1720.CrossRef
3.
Zurück zum Zitat Yang, X., Yi, X., Khalil, I., Zeng, Y., Huang, X., Nepal, S., Yang, X., & Cui, H. (2019). A lightweight authentication scheme for vehicular ad hoc networks based on MSR. Vehicular communications, 15, 16–27.CrossRef Yang, X., Yi, X., Khalil, I., Zeng, Y., Huang, X., Nepal, S., Yang, X., & Cui, H. (2019). A lightweight authentication scheme for vehicular ad hoc networks based on MSR. Vehicular communications, 15, 16–27.CrossRef
4.
Zurück zum Zitat Toh, C. K. (2001). Ad hoc mobile wireless networks: Protocols and systems. Pearson Education. Toh, C. K. (2001). Ad hoc mobile wireless networks: Protocols and systems. Pearson Education.
5.
Zurück zum Zitat Islam, S. H., Obaidat, M. S., Vijayakumar, P., Abdulhay, E., Li, F., & Reddy, M. K. C. (2018). A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for VANETs. Future Generation Computer Systems, 84, 216–227.CrossRef Islam, S. H., Obaidat, M. S., Vijayakumar, P., Abdulhay, E., Li, F., & Reddy, M. K. C. (2018). A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for VANETs. Future Generation Computer Systems, 84, 216–227.CrossRef
6.
Zurück zum Zitat Lo, N. W., & Tsai, J. L. (2015). An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Transactions on Intelligent Transportation Systems, 17(5), 1319–1328.CrossRef Lo, N. W., & Tsai, J. L. (2015). An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Transactions on Intelligent Transportation Systems, 17(5), 1319–1328.CrossRef
7.
Zurück zum Zitat He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691.CrossRef He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691.CrossRef
8.
Zurück zum Zitat Bayat, M., Barmshoory, M., Rahimi, M., & Aref, M. R. (2015). A secure authentication scheme for VANETs with batch verification. Wireless Networks, 21(5), 1733–1743.CrossRef Bayat, M., Barmshoory, M., Rahimi, M., & Aref, M. R. (2015). A secure authentication scheme for VANETs with batch verification. Wireless Networks, 21(5), 1733–1743.CrossRef
9.
Zurück zum Zitat Jianhong, Z., Min, X., & Liying, L. (2014). On the security of a secure batch verification with group testing for VANET. International Journal of Network Security, 16(5), 351–358. Jianhong, Z., Min, X., & Liying, L. (2014). On the security of a secure batch verification with group testing for VANET. International Journal of Network Security, 16(5), 351–358.
10.
Zurück zum Zitat Shim, K. A. (2012). An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Transactions on Vehicular Technology, 61(4), 1874–1883.CrossRef Shim, K. A. (2012). An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Transactions on Vehicular Technology, 61(4), 1874–1883.CrossRef
11.
Zurück zum Zitat Liu, Y., Wang, L., & Chen, H. H. (2014). Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 64(8), 3697–3710.CrossRef Liu, Y., Wang, L., & Chen, H. H. (2014). Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 64(8), 3697–3710.CrossRef
12.
Zurück zum Zitat Shen, J., Zhou, T., Wei, F., Sun, X., & Xiang, Y. (2017). Privacy-preserving and lightweight key agreement protocol for V2G in the social internet of things. IEEE Internet of things Journal, 5(4), 2526–2536.CrossRef Shen, J., Zhou, T., Wei, F., Sun, X., & Xiang, Y. (2017). Privacy-preserving and lightweight key agreement protocol for V2G in the social internet of things. IEEE Internet of things Journal, 5(4), 2526–2536.CrossRef
13.
Zurück zum Zitat Muthumeenakshi, R., Reshmi, T. R., & Murugan, K. (2017). Extended 3PAKE authentication scheme for value-added services in VANETs. Computers & Electrical Engineering, 59, 27–38.CrossRef Muthumeenakshi, R., Reshmi, T. R., & Murugan, K. (2017). Extended 3PAKE authentication scheme for value-added services in VANETs. Computers & Electrical Engineering, 59, 27–38.CrossRef
14.
Zurück zum Zitat Sucasas, V., Mantas, G., Saghezchi, F. B., Radwan, A., & Rodriguez, J. (2016). An autonomous privacy-preserving authentication scheme for intelligent transportation systems. Computers & Security, 60, 193–205.CrossRef Sucasas, V., Mantas, G., Saghezchi, F. B., Radwan, A., & Rodriguez, J. (2016). An autonomous privacy-preserving authentication scheme for intelligent transportation systems. Computers & Security, 60, 193–205.CrossRef
15.
Zurück zum Zitat Stallings, W. (2006). Cryptography and network security, 4/E. Pearson Education India. Stallings, W. (2006). Cryptography and network security, 4/E. Pearson Education India.
16.
Zurück zum Zitat Ali, I., Hassan, A., & Li, F. (2019). Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Vehicular Communications, 16, 45–61.CrossRef Ali, I., Hassan, A., & Li, F. (2019). Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Vehicular Communications, 16, 45–61.CrossRef
17.
Zurück zum Zitat Paliwal, S. (2019). Hash-based conditional privacy preserving authentication and key exchange protocol suitable for industrial Internet of Things. IEEE Access, 7, 136073–136093.CrossRef Paliwal, S. (2019). Hash-based conditional privacy preserving authentication and key exchange protocol suitable for industrial Internet of Things. IEEE Access, 7, 136073–136093.CrossRef
18.
Zurück zum Zitat Xie, Q., Wong, D. S., Wang, G., Tan, X., Chen, K., & Fang, L. (2017). ‘Provably secure dynamic ID-based anonymous two-factor authenticated key exchange protocol with extended security model.’ IEEE Transactions on Information Forensics and Security, 12(6), 1382–1392.CrossRef Xie, Q., Wong, D. S., Wang, G., Tan, X., Chen, K., & Fang, L. (2017). ‘Provably secure dynamic ID-based anonymous two-factor authenticated key exchange protocol with extended security model.’ IEEE Transactions on Information Forensics and Security, 12(6), 1382–1392.CrossRef
19.
Zurück zum Zitat Das, A. K. (2015). ‘A secure and efficient user anonymity-preserving threefactor authentication protocol for large-scale distributed wireless sensor networks.’ Wireless Personal Communications, 82(3), 1377–1404.CrossRef Das, A. K. (2015). ‘A secure and efficient user anonymity-preserving threefactor authentication protocol for large-scale distributed wireless sensor networks.’ Wireless Personal Communications, 82(3), 1377–1404.CrossRef
20.
Zurück zum Zitat Hong S-M.,Oh S-Y., and Yoon H. (1996) New modular multiplication algorithms for fast modular exponentiation. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp. 166–177. Hong S-M.,Oh S-Y., and Yoon H. (1996) New modular multiplication algorithms for fast modular exponentiation. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp. 166–177.
21.
Zurück zum Zitat Wazid, M., Das, A. K., Kumar, N., Odelu, V., Reddy, A. G., Park, K., & Park, Y. (2017). ‘Design of lightweight authentication and key agreement protocol for vehicular ad hoc networks.’ IEEE Access, 5, 14966–14980.CrossRef Wazid, M., Das, A. K., Kumar, N., Odelu, V., Reddy, A. G., Park, K., & Park, Y. (2017). ‘Design of lightweight authentication and key agreement protocol for vehicular ad hoc networks.’ IEEE Access, 5, 14966–14980.CrossRef
22.
Zurück zum Zitat Paliwal, S. and Kumar, C.A. (2017). A novel multi-party key exchange protocol. In International Conference on Intelligent Systems Design and Applications (pp. 597–607). Springer. Paliwal, S. and Kumar, C.A. (2017). A novel multi-party key exchange protocol. In International Conference on Intelligent Systems Design and Applications (pp. 597–607). Springer.
23.
Zurück zum Zitat Chang, C. Y., Yen, H. C., & Deng, D. J. (2015). V2V QoS guaranteed channel access in IEEE 802.11 p VANETs. IEEE Transactions on Dependable and Secure Computing, 13(1), 5–17.CrossRef Chang, C. Y., Yen, H. C., & Deng, D. J. (2015). V2V QoS guaranteed channel access in IEEE 802.11 p VANETs. IEEE Transactions on Dependable and Secure Computing, 13(1), 5–17.CrossRef
24.
Zurück zum Zitat India Copyright SW-10887/2018: “Dynamic Stream and S-box Generation Protocol”. Diary Number: 6409/2018-CO/SW. India Copyright SW-10887/2018: “Dynamic Stream and S-box Generation Protocol”. Diary Number: 6409/2018-CO/SW.
25.
Zurück zum Zitat Dass, H. K., & Verma, R. (2010). Introduction to engineering mathematics (Vol. 3, pp. 126–129). S. Chand Publication. Dass, H. K., & Verma, R. (2010). Introduction to engineering mathematics (Vol. 3, pp. 126–129). S. Chand Publication.
26.
Zurück zum Zitat Viganò, L. (2006). Automated security protocol analysis with the AVISPA tool. Electronic Notes in Theoretical Computer Science, 155, 61–86.CrossRef Viganò, L. (2006). Automated security protocol analysis with the AVISPA tool. Electronic Notes in Theoretical Computer Science, 155, 61–86.CrossRef
27.
Zurück zum Zitat Ali, R., Pal, A. K., Kumari, S., Karuppiah, M., & Conti, M. (2018). A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Generation Computer Systems, 84, 200–215.CrossRef Ali, R., Pal, A. K., Kumari, S., Karuppiah, M., & Conti, M. (2018). A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Generation Computer Systems, 84, 200–215.CrossRef
28.
Zurück zum Zitat Canetti, R. and Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels. In International Conference on the Theory and Applications of Cryptographic Techniques (pp. 453–474). Springer. Canetti, R. and Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels. In International Conference on the Theory and Applications of Cryptographic Techniques (pp. 453–474). Springer.
29.
Zurück zum Zitat Gope, P., & Hwang, T. (2015). A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system. Computers & Security, 55, 271–280.CrossRef Gope, P., & Hwang, T. (2015). A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system. Computers & Security, 55, 271–280.CrossRef
30.
Zurück zum Zitat Wessels, J., & BV, C. F. (2001). Application of BAN-logic. CMG FINANCE BV, 19, 1–23. Wessels, J., & BV, C. F. (2001). Application of BAN-logic. CMG FINANCE BV, 19, 1–23.
31.
Zurück zum Zitat Teepe, W. (2009). On BAN logic and hash functions or: How an unjustified inference rule causes problems. Autonomous Agents and Multi-Agent Systems, 19(1), 76–88.CrossRef Teepe, W. (2009). On BAN logic and hash functions or: How an unjustified inference rule causes problems. Autonomous Agents and Multi-Agent Systems, 19(1), 76–88.CrossRef
32.
Zurück zum Zitat Xie, Y., Wu, L., Shen, J., & Alelaiwi, A. (2017). EIAS-CP: New efficient identity-based authentication scheme with conditional privacy-preserving for VANETs. Telecommunication Systems, 65(2), 229–240.CrossRef Xie, Y., Wu, L., Shen, J., & Alelaiwi, A. (2017). EIAS-CP: New efficient identity-based authentication scheme with conditional privacy-preserving for VANETs. Telecommunication Systems, 65(2), 229–240.CrossRef
33.
Zurück zum Zitat Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., Green, M., Halderman, J.A., Heninger, N., Springall, D., Thomé, E., Valenta, L. and VanderSloot, B. (2015). Imperfect forward secrecy: How Diffie-Hellman fails in practice. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (pp. 5–17). ACM. Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., Green, M., Halderman, J.A., Heninger, N., Springall, D., Thomé, E., Valenta, L. and VanderSloot, B. (2015). Imperfect forward secrecy: How Diffie-Hellman fails in practice. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (pp. 5–17). ACM.
34.
Zurück zum Zitat Sharma, G., & Kalra, S. (2018). A lightweight multi-factor secure smart card based remote user authentication scheme for cloud-IoT applications. Journal of information security and applications, 42, 95–106.CrossRef Sharma, G., & Kalra, S. (2018). A lightweight multi-factor secure smart card based remote user authentication scheme for cloud-IoT applications. Journal of information security and applications, 42, 95–106.CrossRef
35.
Zurück zum Zitat India Application: “Symmetric Key Encryption using Private Modulo Operations”, Filed: (2016). Application Number 201641034920. Status: Awaiting Examination. India Application: “Symmetric Key Encryption using Private Modulo Operations”, Filed: (2016). Application Number 201641034920. Status: Awaiting Examination.
36.
Zurück zum Zitat Burrows, M., Abadi, M., & Needham, R. M. (1989). A logic of authentication. Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences, 426(1871), 233–271.MathSciNetCrossRef Burrows, M., Abadi, M., & Needham, R. M. (1989). A logic of authentication. Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences, 426(1871), 233–271.MathSciNetCrossRef
38.
Zurück zum Zitat Sánchez-García, J., García-Campos, J. M., Reina, D. G., Toral, S. L., & Barrero, F. (2016). On-siteDriverID: A secure authentication scheme based on Spanish eID cards for vehicular ad hoc networks. Future generation computer systems, 64, 50–60.CrossRef Sánchez-García, J., García-Campos, J. M., Reina, D. G., Toral, S. L., & Barrero, F. (2016). On-siteDriverID: A secure authentication scheme based on Spanish eID cards for vehicular ad hoc networks. Future generation computer systems, 64, 50–60.CrossRef
41.
Zurück zum Zitat Lu, R., Lin, X., Zhu, H., Ho, PH and Shen, X. (2008). ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In IEEE INFOCOM 2008-The 27th Conference on Computer Communications (pp. 1229–1237). IEEE. Lu, R., Lin, X., Zhu, H., Ho, PH and Shen, X. (2008). ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In IEEE INFOCOM 2008-The 27th Conference on Computer Communications (pp. 1229–1237). IEEE.
42.
Zurück zum Zitat US Patent: US8380177B. “Kevin Laracey .Mobile phone payment processing methods and systems”. US Patent: US8380177B. “Kevin Laracey .Mobile phone payment processing methods and systems”.
43.
Zurück zum Zitat Hasrouny, H., Samhat, A. E., Bassil, C., & Laouiti, A. (2017). VANet security challenges and solutions: A survey. Vehicular Communications, 7, 7–20.CrossRef Hasrouny, H., Samhat, A. E., Bassil, C., & Laouiti, A. (2017). VANet security challenges and solutions: A survey. Vehicular Communications, 7, 7–20.CrossRef
44.
Zurück zum Zitat Raw, R. S., Kumar, M., & Singh, N. (2013). Security challenges, issues and their solutions for VANET. International journal of network security & its applications, 5(5), 95.CrossRef Raw, R. S., Kumar, M., & Singh, N. (2013). Security challenges, issues and their solutions for VANET. International journal of network security & its applications, 5(5), 95.CrossRef
45.
Zurück zum Zitat Turkanović, M., Brumen, B., & Hölbl, M. (2014). A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Networks, 20, 96–112.CrossRef Turkanović, M., Brumen, B., & Hölbl, M. (2014). A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Networks, 20, 96–112.CrossRef
Metadaten
Titel
Dynamic Private Modulus Based Password Conditional Privacy Preserving Authentication and Key-Agreement Protocol for VANET
verfasst von
Swapnil Paliwal
Aswani Kumar Cherukuri
Xiao-Zhi Gao
Publikationsdatum
30.11.2021
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2022
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-09228-y

Weitere Artikel der Ausgabe 3/2022

Wireless Personal Communications 3/2022 Zur Ausgabe

Neuer Inhalt