Next Article in Journal
Real-Time Traffic Sign Detection and Recognition Method Based on Simplified Gabor Wavelets and CNNs
Next Article in Special Issue
Error Resilient Coding Techniques for Video Delivery over Vehicular Networks
Previous Article in Journal
Development of Organic-Inorganic Hybrid Optical Gas Sensors for the Non-Invasive Monitoring of Pathogenic Bacteria
Previous Article in Special Issue
Source Coding Options to Improve HEVC Video Streaming in Vehicular Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications

1
School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
2
Samsung Electronics, Suwon 16677, Korea
*
Authors to whom correspondence should be addressed.
Sensors 2018, 18(10), 3191; https://doi.org/10.3390/s18103191
Submission received: 27 July 2018 / Revised: 18 September 2018 / Accepted: 18 September 2018 / Published: 21 September 2018
(This article belongs to the Special Issue Advances on Vehicular Networks: From Sensing to Autonomous Driving)

Abstract

:
With wireless sensor networks (WSNs), a driver can access various useful information for convenient driving, such as traffic congestion, emergence, vehicle accidents, and speed. However, a driver and traffic manager can be vulnerable to various attacks because such information is transmitted through a public channel. Therefore, secure mutual authentication has become an important security issue, and many authentication schemes have been proposed. In 2017, Mohit et al. proposed an authentication protocol for WSNs in vehicular communications to ensure secure mutual authentication. However, their scheme cannot resist various attacks such as impersonation and trace attacks, and their scheme cannot provide secure mutual authentication, session key security, and anonymity. In this paper, we propose a secure authentication protocol for WSNs in vehicular communications to resolve the security weaknesses of Mohit et al.’s scheme. Our authentication protocol prevents various attacks and achieves secure mutual authentication and anonymity by using dynamic parameters that are changed every session. We prove that our protocol provides secure mutual authentication by using the Burrows–Abadi–Needham logic, which is a widely accepted formal security analysis. We perform a formal security verification by using the well-known Automated Validation of Internet Security Protocols and Applications tool, which shows that the proposed protocol is safe against replay and man-in-the-middle attacks. We compare the performance and security properties of our protocol with other related schemes. Overall, the proposed protocol provides better security features and a comparable computation cost. Therefore, the proposed protocol can be applied to practical WSNs-based vehicular communications.

1. Introduction

Wireless sensor networks (WSNs), in conjunction with intelligent transport systems (ITS) and embedded technology, have advanced to such an extent that drivers can make full use of various information such as traffic congestion, vehicle accidents, and speed. To provide these useful services, a sensor in the vehicle collects data on the vehicle and surrounding area and sends it to the traffic manager through a sink node. The traffic manager in the traffic management office receives data from vehicle sensors and can monitor a vehicle and the surrounding area to provide useful data to the driver in real time. However, a malicious adversary can easily obtain and modify the data because it is transmitted via a public network. Therefore, the authentication protocol between the vehicle and user in vehicular communications has become a very important security issue. In the last few decades, numerous authentication schemes for WSNs have been proposed to ensure secure communications and user privacy [1,2,3,4,5,6,7,8]. In 2006, Wong et al. [9] proposed a dynamic ID-based user authentication scheme for WSNs. However, Das et al. [10] showed that Wong et al.’s [9] scheme is vulnerable to the stolen verifier attack and proposed an improved two-factor authentication scheme to overcome these security problems. In 2010, Chen et al. [11] demonstrated that Das et al.’s scheme [10] cannot provide secure mutual authentication and cannot resist parallel session attacks. To resolve this problem, they proposed a robust mutual authentication scheme for WSNs. Khan et al. [12] also showed that Das et al.’s scheme [10] cannot prevent the privileged insider and bypassing attacks, nor can it provide mutual authentication and the password changing phase. To overcome these security weaknesses, they proposed a two-factor user authentication protocol that uses secret parameters. In 2011, Yeh et al. [13] found that Das et al.’s scheme cannot resist the insider attack and provide mutual authentication, which are essential security requirements for the WSNs. They proposed a secured authentication protocol for WSNs that uses elliptic curve cryptography (ECC). Unfortunately, Han [14] pointed out that Yeh et al.’s scheme cannot provide mutual authentication, perfect forward secrecy, and key agreement. To resolve the security weaknesses of Yeh et al.’s scheme, Shi et al. [15] proposed a new user authentication protocol for WSNs using ECC. However, Choi et al. [16] showed that Shi et al.’s [15] scheme is vulnerable to a smartcard being stolen, sensor energy exhaustion, and session key attacks. They proposed a new user authentication protocol based on ECC.
In the last few decades, numerous protocols for secure vehicle communications have been proposed [17,18,19,20,21,22,23,24,25]. In 2008, Zhang et al. [17] proposed an efficient roadside unit (RSU)-aided message authentication scheme that uses a hash message authentication code (HMAC) for vehicular communications networks. Zhang et al. also proposed [18] an efficient message authentication scheme for vehicular communications. Lu et al. [19] proposed an efficient conditional privacy preservation protocol for secure vehicular communications that uses bilinear pairing. However, their protocol is not efficient in resource-constrained vehicular ad hoc networks (VANETs) because it has used multiple anonymous key and has high latency for generating of pseudo-random keys [20]. In 2014, Chuang and Lee [21] proposed an authentication mechanism for vehicle to vehicle communications in VANETs. However, in 2016, Kumari et al. [22] showed that Chuang and Lee’s authentication protocol is vulnerable to insider and impersonation attacks, and they proposed an enhanced authentication protocol for VANETs. In 2017, Mohit et al. [23] also proposed an authentication protocol for WSNs in vehicle communications. Mohit et al. claimed that their proposed scheme can resist various attacks such as smartcard stolen, impersonation, and untraceable attacks. In this paper, however, we demonstrate that their scheme cannot resist impersonation and trace attacks. In addition, we show that Mohit et al.’s scheme cannot provide anonymity, session key security, and mutual authentication. We propose a secure authentication protocol for WSNs in vehicle communications that overcomes these security weaknesses.

1.1. Threat Model

To analyze the security of our proposed scheme, we introduce the Dolev–Yao (DY) threat model, which is widely used to evaluate the security of a protocol. The detailed assumptions of the DY threat model are as follows:
  • An adversary can modify, eavesdrop, insert or delete the transmitted messages over a public channel.
  • An adversary can obtain a lost or smartcard stolen, and he/she can also extract the information stored in the smartcard [26,27].
  • An adversary can perform various attacks such as impersonation, trace, smartcard stolen, and replay attacks.

1.2. Our Contributions

The main contributions of this paper are as follows:
  • We demonstrate that Mohit et al.’s scheme is vulnerable to various attacks such as impersonation and trace attacks. In addition, we point out that their scheme cannot provide mutual authentication, session key security and anonymity.
  • We propose a secure authentication protocol for WSNs in vehicular communications to resolve these security weaknesses. Our proposed protocol prevents impersonation and trace attacks, and also achieves anonymity, session key security and secure mutual authentication. In addition, the proposed scheme is efficient because it utilizes only hash function and XOR operation in authentication phase.
  • We prove that our protocol provides secure mutual authentication by using the broadly accepted Burrows–Abadi–Needham (BAN) logic [28]. We also perform an informal analysis to demonstrate the security of the proposed protocol against various attacks such as impersonation and trace attacks.
  • We compare the performance of our scheme against those of related existing schemes and perform a formal security verification by using the widespread Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation software tool.

1.3. Paper Outline

The remainder of this paper is organized as follows. In Section 2, we introduce the vehicular communications system model. In Section 3 and Section 4, we review Mohit et al.’s authentication scheme and analyze its security weaknesses. In Section 5, we propose a secure authentication protocol for WSNs in vehicular communications to resolve the security problems of their scheme. In Section 6, we present an informal analysis on the security of our protocol and prove that it achieves secure mutual authentication by using BAN logic. In Section 7 and Section 8, we present the formal security verification with the AVISPA simulation tool and compare the performance of our protocol with that of related protocols. Finally, we present our conclusions in Section 9.

2. System Model

In this section, we introduce a vehicular communication system using WSNs and essential security requirements. There are three entities involved in the vehicular communications system: the vehicle sensor, sink node, and user. The vehicular communications system model is shown in Figure 1.
The vehicular communications system consists of two parts: the WSNs and vehicle and the user and sink node. The vehicle sensor is deployed in the vehicle and collects data on the traffic and surrounding area in real time, which it then sends to the sink node. After receiving the data from the vehicle sensor, the sink node stores it for the user. The user can control the response to traffic jams, speed, and emergency situations based on the data collected by the sink node.
The numerous authentication protocols [29,30,31] have defined security requirements in order to explain their security goals. Therefore, we also define the essential security requirements to explain and ensure our security goals.
  • Untraceability and anonymity. In a modern vehicular communication system, user’s real identity and location data are very sensitive information. For these reason, an adversary cannot trace a user’s location and know the user’s real identity to guarantee a privacy of user.
  • Secure mutual authentication. A secure mutual authentication is known for a essential security requirement in VANETs in order to guarantee that only the legitimate users should access the services and communicate securely with each other [32].
  • Confidentiality. In our system, the user, sink node, and vehicle sense can freely communicate among themselves through a internet. However, an adversary can try to obtain various pieces of information from users such as traffic congestion, speed, and vehicle accident because it is transmitted in a public channel. Therefore, a confidentiality must be guaranteed and the transmitted data is only known to legitimate user in order to ensure a security.

3. Review of Mohit et al.’s Scheme

In this section, we review Mohit et al.’s authentication protocol for WSNs, which consists of three phases: system setup, user registration, and user login and authentication. Table 1 presents the notations used in this paper.

3.1. System Setup Phase

When a driver wants to deploy a sensor in a vehicle, the registration authority (RA) registers the vehicle sensor in the network. In addition, RA stores various data on the vehicle such as the vehicle number, engine, battery, and insurance in a database.

3.2. User Registration Phase

If a new traffic manager U i wants to register him or herself, U i must send the registration request message to the sink node S N j first. The user registration phase of Mohit et al.’s scheme is shown in Figure 2, and the detailed steps are described as follows.
Step 1:
U i chooses an identity I D i , password P W i , and random nonce R N i . U i then computes H I D i = h ( I D i | | R N i ) , H P W i = h ( P W i | | R N i ) and sends them to the sink node via a secure channel.
Step 2:
S N j selects a random nonce R G i and random number q i , and then S N j computes A i = h ( H I D i | | R G i ) , B i = h ( H I D i | | H P W i | | R G i ) , C i = q i H P W i , and D i = C i h ( K s ) . After that, S N j stores { A i , B i , C i , D i , R G i } in the smartcard and issues the smartcard to U i through a secure channel.
Step 3:
Upon receiving the smartcard, U i computes H N i = h ( I D i | | P W i ) R N i and stores it in the smartcard. Ultimately, the smartcard contains { A i , B i , C i , D i , R G i , H N i } .

3.3. User Login and Authentication Phase

If a user U i wants to access the system, U i must send the login request message to the sink node S N j . After receiving the login request message from U i , S N j checks whether it is legitimate. If it is valid, S N j performs the authentication phase. The user login and authentication phase of Mohit et al.’s scheme is shown in Figure 3. The detailed steps of this phase are described as follows.
Step 1:
U i inserts the smartcard into a card reader and inputs I D i and P W i . The smartcard then computes R N i = h ( I D i | | P W i ) H N i , H I D i = h ( I D i | | R N i ) , H P W i = h ( P W i | | R N i ) , and B i * = h ( H I D i | | H P W i | | R G i ) . Then, the smartcard checks whether B i * = ? B i . If it is equal, the smartcard computes q i = C i H P W i and generates a random nonce N U i . The smartcard also computes M T S = h ( q i | | B i | | N U i ) , p 1 = N U i q i , p 2 = I D k h ( p 1 | | q i ) and E i = D i H P W i . Finally, the smartcard sends the login request message { M T S , p 1 , p 2 , E i } to S N j via a public channel.
Step 2:
After receiving the login request message from U i , S N j retrieves q i = E i h ( K s ) , N U i = p 1 q i and I D k = p 2 h ( p 1 | | q i ) . Then, S N j computes M T S * = h ( q i | | B i | | N U i ) and checks whether M T S * is equal to M T S . Then, S N j generates a random nonce N S j and computes X k = h ( I D k | | K s ) , M S V = h ( I D k | | N S j | | X k | | I D j ) , d 1 = N S j h ( I D k ) , d 2 = I D j I D k . Finally, S N j sends { M S V , d 1 , d 2 } to the vehicle sensor.
Step 3:
Upon receiving the message { M S V , d 1 , d 2 } , the vehicle sensor V S k retrieves N S j = d 1 h ( I D k ) and I D j = d 2 I D k . Then, V S k checks the freshness of N S j . If it is fresh, V S k sends I D k and requests the sink node’s master key X k from R A . After receiving X k from R A through a secure channel, V S k computes M S V * = h ( I D k | | N S j | | X k | | I D j ) and checks whether M S V * = ? M S V . If it is verified, V S k chooses a random nonce N V k and computes v = h ( I D k | | N S j | | N V k ) , M V S = h ( X k | | N S j | | v ) , and t = N S j N V k . Finally, V S k sends { M V S , t } to S N j .
Step 4:
After receiving the message { M V S , t } , S N j retrieves N V k = t N S j and computes v = h ( I D k | | N S j | | N V k ) , M V S * = h ( X k | | N S j | | v ) . Then, S N j checks whether M V S * = ? M V S is correct. If it is correct, S N j computes w = N S j N U i , M S T = h ( q i | | N U i | | N S j | | I D i | | I D k ) and sends { M S T , w } to U i .
Step 5:
Upon receiving the message { M S T , w } from S N j , U i retrieves N S j = w N U i and computes M S T * = h ( q i | | N U i | | N S j | | I D i | | I D k ) , and then U i checks whether M S T * = ? h ( q i | | N U i | | N S j | | I D i | | I D k ) is correct. If they are equal, mutual authentication has been successfully achieved.

3.4. Password Change Phase

U i can freely update his or her password when desired. The password change phase is described in Figure 4 and the detailed steps of this phase are as follows.
Step 1:
U i inserts smartcard in the card reader and inputs the identity I D i * and password P W i * , and then U i submits { I D i * , P W i * } to the card reader via a secure channel.
Step 2:
After receiving { I D i * , P W i * } , the smartcard computes R N i = H N i h ( I D i * | | P W i * ) , H I D i * = h ( I D i * | | P W i * ) , H P W i * = h ( P W i * | | R N i ) , and B i * = h ( H I D i * | | H P W i * | | R G i ) . It checks whether B i * = ? B i . If this is verified, the smartcard sends the authentication message and requests a new password from U i . After receiving the authentication message from smartcard, U i inputs the new password P W i n e w .
Step 3:
The smartcard calculates H P W i n e w = h ( P W i n e w | | R N i * ) , H N i n e w = R N i h ( I D i * | | P W i n e w ) , B i n e w = h ( H I D i * | | H P W i n e w | | R G i ) , C i n e w = q i H P W i n e w , and D i n e w = D i C i C i n e w by using the new password of U i . Finally, smartcard replaces { H N i , B i , C i , D i } with { H N i n e w , B i n e w , C i n e w , D i n e w } .

4. Cryptanalysis of Mohit et al.’s Scheme

In this section, we discuss the security weaknesses of Mohit et al.’s scheme. They asserted that their scheme is secure against trace and impersonation attack, and they showed that their scheme can provide anonymity, session key security and secure mutual authentication. However, here we demonstrate that Mohit et al.’s scheme does not resist the following attacks.

4.1. Impersonation Attack

If an adversary U a tries to impersonate a legitimate user, U a can successfully generate a login request message of legitimate user { M T S , p 1 , p 2 , E i } . According to Section 1.1, we can assume that U a obtains the smartcard of the legitimate user U i and extracts the values { B i , C i , D i } stored in smartcard and that U a has the messages transmitted in the previous session. Here, we show that Mohit et al.’s scheme does not prevent an impersonation attack.
Step 1:
U a computes H P W i = D i E i , q i = C i H P W i , N U i = p 1 q i , I D k = p 2 h ( p 1 | | q i ) , and M T S = h ( q i | | B i | | N U i ) , where E i , p 1 , and p 2 are messages of the previous session.
Step 2:
U a can obtain the secret parameters q i , B i , and H P W i and a random nonce N U i . U a then chooses a random nonce R U a and computes M T S a = h ( q i | | B i | | N U a ) , p 1 a = N U a q i , and p 2 a = I D k h ( p 1 a | | q i ) . Finally, U a generates the login request message { M T S a , p 1 a , p 2 a , E i } and sends it to the sink node S N j .
Step 3:
After receiving the login request message from U a , S N j retrieves q i = E i h ( K s ) , N U a = p 1 a p 2 2 a , and I D k = p 2 a h ( p 1 a | | q i ) . S N j then computes M T S * = h ( q i | | B i | | N U a ) and checks whether M T S * is equal to M T S a . Then, S N j generates a random nonce N S j 2 and computes X k = h ( I D k | | K s ) , M S V 2 = h ( I D k | | N S j 2 | | X k | | I D j ) , d 1 = N S j 2 h ( I D k ) , and d 2 = I D j 2 I D k . Finally, S N j sends { M S V 2 , d 1 , d 2 } to the vehicle sensor.
Step 4:
Upon receiving the message { M S V 2 , d 1 , d 2 } , the vehicle sensor V S k retrieves N S j 2 = d 1 h ( I D k ) and I D j = d 2 I D k , and then V S k checks the freshness of N S j 2 . If it is fresh, V S k sends I D k and requests the sink node’s master key X k from R A . After receiving X k from R A through a secure channel, V S k computes M S V 2 * = h ( I D k | | N S j 2 | | X k | | I D j ) and checks whether M S V 2 * = ? M S V 2 . If it is verified, V S k chooses a random nonce N V k 2 and computes v = h ( I D k | | N S j 2 | | N V k 2 ) , M V S 2 = h ( X k | | N S j 2 | | v ) , and t = N S j 2 N V k 2 . Finally, V S k sends { M V S 2 , t } to S N j .
Step 5:
After receiving the message { M V S 2 , t } , S N j retrieves N V k 2 = t N S j 2 and computes v = h ( I D k | | N S j 2 | | N V k 2 ) and M V S 2 * = h ( X k | | N S j 2 | | v ) . Then, S N j checks whether M V S 2 * = ? M S V 2 is correct. If it is correct, S N j computes w = N S j 2 N U a and M S T 2 = h ( q i | | N U a | | N S j 2 | | I D i | | I D k ) and sends { M S T 2 , w } to U a .
Step 6:
Upon receiving the message { M S T 2 , w } from S N j , U a successfully achieves mutual authentication.
Therefore, Mohit et al.’s scheme is vulnerable to impersonation attacks.

4.2. Trace Attack and Anonymity Preservation

According to Section 4.1, an adversary U a can obtain the real identities of the vehicle sensor and sink node. First, U a retrieves the vehicle sensor’s real identity I D k = p 2 h ( p 1 | | q i ) and then computes N S j = d 1 h ( I D k ) . Finally, U a retrieves the sink node’s real identity I D j = d 2 I D k . For this reason, Mohit et al.’s scheme does not prevent trace attack or provide anonymity.

4.3. Mutual Authentication

In Section 4.1, we demonstrate that Mohit et al.’s scheme does not resist impersonation attacks. An adversary U a can compute the login request message { M T S , p 1 , p 2 , E i } and successfully achieve mutual authentication with V S k . In addition, the sink node S N j cannot compute the authentication message M S T = h ( q i | | N U i | | N S j | | I D i | | I D k ) in the login and authentication phase because S N j does not know the real identity of U i . Therefore, Mohit et al.’s scheme does not provide secure mutual authentication.

4.4. Session Key Security

Mohit et al. claimed that their scheme can provide session key security because an adversary cannot compute M T S = h ( q i | | B i | | N U i ) . However, we demonstrate that an adversary can compute the value M T S in Section 4.1. Therefore, Mohit et al.’s scheme cannot achieve session key security.

5. Proposed Protocol

In this section, we propose a secure authentication protocol for WSNs in vehicle communications to resolve the security problems of Mohit et al.’s scheme [23]. Our proposed scheme consists of four phases: system setup, user registration, login and authentication and password change. In our protocol, the system setup phase is equivalent to that of Mohit et al.’s scheme. The details of the other three phases are presented below.

5.1. User Registration Phase

When a new user U i wants to first access the sink node as a traffic manager, he or she must first register with the sink node. The user registration phase of the proposed protocol is shown in Figure 5 and the detailed steps are as follows:
Step 1:
The user U i selects the identity I D i and password P W i and then generates a random number a i to computes H P W i = h ( P W i | | a i ) . Then, U i sends { I D i , H P W i } to the sink node S N j via a secure channel.
Step 2:
After receiving the registration request message from U i , S N j generates a random unique identity T I D i for U i and computes X i = h ( I D i | | K S ) , A i = X i h ( I D i | | H P W i ) , B i = h ( H P W i | | X i ) , and C i = X i h ( T I D i | | K s ) . After that, S N j stores { A i , B i , T I D i } in a smartcard, which it issues to U i through a secure channel. Finally, S N j stores { T I D i , C i } in a database.
Step 3:
Upon receiving the smartcard from S N j , U i calculates Q i = h ( I D i | | P W i ) a i and stores { Q i } in the smartcard. Consequently, S N j stores { A i , B i , T I D i , Q i } in the smartcard.

5.2. Login and Authentication Phase

If a user U i wants to access the sink node S N j , U i must send a login request message. The login and authentication phase of our scheme is shown in Figure 6 and the details of this phase are as follows.
Step 1:
U i inserts the smartcard and inputs the identity I D i and password P W i into a smartcard reader. Then, U i computes a i = h ( I D i | | P W i ) Q i , H P W i = h ( P W i | | a i ) , X i = h ( I D i | | H P W i ) A i , and B i * = h ( H P W i | | X i ) and checks whether B i * = ? B i . If it is equal, U i generates a random nonce R U i and computes M 1 = R U i X i , M 2 = I D k h ( X i | | R U i ) , C I D i = I D i h ( T I D i | | X i | | R U i ) , and M T S = h ( I D i | | X i | | R U i ) . U i sends the login request message { M T S , M 1 , M 2 , C I D i , T I D i } to S N j through a public channel.
Step 2:
After receiving the login request message from U i , S N j retrieves C i matched with T I D i in a database. Then, S N j computes X i = C i h ( T I D i | | K S ) , R U i = M 1 X i , I D i = C I D i h ( T I D i | | X i | | R U i ) , I D k = M 2 h ( X i | | R U i ) , and M T S * = h ( I D i | | X i | | R U i ) and checks whether M T S * = ? M T S . If it is correct, S N j generates a random nonce R S j and computes X k = h ( I D k | | K S ) , M S V = h ( I D k | | I D j | | X k | | R S j ) , M 3 = R S j h ( I D j | | X k ) , and M 4 = I D k I D j . S N j also sends the authentication request message { M S V , M 3 , M 4 } to V S k via a public channel.
Step 3:
Upon receiving the message { M S V , M 3 , M 4 } , V S k computes I D j = M 4 I D k and receives X k from R A . Then, V S k computes R S j = M 3 h ( I D j | | X k ) and M S V * = h ( I D k | | I D j | | X k | | R S j ) and checks whether M S V * = ? M S V . If they are equal, V S k generates a random nonce R V k and computes v i = h ( I D k | | R S j | | R V K ) , M V S = h ( X k | | R S j | | v i ) , and t = R S j R V k . Finally, V S k sends { M V S , t } to S N j through a public channel.
Step 4:
After receiving the message { M V S , t } from V S k , S N j computes R V k = t R S j , v i = h ( I D k | | R S j | | R V k ) and M V S * = h ( X k | | R S j | | v i ) . Then, S N j checks whether M V S * = ? M V S . If it is equal, S N j computes n = R S j R U i and m = R V k R U i . After that, S N j generates a new random unique identity T I D i n e w and computes M 5 = T I D i n e w h ( R S j | | R V k ) and M S T = h ( R U i | | R S j | | R V k | | I D k | | I D i ) . S N j also sends the message { M S T , M 5 , n , m } to U i via an open channel.
Step 5:
Upon receiving the message { M S T , M 5 , n , m } , U i computes R S j = n R U i , R V k = m R U i , T I D i n e w = M 5 h ( R S j | | R V k ) , and M S T * = h ( R U i | | R S j | | R V k | | I D k | | I D i ) . Then, U i checks whether M S T * = ? M S T . If it is equal, U i updates T I D i to T I D i n e w . Finally, U i computes M 6 = h ( I D i | | R U i | | R S j ) and sends the confirmation message { M 6 } to S N j .
Step 6:
After receiving the message { M 6 } from U i , S N j computes M 6 * = h ( I D i | | R U i | | R S j ) and C i * = X i h ( T I D i n e w | | K S ) . Then, S N j checks whether M 6 * = ? M 6 . If it is valid, S N j replaces { T I D i , C i } with { T I D i n e w , C i * } .

5.3. Password Change Phase

In our proposed protocol, U i can change the password when desired without the help of the sink node S N j . The password change phase is shown in Figure 7 and the detailed steps of this phase are presented below:
Step 1:
U i inserts his or her smartcard into a card reader and inputs the identity I D i and old password P W i * .
Step 2:
S C computes a i * = h ( I D i * | | P W i * ) Q i , H P W i * = h ( P W i * | | a i * ) , X i * = h ( I D i * | | H P W i * ) A i , and B i * = h ( H P W i * | | X i * ) . Then, S C compares the computed B i * with the stored B i in its memory. If it is valid, S C sends an authentication message to U i .
Step 3:
On receiving the message from the smartcard, U i inserts the new password P W i n e w in the smartcard.
Step 4:
Using the new password P W i n e w , S C computes Q i n e w = h ( I D i * | | P W i n e w ) a i * , H P W i n e w = h ( P W i n e w | | a i * ) , A i n e w = X i * h ( I D i * | | H P W i n e w ) , B i n e w = h ( H P W i n e w | | X i * ) , and C i n e w = X i * h ( T I D i | | K s ) . Finally, the smartcard replaces the old information with { A i n e w , B i n e w , C i n e w , Q i n e w } .

6. Security Analysis

In this section, we use the Burrow–Abadi–Needham (BAN) logic [28], which is a broadly accepted formal security model, to carry out an analysis and prove that our protocol can provide secure mutual authentication. We also demonstrate that our proposed protocol can resist various attacks through an informal security analysis, which is based on Section 1.1.

6.1. Informal Security Analysis

We present an informal security analysis of our proposed scheme to show that it prevents trace, impersonation, and replay attacks. In addition, we demonstrate that our protocol can achieve mutual authentication and anonymity.

6.1.1. Impersonation Attack

If an adversary U a tries to impersonate a legitimate user U i , U a must generate a login request message { M T S , M 1 , M 2 , C I D i , T I D i } and response message { M 6 } successfully. However, U a cannot generate these because U a cannot know the real identity of U i and secret parameters X i , R U i , and K S . In addition, U a does not retrieve a random nonce R U i from M 1 . Therefore, our protocol resists impersonation attacks because U a cannot generate valid messages.

6.1.2. Trace Attack and Anonymity

In the login and authentication phase of our protocol, an adversary U a cannot trace a legitimate user U i or vehicle V S k because all transmitted messages are changed every session. In addition, U i sends the dynamic identity C I D i = I D i h ( T I D i | | X i | | R U i ) and T I D i to the sink node, and the identity of V S k is also included in M 4 = I D k I D j . In other words, to obtain the record of a user’s movement and real identity, an adversary must know the user’s real identity I D i , secret parameter X i , and random nonces R U i , R S j , and R V k . For these reasons, our protocol provides the anonymity and is secure against trace attacks.

6.1.3. Smartcard Stolen Attack

According to Section 1.1, we assume that an adversary U a can obtain a smartcard and extract the parameters { A i , B i , T I D i , Q i } . However, U a cannot obtain any sensitive user information without I D i and P W i because the parameters stored in smartcards are masked in X i = h ( I D i | | K S ) , A i = X i h ( I D i | | H P W i ) , B i = h ( H P W i | | X i ) , C i = X i h ( T I D i | | K S ) , and Q i = h ( I D i | | P W i ) a i by the hash function and XOR operation. Consequently, our proposed protocol prevents smartcard stolen attack.

6.1.4. Replay Attack

According to Section 1.1, we suppose that adversary U a tries to impersonate a legitimate user U i by resending messages transmitted in the previous session, U a cannot impersonate U i successfully. In our scheme, the sink node S N j checks whether a random nonce is fresh or not. If a random nonce value R U i is not fresh, S N j rejects the login request message. In addition, U a cannot generate the confirmation message M 6 successfully because U a cannot obtain the random nonce R S j generated by S N j . Therefore, the proposed protocol is secure against replay attacks.

6.1.5. Secure Mutual Authentication

When receiving the login message { M T S , M 1 , M 2 , C I D i , T I D i } and confirmation message { M 6 } from U i , the sink node S N j checks whether M T S and M 6 are correct. In addition, S N j retrieves X i from a database to validate M T S . If this is correct, S N j authenticates U i . After receiving { M V S , t } from V S k , the sink node checks whether M S V = h ( I D k | | R S j | | R V k ) is valid. If it is valid, S N j authenticates V S k . Finally, the user U i checks whether the received value M S T = h ( R U i | | R S j | | R V k | | I D k | | I D i ) is correct. If it is correct, U i authenticates S N j . Therefore, all entities authenticate each other successfully because an adversary cannot know the important parameters discussed in Section 6.1.1 and Section 6.1.2.
According to Section 6.1.2 and Section 6.1.5, all transmitted messages are changed every session and an adversary cannot obtain user’s sensitive information. Therefore, we achieve essential security requirement into untraceability, anonymity, secure mutual authentication and confidentiality. Furthermore, secure mutual authentication is proved in Section 6.2 using BAN logic.

6.2. Security Analysis Using BAN Logic

To prove the secure mutual authentication of our protocol, we perform an analysis with the BAN logic [28], which is a widely accepted formal security model. First, we define the notation of the BAN logic in Table 2. Then, we describe the logical postulates of the BAN logic in Section 6.2.1. Next, we present the goals, idealized form, and initial assumptions of our protocol. Finally, we demonstrate that our protocol achieves secure mutual authentication between U i and V K k by using the BAN logic.

6.2.1. Postulates of BAN Logic

The postulates of the BAN logic are given below:
1. 
Message meaning rule :
P | P K Q , P X K P Q X ,
2. 
Nonce verification rule :
P # ( X ) , P Q | X P Q X ,
3. 
Jurisdiction rule :
P Q X , P Q X P | X ,
4. 
Freshness rule :
P | # ( X ) P | # X , Y ,
5. 
Belief rule :
P | X , Y P | X .

6.2.2. Goals

We have the following goals to prove the secure mutual authentication of our proposed protocol:
Goal 1:
U i ( R S j , R V k ) ,
Goal 2:
U i S N j ( R S j , R V k ) ,
Goal 3:
S N j ( R U i ) ,
Goal 4:
S N j U i ( R U i ) ,
Goal 5:
S N j ( R V k ) ,
Goal 6:
S N j V S k ( R V k ) .

6.2.3. Idealized Forms

The idealized forms of the transmitted messages are given below:
Msg1:
U i S N j : ( I D i , I D k , T I D i , R U i ) X i ,
Msg2:
S N j V S k : ( I D i , I D k , R U i ) X k ,
Msg3:
V S k S N j : ( I D k , R S j , R V k ) X k ,
Msg4:
S N j U i : ( I D k , T I D i n e w , R U i , R S j , R V k ) I D i ,
Msg5:
U i S N j : ( R U i , R S j ) I D i .

6.2.4. Assumptions

We make the following initial assumptions to perform the BAN logic proof:
A1:
U i ( U i X i S N j ) ,
A2:
S N j ( U i X i S N j ) ,
A3:
V S k ( V S k X k S N j ) ,
A4:
S N j ( V S k X k S N j ) ,
A5:
S N j # ( R U i ) ,
A6:
V S k # ( R S j ) ,
A7:
S N j # ( R V k ) ,
A8:
U i # ( R S j ) ,
A9:
U i ( U i I D i S N j ) ,
A10:
U i S N j ( R S j , R V k ) ,
A11:
S N j U i ( R U i ) ,
A12:
S N j V S k ( R V k ) .

6.2.5. Proof Using BAN Logic

The detailed steps of the main proof are as follows:
Step 1:
According to M s g 1 , we can obtain
S 1 : S N j ( I D i , I D k , T I D i , R U i ) X i .
Step 2:
In conformity with the message meaning rule with S 1 and A 2 , we can get
S 2 : S N j U i ( I D i , I D k , T I D i , R U i ) X i .
Step 3:
According to the freshness rule with A 5 , we can get
S 3 : S N j # ( I D i , I D k , T I D i , R U i ) X i .
Step 4:
According to the nonce verification rule with S 2 and S 3 , we can obtain
S 4 : S N j U i ( I D i , I D k , T I D i , R U i ) X i .
Step 5:
According to M s g 2 , we can get
S 5 : V S k ( I D i , I D k , R U i ) X k .
Step 6:
In conformity with the message meaning rule with S 5 and A 3 , we can get
S 6 : V S k S N j ( I D i , I D k , R U i ) X k .
Step 7:
According to the freshness rule with A 6 , we can obtain
S 7 : V S k # ( I D i , I D k , R U i ) X k .
Step 8:
According to the nonce verification rule with S 6 and S 7 , we can get
S 8 : V S k S N j ( I D i , I D k , R U i ) X k .
Step 9:
According to M s g 3 , we can obtain
S 9 : S N j ( I D k , R S j , R V k ) X k .
Step 10:
In conformity with the message meaning rule with S 9 and A 4 , we can obtain
S 10 : S N j V S k ( I D k , R S j , R V k ) X k .
Step 11:
According to the freshness rule with A 7 , we can get
S 11 : S N j # ( I D k , R S j , R V k ) X k .
Step 12:
According to the nonce verification rule with S 10 and S 11 , we can get
S 12 : S N j V S k ( I D k , R S j , R V k ) X k .
Step 13:
According to M s g 4 , we can obtain
S 13 : U i ( I D k , T I D i n e w , R U i , R S j , R V k ) I D i .
Step 14:
In conformity with the message meaning rule with S 13 and A 9 , we can get
S 14 : U i S N j ( I D k , T I D i n e w , R U i , R S j , R V k ) I D i .
Step 15:
According to the freshness rule with A 8 , we can get
S 15 : U i # ( I D k , T I D i n e w , R U i , R S j , R V k ) I D i .
Step 16:
According to the nonce verification rule with S 14 and S 15 , we can get
S 16 : I D i S N j ( I D k , T I D i n e w , R U i , R S j , R V k ) I D i .
Step 17:
According to the belief rule with S 16 , we can get
S 17 : U i S N j ( R S j , R V k ) . ( Goal 2 )
Step 18:
In conformity with the jurisdiction rule with S 17 and A 10 , we can obtain
S 18 : U i ( R S j , R V k ) . ( Goal 1 )
Step 19:
In conformity with the belief rule with S 4 , we can get
S 19 : S N j U i ( R U i ) . ( Goal 4 )
Step 20:
According the jurisdiction rule with S 19 and A 11 , we can obtain
S 20 : S N j ( R U i ) . ( Goal 3 )
Step 21:
In conformity with the belief rule with S 12 , we can get
S 21 : S N j V S k ( R V k ) . ( Goal 6 )
Step 22:
According the jurisdiction rule with S 19 and A 11 , we can obtain
S 20 : S N j ( R V k ) . ( Goal 5 )
Based on goals 1–6, we prove that our proposed protocol achieves secure mutual authentication between U i and V S k .

7. Security Analysis Using the AVISPA Tool

In this section, we perform a formal security verification of our protocol with the widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation tool [33,34]. Formal security verification with this tool has received much attention and has been used in numerous studies to demonstrate that various authentication protocols are secure against replay and man-in-the-middle attacks [35,36,37,38,39].
With AVISPA, the security protocol must be implemented by using the High Level Protocols Specification Language (HLPSL) [40]. The HLPSL specifications of the security protocol are translated to an intermediate format (IF) by the HLPSLIF translator. Finally, it is converted to the output format (OF) with the On-the-fly Model-Checker (OFMC) [41], the CL-based Attack Searcher (AtSe) [42], SAT-based Model-Checker (SATMC), or Tree Automata-based Protocol Analyzer (TA4SP).

7.1. HLPSL Specifications

According to HLPSL, the proposed protocol has three entities, which are called r o l e : u s e r denotes a user U A , s i n k n o d e denotes a sink node S N , and v e h i c l e s e n s e denotes a vehicle sense V S . The s e s s i o n and e n v i r o n m e n t also contain the security goals, as shown in Figure 8. The role specifications of U i are shown in Figure 9 and the details are as follows.
When U i receives the start message, U A changes the state value 0 to 1. Then, U A sends the registration request { I D i , H P W i } to S N via a secure channel and receives the smartcard from S N . After that, U A updates the state from 1 to 2. During the login and authentication phase, U A sends the login message { M t s , M 1 , M 2 , C I D i , T I D i } to S N via a public channel. Then, U A declares w i t n e s s ( U A , S N , u a _ s n _ r u i , R U i ) , which means that it generates a random nonce R U i . After generating R U i , U A receives the message { M s t , M 5 , n , m } from S N and updates the state from 2 to 3. Finally, U A sends { M 6 } to S N through a public channel and S N authenticates U A by using a random nonce R U i . Similarly, the simulated results of S N and V S are defined as shown in Figure 10 and Figure 11.

7.2. Analysis of Simulation Results

In this section, we present the results of the AVISPA analysis using OFMC and CL-AtSe back-ends to ensure the security of our protocol, as shown in Figure 12. To estimate the security against replay attack, the OFMC and CL-AtSe back-ends check whether a legitimate entity can execute the protocol by searching for a passive adversary. Moreover, the OFMC and CL-AtSe back-ends also check whether the proposed protocol is secure against the man-in-the-middle attack for the DY model checking.
The OFMC back-end has a search time of 1.17 seconds to visit 130 nodes, and the CL-AtSe back-end analyzes two states with a translation time of 0.12 seconds. Because the replay attack and Dolev–Yao model checking are performed successfully, the proposed protocol is safe against replay and man-in-the-middle attacks.

8. Performance Analysis

In this section, we compare the computation and communication costs of our proposed protocol with those of related protocols [3,15,16,23,43,44] and discuss the security properties.

8.1. Computation Cost

We compare the computation overheads of our protocol with those of related protocols [3,15,16,23,43,44]. For the comparison of computation cost, we define the notations as follows. T h , T S , and T M denote the times for hash operation (≈0.0005 s), symmetric key cryptographic operation (≈0.0087 s) and elliptic curve scalar point multiplication operation (≈0.0630 s), respectively. The analysis results are presented in Table 3.
We use the existing computation analysis results of Mohit et al. [23] for a rough evaluation. We do not include the XOR operation because it is negligible compared with the other operations. The results show that our protocol needs 8 T h for the user, 13 T h for the sink node, and 4 T h for the sensor. Thus, total cost of our protocol is 0.0125 seconds. Even though this is slightly higher than the cost for Mohit et al.’s protocol, the difference is negligible, and the proposed protocol provides better security than other protocols. Therefore, our protocol is secure and suitable for practical WSNs environments.

8.2. Security Properties

Table 4 compares the security properties of our proposed protocol compared with other related protocols. The existing related schemes clearly cannot resist various attacks, and their protocols cannot achieve anonymity and mutual authentication. For these reasons, our protocol provides better security features than the other protocols [3,15,16,23,43,44].

8.3. Communication Cost

Finally, we analyze the communication cost of our scheme with related protocols. For the communication analysis, we assume that a random nonce (number) and timestamp are 64 bits, a pseudo-identity is 160 bits, the SHA-1 hash digest [45] is 160 bits, elliptic curve scalar multiplication is 512 bits, and symmetric key cryptographic operation is 256 bits. In the login and authentication phase of our protocol, the transmitted messages { M T S , M 1 , M 2 , C I D i , T I D i } , { M S V , M 3 , M 4 } , { M V S , t } , { M S T , M 5 , n , m , } , a n d { M 6 } require ( 160 + 64 + 64 + 160 + 160 = 608 bits), ( 160 + 64 + 64 = 288 bits), ( 160 + 64 = 224 bits), ( 160 + 160 + 64 + 64 = 448 bits) and 160 bits, respectively. Consequently, the total communication cost is ( 608 + 288 + 224 + 448 + 160 = 1728 bits). Table 5 presents the results of this analysis. Even though our protocol has a higher communication cost than Mohit et al.’s scheme, the vehicle sense sends only 224 bits, which is similar to that of their scheme. Therefore, from the perspective of limited resources, the proposed scheme is sufficiently applicable to WSN environments.

9. Conclusions

In this paper, we demonstrate that Mohit et al.’s scheme does not resist the impersonation and trace attacks. We also show that it does not achieve secure mutual authentication, session key security, and anonymity. We propose a secure authentication protocol for WSNs in vehicular communications to resolve the security problems of their scheme. The proposed protocol is secure against impersonation, replay, smartcard stolen and trace attacks and can achieve secure mutual authentication and anonymity by using dynamic values for the transmitted messages that change every session. We also prove that our protocol can provide secure mutual authentication between U i , S N j and V S k by using BAN logic and we present a formal security verification using the AVISPA tool. Furthermore, we compare the performance and security functionalities with those of other related protocols. Therefore, the proposed protocol can be efficiently applied to practical vehicle communications systems.

Author Contributions

Conceptualization, S.Y.; Formal Analysis, K.P.; Project Administration, Y.P.; Software, J.L.; Supervision, Y.P.; Writing—Original Draft, S.Y.; Writing—Review and Editing, K.L., K.P. and Y.P.

Funding

This work was supported by the Basic Science Research Program through the National Research Foundation of Korea funded by the Ministry of Science, ICT and Future Planning under Grant 2017R1A2B1002147 and in part by the BK21 Plus project funded by the Ministry of Education, Korea under Grant 21A20131600011.

Acknowledgments

The authors would like to thank the anonymous reviewers and the Associate Editor for their valuable feedback on the paper, which helped us to improve its quality and presentation.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Chatterjee, K.; De, A.; Gupta, D. A secure and efficient authentication protocol in wireless sensor network. Wirel. Pers. Commun. 2015, 81, 17–37. [Google Scholar] [CrossRef]
  2. Kim, J.; Lee, D.; Jeon, D.; Lee, Y.; Won, D. Security anaylsis and improvements two-factor mutual authentication with key agreement in wireless sensor networks. Sensors 2014, 14, 6443–6462. [Google Scholar] [CrossRef] [PubMed]
  3. Kumari, S.; Om, H. Authentication protocol for wireless sensor networks applications like safety monitoring in coal mines. Comput. Netw. 2016, 104, 137–154. [Google Scholar] [CrossRef]
  4. Wang, D.; Wang, P. On the anonymity of two-factor authentication schemes for wireless sensor networks. Comput. Netw. 2014, 73, 41–57. [Google Scholar] [CrossRef]
  5. Park, Y.; Park, Y. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 2016, 16, 2123. [Google Scholar] [CrossRef] [PubMed]
  6. Jiang, Q.; MA, P.F.; Lu, X.; Tian, Y.L. An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-Peer Netw. Appl. 2015, 8, 1070–1081. [Google Scholar] [CrossRef]
  7. Amin, R.; Biswas, G.P. A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks. Ad Hoc Netw. 2016, 36, 58–80. [Google Scholar] [CrossRef]
  8. Amin, R.; Hafizul Islam, S.K.; Biswas, G.P.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
  9. Wong, K.H.; Zheng, Y.; Cao, J.; Wang, S. A dynamic user authentication scheme for wireless sensor networks. In Proceedings of the 2006 IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC’06), Taichung, Taiwan, 5–7 June 2006; Volume 1, pp. 1–8. [Google Scholar]
  10. Das, M.L. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
  11. Chen, T.H.; Shih, W.K. A robust mutual authentication protocol for wireless sensor networks. ETRI J. 2010, 32, 704–712. [Google Scholar] [CrossRef]
  12. Khan, M.K.; Alghathbar, K. Cryptanalysis and security improvements of two-factor user authentication in wireless sensor networks. Sensors 2010, 10, 2450–2459. [Google Scholar] [CrossRef] [PubMed]
  13. Yeh, H.L.; Chen, T.H.; Liu, P.C.; Kim, T.H.; Wei, H.W. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2011, 11, 4767–4779. [Google Scholar] [CrossRef] [PubMed]
  14. Han, W. Weakness of a Secured Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography. IACR Cryptol. ePrint Arch. 2011, 2011, 293. [Google Scholar]
  15. Shi, W.; Gong, P. A new user authentication protocol for wireless sensor networks using elliptic curves cryptography. Int. J. Sens. Netw. 2013, 2013, 730831. [Google Scholar] [CrossRef]
  16. Choi, Y.; Lee, D.; Kim, J.; Nam, J.; Won, D. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 2014, 14, 10081–10106. [Google Scholar] [CrossRef] [PubMed]
  17. Zhang, C.; Lin, X.; Lu, R.; Ho, P.H. RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks. In Proceedings of the 2008 IEEE International Conference on Communications, Beijing, China, 19–23 May 2008; pp. 1–7. [Google Scholar]
  18. Zhang, C.; Lin, X.; Lu, R.; Ho, P.H.; Shen, S. An Efficient Message Authentication Scheme for Vehicular Communications. IEEE Trans. Veh. Technol. 2008, 57, 3357–3368. [Google Scholar] [CrossRef] [Green Version]
  19. Lu, R.; Lin, X.; Zhu, H.; Ho, P.H.; Shen, X. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the 2008 IEEE INFOCOM Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 1–9. [Google Scholar]
  20. Huang, D.; Misra, S.; Verma, M.; Xue, G. PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2011, 12, 736–746. [Google Scholar] [CrossRef]
  21. Chuang, M.C.; Lee, J.F. Team: Trust-extended authentication mechanism for vehicular ad hoc networks. IEEE Syst. J. 2014, 8, 749–758. [Google Scholar] [CrossRef]
  22. Kumari, S.; Karuppiah, M.; Li, X.; Wu, F.; Das, A.K.; Odelu, V. An enhanced and secure trust-extended authentication mechanism for vehicular ad-hoc networks. Secur. Commun. Netw. 2016, 9, 4255–4271. [Google Scholar] [CrossRef]
  23. Mohit, P.; Amin, R.; Biswas, G. Design of authentication protocol for wireless sensor network-based smart vehicular system. Veh. Commun. 2017, 9, 64–71. [Google Scholar] [CrossRef]
  24. Alshaer, H.; Elmirghani, J.M. Road safety based on efficient vehicular broadcast communications. In Proceedings of the 2009 IEEE Intelligent Vehicles Symposium, Xian, China, 3–5 June 2009; pp. 1155–1160. [Google Scholar]
  25. Alshaer, H. Securing vehicular ad-hoc networks connectivity with roadside units support. In Proceedings of the 2015 IEEE 8th GCC Conference & Exhibition, Muscat, Oman, 1–4 February 2015; pp. 1–6. [Google Scholar]
  26. Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef] [Green Version]
  27. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology; Springer Science+Business Media: Berlin, Germany; New York, NY, USA, 1999; pp. 388–397. [Google Scholar]
  28. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  29. Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed Aggregate Privacy-Preserving Authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 18, 516–526. [Google Scholar] [CrossRef]
  30. Zhang, L.; Wu, Q.; Solanas, A.; Domingo-Ferrer, J. A Scalable Robust Authentication Protocol for Secure Vehicular Communications. IEEE Trans. Veh. Technol. 2009, 59, 1606–1617. [Google Scholar] [CrossRef]
  31. Liu, J.; Li, J.; Zhang, L.; Dai, F.; Zhang, Y.; Meng, X.; Shen, J. Secure intelligent traffic light control using fog computing. Future Gener. Comput. Syst. 2018, 78, 817–824. [Google Scholar] [CrossRef]
  32. Riley, M.; Akkaya, K.; Fong, K. A survey of authentication schemes for vehicular ad hoc networks. Secur. Commun. Netw. 2011, 4, 1137–1152. [Google Scholar] [CrossRef]
  33. AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 4 July 2018).
  34. SPAN: A Security Protocol Animator for AVISPA. Available online: http://www.avispa-project.org/ (accessed on 4 July 2018).
  35. Park, K.S.; Park, Y.H.; Park, Y.H.; Reddy, A.G.; Das, A.K. Provably secure and efficient authentication protocol for roaming service in global mobility networks. IEEE Access 2017, 5, 25110–25125. [Google Scholar] [CrossRef]
  36. Odelu, V.; Das, A.K.; Choo, K.R.; Kumar, N.; Park, Y.H. Efficient and secure time-key based single sign-on authentication for mobile devices. IEEE Access 2017, 5, 27707–27721. [Google Scholar] [CrossRef]
  37. Odelu, V.; Das, A.K.; Kumari, S.; Huang, X.; Wazid, M. Provably secure authenticated key agreement scheme for distributed mobile cloud computing services. Futuer Generat. Comput. Syst. 2017, 68, 74–88. [Google Scholar] [CrossRef]
  38. Park, K.S.; Park, Y.H.; Park, Y.H.; Das, A.K. 2PAKEP: Provably Secure and Efficient Two-Party Authenticated Key Exchange Protocol for Mobile Environment. IEEE Access 2018, 6, 30225–30241. [Google Scholar] [CrossRef]
  39. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Park, Y.H.; Tanwar, S. Design of an Anonymity-Preserving Group Formation Based Authentication Protocol in Global Mobility Networks. IEEE Access 2018, 6, 20673–20693. [Google Scholar] [CrossRef]
  40. Von Oheimb, D. The high-level protocol specification language HLPSL developed in the EU project avispa. In Proceedings of the APPSEM 2005 Workshop, Tallinn, Finland, 13–15 September 2005; pp. 1–2. [Google Scholar]
  41. Basin, D.; Modersheim, S.; Vigano, L. OFMC: A symbolic model checker for security protocols. Int. J. Inf. Secur. 2005, 4, 181–208. [Google Scholar] [CrossRef] [Green Version]
  42. Turuani, M. The CL-Atse porotocol analyser. In Proceedings of the International Coneference on Rewriting Techniques and Applications (RTA), Seattle, WA, USA, 12–14 August 2006; pp. 227–286. [Google Scholar]
  43. He, D.; Kumar, N.; Chen, J.; Lee, C.C.; Chilamkurti, N.; Yeo, S.S. Robust anonymous authentication protocol for health-care applications using wireless medical sensor networks. Multimed. Syst. 2015, 21, 49–60. [Google Scholar] [CrossRef]
  44. Xue, K.; Ma, C.; Hong, P.; Ding, R. A temporal credential based mutual authentication and key agreement scheme for wireless sensor networks. J. Netw. Comput. Appl. 2013, 36, 316–323. [Google Scholar] [CrossRef]
  45. FIPS PUB 180-4: Secure Hash Standard (SHS). Available online: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf (accessd on 23 July 2018).
Figure 1. Vehicular communications system model.
Figure 1. Vehicular communications system model.
Sensors 18 03191 g001
Figure 2. User registration phase of the Mohit et al.’s scheme.
Figure 2. User registration phase of the Mohit et al.’s scheme.
Sensors 18 03191 g002
Figure 3. User login and authentication phase of the Mohit et al.’s scheme.
Figure 3. User login and authentication phase of the Mohit et al.’s scheme.
Sensors 18 03191 g003
Figure 4. Password change phase of the Mohit et al.’s scheme.
Figure 4. Password change phase of the Mohit et al.’s scheme.
Sensors 18 03191 g004
Figure 5. User registration phase of the proposed scheme.
Figure 5. User registration phase of the proposed scheme.
Sensors 18 03191 g005
Figure 6. User login and authentication phase of the proposed scheme.
Figure 6. User login and authentication phase of the proposed scheme.
Sensors 18 03191 g006
Figure 7. Password change phase of the proposed scheme.
Figure 7. Password change phase of the proposed scheme.
Sensors 18 03191 g007
Figure 8. Role specification for session and environment.
Figure 8. Role specification for session and environment.
Sensors 18 03191 g008
Figure 9. Role specification for user U A .
Figure 9. Role specification for user U A .
Sensors 18 03191 g009
Figure 10. Role specification for V S .
Figure 10. Role specification for V S .
Sensors 18 03191 g010
Figure 11. Role specification for S N .
Figure 11. Role specification for S N .
Sensors 18 03191 g011
Figure 12. The result of analysis using OFMC and CL-AtSe
Figure 12. The result of analysis using OFMC and CL-AtSe
Sensors 18 03191 g012
Table 1. Notations.
Table 1. Notations.
NotationDescription
I D i Identity of user
I D j Identity of sink node
I D k Identity of vehicle sensor
P W i Password of user
R A Registration authority
a i Random number by user
R U i Random nonce by user
R S j Random nonce by sink node
R V k Random nonce by vehicle sensor
K S Master key of sink node
T I D i Unique temporary identity of user
h ( · ) One-way hash function
Bitwise XOR operation
| | Concatenation operation
Table 2. Notations of the BAN logic.
Table 2. Notations of the BAN logic.
NotationDescription
P | X Pbelieves the statement X
#XThe statement X is fresh
P X Psees the statement X
P | X P once said X
P X Pcontrols the statement X
< X > Y Formula X is combined with the formula Y
{ X } K Formula X is encrypted by the key K
P K Q P and Q communicate using K as the shared key
S K Session key used in the current authentication session
Table 3. Computation cost of our proposed scheme with other related schemes.
Table 3. Computation cost of our proposed scheme with other related schemes.
SchemesUserSink NodeSensorTotal CostTotal Cost (s)
Shi et al. [15] 5 T h + 3 T M 3 T h + 2 T M 4 T h + T M 12 T h + 6 T M 0.3840
Choi et al. [16] 12 T h + 3 T M 5 T h + T M 7 T h + 2 T M 24 T h + 6 T M 0.3900
He et al. [43] 4 T h + 2 T s 2 T h + 5 T s T h + 2 T s 7 T h + 9 T s 0.0818
Xue et al. [44] 10 T h 14 T h 6 T h 30 T h 0.0150
Kumari and Om [3] 10 T h 8 T h 6 T h 24 T h 0.0120
Mohit et al. [23] 7 T h 9 T h 4 T h 20 T h 0.0100
Ours 8 T h 13 T h 4 T h 25 T h 0.0125
T h : One-way hash operation, T s : Symmetric key cryptographic operation, T M : Elliptic curve scalar point multiplication operation.
Table 4. Security properties of our proposed scheme with other related schemes.
Table 4. Security properties of our proposed scheme with other related schemes.
Security PropertyShi et al. [15]Choi et al. [16]He et al. [43]Xue et al. [44]Kumari and Om [3]Mohit et al. [23]Ours
Impersonation attack××
Smartcard stolen attack××
Password change attack×××
Replay attack
Trace attack××××××
Anonymity×××××
Mutual authentication××
∘: preserves the security properties, ×: does not preserve the security properties.
Table 5. Communication cost of our proposed scheme with other related schemes.
Table 5. Communication cost of our proposed scheme with other related schemes.
SchemesCommunication Cost
Shi et al. [15]3968 bits
Choi et al. [16]3584 bits
He et al. [43]1216 bits
Xue et al. [44]1920 bits
Kumari and Om [3]2048 bits
Mohit et al. [23]1280 bits
Ours1728 bits

Share and Cite

MDPI and ACS Style

Yu, S.; Lee, J.; Lee, K.; Park, K.; Park, Y. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications. Sensors 2018, 18, 3191. https://doi.org/10.3390/s18103191

AMA Style

Yu S, Lee J, Lee K, Park K, Park Y. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications. Sensors. 2018; 18(10):3191. https://doi.org/10.3390/s18103191

Chicago/Turabian Style

Yu, SungJin, JoonYoung Lee, KyungKeun Lee, KiSung Park, and YoungHo Park. 2018. "Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications" Sensors 18, no. 10: 3191. https://doi.org/10.3390/s18103191

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop