Advanced Search
Volume 46 Issue 4
Apr.  2024
Turn off MathJax
Article Contents
ZHANG Xiaojun, TANG Haoyu, ZHANG Nan, WANG Wenchen, XUE Jingting. Anonymous Authentication and Key Agreement Protocol Based on Distributed Intelligent Vehicle Networking System[J]. Journal of Electronics & Information Technology, 2024, 46(4): 1333-1342. doi: 10.11999/JEIT230394
Citation: ZHANG Xiaojun, TANG Haoyu, ZHANG Nan, WANG Wenchen, XUE Jingting. Anonymous Authentication and Key Agreement Protocol Based on Distributed Intelligent Vehicle Networking System[J]. Journal of Electronics & Information Technology, 2024, 46(4): 1333-1342. doi: 10.11999/JEIT230394

Anonymous Authentication and Key Agreement Protocol Based on Distributed Intelligent Vehicle Networking System

doi: 10.11999/JEIT230394
Funds:  The National Natural Science Foundation (61902327), The Natural Science Foundation of Sichuan Province (2023NSFSC1398), China Postdoctoral Science Foundation (2020M681316)
  • Received Date: 2023-05-09
  • Rev Recd Date: 2024-01-31
  • Available Online: 2024-03-08
  • Publish Date: 2024-04-24
  • As an important component of smart city construction, intelligent vehicle networking system has received increasing attention from academia and industry in recent years. In the intelligent vehicle networking system, the vehicle communication module transmits real-time data through the wireless sensor networks, improving the driving safety and travel efficiency of intelligent vehicles. The intelligent vehicle networking system is prone to data transmission interception in an open environment, causing sensitive information leakage, and even malicious attackers can anonymously forge the real identity of the intelligent vehicle to disrupt traffic order. Therefore, the intelligent vehicle networking system needs to achieve anonymous authentication and negotiate the correct session key to ensure the confidentiality of sensitive information. In this paper, an anonymous authentication and key agreement protocol is proposed for distributed intelligent vehicle networking system architecture. The protocol protects the authentication identifier based on the secret sharing technology of the Chinese Remainder Theorem. The intelligent vehicle can recover the corresponding identifier in different regions with linear computing overhead. The identifier can be used safely for a long time, and the intelligent vehicle can complete security authentication without using tamper proof devices. The roadside communication base station can check the anonymity and integrity of information, and negotiate the session key for subsequent secure communication with the intelligent vehicle, while achieving bidirectional authentication. In addition, the protocol can expand practical functions such as batch anonymous authentication, domain key update, vehicle to vehicle anonymous authentication, and anonymous identity traceability in complex distributed intelligent vehicle networking system. The security and performance analysis shows that the protocol can be safely and efficiently deployed in a distributed intelligent vehicle networking environment.
  • loading
  • [1]
    YU Miao. Construction of regional intelligent transportation system in smart city road network via 5G network[J]. IEEE Transactions on Intelligent Transportation Systems, 2023, 24(2): 2208–2216. doi: 10.1109/TITS.2022.3141731.
    [2]
    BALKUS S V, WANG Honggang, CORNET B D, et al. A survey of collaborative machine learning using 5G vehicular communications[J]. IEEE Communications Surveys & Tutorials, 2022, 24(2): 1280–1303. doi: 10.1109/COMST.2022.3149714.
    [3]
    DEBBABI F, JMAL R, FOURATI L C, et al. An overview of interslice and intraslice resource allocation in B5G telecommunication networks[J]. IEEE Transactions on Network and Service Management, 2022, 19(4): 5120–5132. doi: 10.1109/TNSM.2022.3189925.
    [4]
    KHUJAMATOV H, LAZAREV A, AKHMEDOV N, et al. Overview of vanet network security[C]. Proceedings of 2022 International Conference on Information Science and Communications Technologies, Tashkent, Uzbekistan, 2022: 1–6,doi: 10.1109/ICISCT55600.2022.10146946.
    [5]
    KELARESTAGHI K B, FORUHANDEH M, HEASLIP K, et al. Intelligent transportation system security: Impact-oriented risk assessment of in-vehicle networks[J]. IEEE Intelligent Transportation Systems Magazine, 2021, 13(2): 91–104. doi: 10.1109/MITS.2018.2889714.
    [6]
    KIELA K, BARZDENAS V, JURGO M, et al. Review of V2X–IoT standards and frameworks for ITS applications[J]. Applied Sciences, 2020, 10(12): 4314. doi: 10.3390/app10124314.
    [7]
    KHELIFI H, LUO Senlin, NOUR B, et al. Named data networking in vehicular Ad Hoc networks: State-of-the-art and challenges[J]. IEEE Communications Surveys & Tutorials, 2020, 22(1): 320–351. doi: 10.1109/COMST.2019.2894816.
    [8]
    JIANG Xiantao, YU F R, SONG Tian, et al. Resource allocation of video streaming over vehicular networks: A survey, some research issues and challenges[J]. IEEE Transactions on Intelligent Transportation Systems, 2022, 23(7): 5955–5975. doi: 10.1109/TITS.2021.3065209.
    [9]
    NAYAK B P, HOTA L, KUMAR A, et al. Autonomous vehicles: Resource allocation, security, and data privacy[J]. IEEE Transactions on Green Communications and Networking, 2022, 6(1): 117–131. doi: 10.1109/TGCN.2021.3110822.
    [10]
    JU Zhiyang, ZHANG Hui, LI Xiang, et al. A survey on attack detection and resilience for connected and automated vehicles: From vehicle dynamics and control perspective[J]. IEEE Transactions on Intelligent Vehicles, 2022, 7(4): 815–837. doi: 10.1109/TIV.2022.3186897.
    [11]
    RAYA M and HUBAUX J P. Securing vehicular ad hoc networks[J]. Journal of Computer Security, 2007, 15(1): 39–68. doi: 10.3233/JCS-2007-15103.
    [12]
    LU Huang, LI Jie, and GUIZANI M. A novel ID-based authentication framework with adaptive privacy preservation for VANETs[C]. Proceedings of 2012 Computing, Communications and Applications Conference, Hong Kong, China, 2012: 345–350. doi: 10.1109/ComComAp.2012.6154869.
    [13]
    LIN Xiaodong, SUN Xiaoting, HO P H, et al. GSIS: A secure and privacy-preserving protocol for vehicular communications[J]. IEEE Transactions on Vehicular Technology, 2007, 56(6): 3442–3456. doi: 10.1109/TVT.2007.906878.
    [14]
    ZENG Shengke, HUANG Yuan, and LIU Xingwei. Privacy-preserving communication for VANETs with conditionally anonymous ring signature[J]. International Journal of Network Security, 2015, 17(2): 135–141.
    [15]
    TZENG S F, HORNG S J, LI Tianrui, et al. Enhancing security and privacy for identity-based batch verification scheme in VANETs[J]. IEEE Transactions on Vehicular Technology, 2017, 66(4): 3235–3248. doi: 10.1109/TVT.2015.2406877.
    [16]
    WEI Lu, CUI Jie, XU Yan, et al. Secure and lightweight conditional privacy-preserving authentication for securing traffic emergency messages in VANETs[J]. IEEE Transactions on Information Forensics and Security, 2021, 16: 1681–1695. doi: 10.1109/TIFS.2020.3040876.
    [17]
    张晓均, 王文琛, 付红, 等. 智能车载自组织网络中匿名在线注册与安全认证协议[J]. 电子与信息学报, 2022, 44(10): 3618–3626. doi: 10.11999/JEIT210882.

    ZHANG Xiaojun, WANG Wenchen, FU Hong, et al. Anonymous online registration and secure authentication protocol in intelligent vehicular Ad-hoc networks[J]. Journal of Electronics & Information Technology, 2022, 44(10): 3618–3626. doi: 10.11999/JEIT210882.
    [18]
    ZHANG Jing, CUI Jie, ZHONG Hong, et al. PA-CRT: Chinese Remainder theorem based conditional privacy-preserving authentication scheme in vehicular Ad-Hoc networks[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(2): 722–735. doi: 10.1109/TDSC.2019.2904274.
    [19]
    CHUANG M C and LEE J F. TEAM: Trust-extended authentication mechanism for vehicular Ad Hoc networks[J]. IEEE Systems Journal, 2014, 8(3): 749–758. doi: 10.1109/JSYST.2012.2231792.
    [20]
    张海波, 兰凯, 黄宏武, 等. 车联网中可证安全的分布式匿名高效边缘认证协议[J]. 电子与信息学报, 2023, 45(8): 2902–2910. doi: 10.11999/JEIT220846.

    ZHANG Haibo, LAN Kai, HUANG Hongwu, et al. Provably secure distributed efficient edge authentication protocol with anonymity in internet of vehicles[J]. Journal of Electronics & Information Technology, 2023, 45(8): 2902–2910. doi: 10.11999/JEIT220846.
    [21]
    XIONG Wanjun, WANG Ruomei, WANG Yujue, et al. CPPA-D: Efficient conditional privacy-preserving authentication scheme with double-insurance in VANETs[J]. IEEE Transactions on Vehicular Technology, 2021, 70(4): 3456–3468. doi: 10.1109/TVT.2021.3064337.
    [22]
    JIANG Shuo, CHEN Xue, CAO Yibo, et al. APKI: An anonymous authentication scheme based on PKI for VANET[C]. Proceedings of 2022 7th International Conference on Computer and Communication Systems, Wuhan, China, 2022: 530–536. doi: 10.1109/ICCCS55155.2022.9845923.
    [23]
    ZHANG Xiaoyu, ZHONG Hong, CUI Jie, et al. LBVP: A lightweight batch verification protocol for fog-based vehicular networks using self-certified public key cryptography[J]. IEEE Transactions on Vehicular Technology, 2022, 71(5): 5519–5533. doi: 10.1109/TVT.2022.3157960.
    [24]
    XIE Qi, DING Zixuan, and ZHENG Panpan. Provably secure and anonymous V2I and V2V authentication protocol for VANETs[J]. IEEE Transactions on Intelligent Transportation Systems, 2023, 24(7): 7318–7327. doi: 10.1109/TITS.2023.3253710.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(3)

    Article Metrics

    Article views (134) PDF downloads(30) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return