Advanced Search
Volume 46 Issue 9
Sep.  2024
Turn off MathJax
Article Contents
XIA Zhuoqun, SU Chao, XU Zisang, LONG Kejun. A Lightweight and Provably Secure Authentication Protocol for Internet of Vehicles Using Physical Unclonable Function[J]. Journal of Electronics & Information Technology, 2024, 46(9): 3788-3796. doi: 10.11999/JEIT240141
Citation: XIA Zhuoqun, SU Chao, XU Zisang, LONG Kejun. A Lightweight and Provably Secure Authentication Protocol for Internet of Vehicles Using Physical Unclonable Function[J]. Journal of Electronics & Information Technology, 2024, 46(9): 3788-3796. doi: 10.11999/JEIT240141

A Lightweight and Provably Secure Authentication Protocol for Internet of Vehicles Using Physical Unclonable Function

doi: 10.11999/JEIT240141
Funds:  The National Natural Science Foundation of China(52172313), Hunan Natural Science Foundation (2023JJ30033), Xinjiang Uygur Autonomous Region Key Research and Development Program (2023B03004-3), The Natural Science Foundation of Hunan Province of China (2024JJ6066), The Research Foundation of Education Bureau of Hunan Province of China (23B0288)
  • Received Date: 2024-03-06
  • Rev Recd Date: 2024-08-22
  • Available Online: 2024-08-30
  • Publish Date: 2024-09-26
  • The Internet of Vehicles (IoVs) is widely used to obtain information about vehicles and road conditions, which is transmitted in public channels. Hence, the most important requirement is the data security. Because of characters of IoVs, we need to make it keep in a strict delay. Authentication is a common method to solve it. Due to limited resources and delay sensitivity of IoVs, vehicles must complete authentication within appropriate resources cost and delay. However, existing schemes are prone to physical, forgery and collusion attacks, and moreover, they are computationally heavy. Therefore, a lightweight security identity authentication scheme for vehicle-road collaboration is proposed in this paper, which utilizes lightweight Physical Unclonable Function (PUF) as the trust root of entities to resist physical and collusion attacks; Besides, most of computations are offloaded to Road Side Units (RSUs) certified by Trusted Authority (TA) through the vehicle-road-cloud collaboration architecture; In addition, vehicular pseudonym construction and update include Challenge-Response Pairs (CRPs), which are utilized to protect identity and trajectory privacy and expose malicious vehicular identities in identity tracking phase. Furthermore, there are formal and informal security analyses to prove our scheme is secure. Finally, the simulation experiment shows our scheme is more secure and efficient than other schemes in real scenarios.
  • loading
  • [1]
    XIE Qi and HUANG Juanjuan. Improvement of a conditional privacy-preserving and desynchronization-resistant authentication protocol for IoV[J]. Applied Sciences, 2024, 14(6): 2451. doi: 10.3390/app14062451.
    [2]
    JAVAID U, AMAN M N, and SIKDAR B. A scalable protocol for driving trust management in internet of vehicles with blockchain[J]. IEEE Internet of Things Journal, 2020, 7(12): 11815–11829. doi: 10.1109/JIOT.2020.3002711.
    [3]
    ELHALAWANY B M, EL-BANNA A A A, and WU Kaishun. Physical-layer security and privacy for vehicle-to-everything[J]. IEEE Communications Magazine, 2019, 57(10): 84–90. doi: 10.1109/MCOM.001.1900141.
    [4]
    KUMAR V, AHMAD M, MISHRA D, et al. RSEAP: RFID based secure and efficient authentication protocol for vehicular cloud computing[J]. Vehicular Communications, 2020, 22: 100213. doi: 10.1016/j.vehcom.2019.100213.
    [5]
    XIONG Jinbo, MA Rong, CHEN Lei, et al. A personalized privacy protection framework for mobile crowdsensing in IIoT[J]. IEEE Transactions on Industrial Informatics, 2020, 16(6): 4231–4241. doi: 10.1109/tii.2019.2948068.
    [6]
    AMAN M N, JAVAID U, and SIKDAR B. A privacy-preserving and scalable authentication protocol for the internet of vehicles[J]. IEEE Internet of Things Journal, 2021, 8(2): 1123–1139. doi: 10.1109/jiot.2020.3010893.
    [7]
    XIE Qi, DING Zixuan, and ZHENG Panpan. Provably secure and anonymous V2I and V2V authentication protocol for VANETs[J]. IEEE Transactions on Intelligent Transportation Systems, 2023, 24(7): 7318–7327. doi: 10.1109/TITS.2023.3253710.
    [8]
    UMAR M, ISLAM S K H, MAHMOOD K, et al. Provable secure identity-based anonymous and privacy-preserving inter-vehicular authentication protocol for VANETS using PUF[J]. IEEE Transactions on Vehicular Technology, 2021, 70(11): 12158–12167. doi: 10.1109/TVT.2021.3118892.
    [9]
    WU Anmulin, GUO Yajun, and GUO Yimin. A decentralized lightweight blockchain-based authentication mechanism for Internet of Vehicles[J]. Peer-to-Peer Networking and Applications, 2023, 16(3): 1340–1353. doi: 10.1007/s12083-022-01442-0.
    [10]
    LI Jie, LIN Yuanyuan, LI Yibing, et al. BPA: A novel blockchain-based privacy-preserving authentication scheme for the internet of vehicles[J]. Electronics, 2024, 13(10): 1901. doi: 10.3390/electronics13101901.
    [11]
    XI Ning, LI Weihui, JING Lv, et al. ZAMA: A ZKP-based anonymous mutual authentication scheme for the IoV[J]. IEEE Internet of Things Journal, 2022, 9(22): 22903–22913. doi: 10.1109/JIOT.2022.3186921.
    [12]
    LIU Jingwei, PENG Chuntian, SUN Rong, et al. CPAHP: Conditional privacy-preserving authentication scheme with hierarchical pseudonym for 5G-enabled IoV[J]. IEEE Transactions on Vehicular Technology, 2023, 72(7): 8929–8940. doi: 10.1109/TVT.2023.3246466.
    [13]
    WEI Fushan, ZEADALLY S, VIJAYAKUMAR P, et al. An intelligent terminal based privacy-preserving multi-modal implicit authentication protocol for internet of connected vehicles[J]. IEEE Transactions on Intelligent Transportation Systems, 2021, 22(7): 3939–3951. doi: 10.1109/TITS.2020.2998775.
    [14]
    LIANG Yangfan, LUO Entao, and LIU Yining. Physically secure and conditional-privacy authenticated key agreement for VANETs[J]. IEEE Transactions on Vehicular Technology, 2023, 72(6): 7914–7925. doi: 10.1109/TVT.2023.3241882.
    [15]
    WANG Denghui, YI Yuping, YAN Shan, et al. A node trust evaluation method of vehicle-road-cloud collaborative system based on federated learning[J]. Ad Hoc Networks, 2023, 138: 103013. doi: 10.1016/j.adhoc.2022.103013.
    [16]
    WAZID M, BAGGA P, DAS A K, et al. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment[J]. IEEE Internet of Things Journal, 2019, 6(5): 8804–8817. doi: 10.1109/JIOT.2019.2923611.
    [17]
    GOPE P, DAS A K, KUMAR N, et al. Lightweight and physically secure anonymous mutual authentication protocol for real-time data access in industrial wireless sensor networks[J]. IEEE Transactions on Industrial Informatics, 2019, 15(9): 4957–4968. doi: 10.1109/TII.2019.2895030.
    [18]
    BELLARE M and ROGAWAY P. Random oracles are practical: A paradigm for designing efficient protocols[C]. Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, USA, 1993: 62–73. doi: 10.1145/168588.168596.
    [19]
    NURKIFLI E H and HWANG T. Provably secure authentication for the internet of vehicles[J]. Journal of King Saud University-Computer and Information Sciences, 2023, 35(8): 101721. doi: 10.1016/j.jksuci.2023.101721.
    [20]
    YADAV K A and VIJAYAKUMAR P. LPPSA: An efficient Lightweight Privacy-Preserving Signature-based Authentication protocol for a vehicular ad hoc network[J]. Annals of Telecommunications, 2022, 77(7/8): 473–489. doi: 10.1007/s12243-021-00897-1.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(9)  / Tables(4)

    Article Metrics

    Article views (122) PDF downloads(10) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return