Advanced Search
Turn off MathJax
Article Contents
ZHANG Yinghui, LI Guoteng, HAN Gang, CAO Jin, ZHENG Dong. Secure and Efficient Authentication and Key Agreement Scheme for Multicast Services in 5G Vehicular to Everything[J]. Journal of Electronics & Information Technology. doi: 10.11999/JEIT231118
Citation: ZHANG Yinghui, LI Guoteng, HAN Gang, CAO Jin, ZHENG Dong. Secure and Efficient Authentication and Key Agreement Scheme for Multicast Services in 5G Vehicular to Everything[J]. Journal of Electronics & Information Technology. doi: 10.11999/JEIT231118

Secure and Efficient Authentication and Key Agreement Scheme for Multicast Services in 5G Vehicular to Everything

doi: 10.11999/JEIT231118
Funds:  The National Natural Science Foundation of China (62072369, 62072371), The Youth Innovation Team of Shaanxi Universities Foundation, The Shaanxi Special Support Program Youth Top-notch Talent Program, The Key Research and Development Program of Shaanxi (2021ZDLGY06-02, 2020ZDLGY08-04), The Technology Innovation Leading Program of Shaanxi (2023-YD-CGZH-31)
  • Received Date: 2023-10-17
  • Rev Recd Date: 2023-12-22
  • Available Online: 2023-12-27
  • In 5G Vehicular to Everything (5G-V2X), service messages are provided to a group of vehicles belonging to a specific region by means of point-to-multipoint transmission. To address security threats and privacy leakage, an authentication and key negotiation scheme is proposed for multicast service message transmission between content providers and vehicles. A certificate-less aggregated signature technique is used to batch-verify all vehicles in the group, and improves the efficiency of authentication requests. Secure key negotiation is realized based on the polynomial key management technique, which makes it impossible for illegal users or the core network to obtain the shared session key. Finally, a dynamic key update mechanism for vehicles in the group is implemented, so that when a vehicle joins or leaves the group, the content provider only needs to send a key update message to update the session key. The proposed scheme can guarantee security requirements such as anonymity, unlinkability, forward and backward security, and resistance to conspiracy attacks, as shown by formal verification tools and further security analysis. The computational efficiency is improved by about 34.2% compared to existing schemes.
  • loading
  • [1]
    GARCIA M H C, MOLINA-GALAN A, BOBAN M, et al. A tutorial on 5G NR V2X communications[J]. IEEE Communications Surveys & Tutorials, 2021, 23(3): 1972–2026. doi: 10.1109/COMST.2021.3057017.
    [2]
    GYAWALI S, XU Shengjie, QIAN Yi, et al. Challenges and solutions for cellular based V2X communications[J]. IEEE Communications Surveys & Tutorials, 2021, 23(1): 222–255. doi: 10.1109/COMST.2020.3029723.
    [3]
    CHEN Shanzhi, HU Jinling, SHI Yan, et al. Vehicle-to-everything (V2X) services supported by LTE-based systems and 5G[J]. IEEE Communications Standards Magazine, 2017, 1(2): 70–76. doi: 10.1109/MCOMSTD.2017.1700015.
    [4]
    GANESAN K, LOHR J, MALLICK P B, et al. NR sidelink design overview for advanced V2X service[J]. IEEE Internet of Things Magazine, 2020, 3(1): 26–30. doi: 10.1109/IOTM.0001.1900071.
    [5]
    SEHLA K, NGUYEN T M T, PUJOLLE G, et al. Resource allocation modes in C-V2X: From LTE-V2X to 5G-V2X[J]. IEEE Internet of Things Journal, 2022, 9(11): 8291–8314. doi: 10.1109/JIOT.2022.3159591.
    [6]
    SHRIVASTAVA V K, BAEK S, and BAEK Y. 5G evolution for multicast and broadcast services in 3GPP release 17[J]. IEEE Communications Standards Magazine, 2022, 6(3): 70–76. doi: 10.1109/MCOMSTD.0001.2100068.
    [7]
    ZHOU Wei, REN Changcheng, MA Chuan, et al. Multicast/broadcast service in integrated VANET-cellular heterogeneous wireless networks[C]. 2013 International Conference on Wireless Communications and Signal Processing, Hangzhou, China, 2013: 1–6. doi: 10.1109/WCSP.2013.6677246.
    [8]
    XU Cheng, HUANG Xiaohong, MA Maode, et al. GAKAV: Group authentication and key agreement for LTE/LTE-A vehicular networks[C]. 2017 IEEE 19th International Conference on High Performance Computing and Communications; IEEE 15th International Conference on Smart City; IEEE 3rd International Conference on Data Science and Systems, Bangkok, Thailand, 2017: 412–418. doi: 10.1109/HPCC-SmartCity-DSS.2017.54.
    [9]
    DUA A, KUMAR N, DAS A K, et al. Secure message communication protocol among vehicles in smart city[J]. IEEE Transactions on Vehicular Technology, 2018, 67(5): 4359–4373. doi: 10.1109/TVT.2017.2780183.
    [10]
    ISLAM S K H, OBAIDAT M S, VIJAYAKUMAR P, et al. A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for VANETs[J]. Future Generation Computer Systems, 2018, 84: 216–227. doi: 10.1016/j.future.2017.07.002.
    [11]
    ZHANG Jing, ZHONG Hong, CUI Jie, et al. SMAKA: Secure many-to-many authentication and key agreement scheme for vehicular networks[J]. IEEE Transactions on Information Forensics and Security, 2021, 16: 1810–1824. doi: 10.1109/TIFS.2020.3044855.
    [12]
    XU Chang, LU Rongxing, WANG Huaxiong, et al. TJET: Ternary join-exit-tree based dynamic key management for vehicle platooning[J]. IEEE Access, 2017, 5: 26973–26989. doi: 10.1109/ACCESS.2017.2753778.
    [13]
    CUI Jie, ZHANG Xiaoyu, ZHONG Hong, et al. Extensible conditional privacy protection authentication scheme for secure vehicular networks in a multi-cloud environment[J]. IEEE Transactions on Information Forensics and Security, 2020, 15: 1654–1667. doi: 10.1109/TIFS.2019.2946933.
    [14]
    WEI Lu, CUI Jie, ZHONG Hong, et al. Proven secure tree-based authenticated key agreement for securing V2V and V2I communications in VANETs[J]. IEEE Transactions on Mobile Computing, 2022, 21(9): 3280–3297. doi: 10.1109/TMC.2021.3056712.
    [15]
    MA Ruhui, CAO Jin, ZHANG Yinghui, et al. A group-based multicast service authentication and data transmission scheme for 5G-V2X[J]. IEEE Transactions on Intelligent Transportation Systems, 2022, 23(12): 23976–23992. doi: 10.1109/TITS.2022.3197767.
    [16]
    3GPP. Security architecture and procedures for 5G system (Release16): TS33.501[S]. 2020.
    [17]
    3GPP. Security architecture and procedures for 5G system (Release 17): TS 33.501[Z]. 2022.
    [18]
    AKTAR S, BÄRTSCHI A, BADAWY A H A, et al. A divide-and-conquer approach to Dicke state preparation[J]. IEEE Transactions on Quantum Engineering, 2022, 3: 3101816. doi: 10.1109/TQE.2022.3174547.
    [19]
    CREMERS C J F. The scyther tool: Verification, falsification, and analysis of security protocols: Tool paper[C]. 20th International Conference on Computer Aided Verification, Princeton, USA, 2008: 414–418. doi: 10.1007/978-3-540-70545-1_38.
    [20]
    CERVESATO I. The Dolev-Yao intruder is the most powerful attacker[C]. 16th Annual Symposium on Logic in Computer Science—LICS, Boston, USA, 2001, 1: 1–2.
    [21]
    DE CARO A and IOVINO V. jPBC: Java pairing based cryptography[C]. 2011 IEEE symposium on computers and communications (ISCC), Kerkyra, Greece, 2011: 850–855. doi: 10.1109/ISCC.2011.5983948.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(5)

    Article Metrics

    Article views (191) PDF downloads(36) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return