Next Article in Journal
Mechanically Adjustable 4-Channel RF Transceiver Coil Array for Rat Brain Imaging in a Whole-Body 7 T MR Scanner
Previous Article in Journal
Decoupled Cross-Modal Transformer for Referring Video Object Segmentation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

EAIA: An Efficient and Anonymous Identity-Authentication Scheme in 5G-V2V

by
Qianmin Du
1,
Jianhong Zhou
1,* and
Maode Ma
2
1
School of Computer and Software Engineering, Xihua University, Chengdu 610039, China
2
KINDI Computing Research Center, College of Engineering, Qatar University, Doha P.O. Box 2713, Qatar
*
Author to whom correspondence should be addressed.
Sensors 2024, 24(16), 5376; https://doi.org/10.3390/s24165376
Submission received: 18 June 2024 / Revised: 9 August 2024 / Accepted: 12 August 2024 / Published: 20 August 2024
(This article belongs to the Section Communications)

Abstract

:
Vehicle Ad-hoc Networks (VANETs) have experienced significant development in recent years, playing a crucial role in enhancing the driving experience by enabling safer and more efficient inter-vehicle interactions through information exchange. Vehicle-to-Vehicle (V2V) communication is particularly vital as it not only helps to prevent collisions and improve traffic efficiency but also provides essential situational awareness to drivers or autonomous driving systems. Communication is typically supported by roadside units (RSUs); however, in practical applications, vehicles may exceed the communication range of RSUs, thus exposing them to various malicious attacks. Additionally, considering the limited computational resources of onboard units (OBUs) in vehicles, there is a high demand for designing lightweight security protocols that support V2V communication. To address this issue, this paper proposes an efficient anonymous V2V identity-authentication protocol tailored for scenarios that lack RSU support. The proposed protocol was formally assessed using the Scyther tool, demonstrating its capability to withstand major typical malicious attacks. Performance evaluations indicate that the proposed protocol is efficient in terms of communication and computational overhead, making it a viable solution for V2V communication.

1. Introduction

In recent years, the technology of connected vehicles has been evolving toward greater intelligence and network integration [1]. Vehicle-to-Everything (V2X) technology has become a key enabler for the exchange of information in intelligent connected vehicles. V2X technology enhances vehicles’ perception of the traffic environment by enabling early access to information such as the operational data of nearby vehicles, traffic control information, congestion data, and visual blind spots, thereby facilitating information sharing among vehicles. It encompasses four main types: Vehicle-to-Infrastructure (V2I), Vehicle-to-Vehicle (V2V), Vehicle-to-Pedestrian (V2P), and Vehicle-to-Network (V2N) communication [2]. V2I communication focuses on the interaction between vehicles and road infrastructure to receive local traffic broadcasts. V2V communication primarily involves active safety services related to communication with surrounding vehicles, such as forward collision warnings, emergency braking alerts, and lane change warnings. V2P communication deals primarily with pedestrian safety alerts. V2N communication revolves around intelligent control services such as route planning, remote control, and dynamic map downloads. Among these, V2V refers to the communication between vehicles through onboard terminals, playing a crucial role in V2X [3] by ensuring safer and more enjoyable driving experiences through the exchange of information like speed, location, and direction, allowing for real-time prediction and the avoidance of potential collisions, optimizing traffic flow, reducing accidents, and enhancing energy and road use efficiency.
With the global commercial rollout of the fifth-generation mobile network (5G), Cellular-V2X (C-V2X) communication assisted by 5G base station gNodeB (gNB) has been recognized as a promising vehicular communication method due to its low latency [4]. In 5G, security requirements mainly include confidentiality, integrity, authenticity, privacy, and availability. Meanwhile, 5G-V2V is becoming increasingly important as V2X communication involves the exchange of sensitive information among vehicles, infrastructure, and other entities, providing ultra-low latency and excellent reliable connectivity under high mobility and density for situational awareness of the surrounding environment. Therefore, securing 5G-V2V is crucial [5].
Authentication and encryption are fundamental components of secure communication protocols in the 5G-V2X domain [6]. Authentication ensures the verification of the identities of communication entities, preventing unauthorized access and message forgery. On the other hand, encryption ensures the confidentiality of transmitted data, preventing unauthorized disclosure. In direct vehicle communication, it is essential to ensure the authenticity of the transmitter’s identity to prevent impersonation during message transmission. Mutual authentication is fundamental to ensure that both parties are communicating with legitimate entities and not attempting to impersonate someone else.
However, while information sharing among vehicles offers many benefits, it also brings the possibility of various malicious attacks. To address the security and privacy issues in VANETs, various authentication schemes have been proposed, such as those based on symmetric and public key cryptography [7,8]. In these schemes, a Trust Authority (TA) controls the composition of public and private key pairs and their distribution to legitimate members. Most of these rely on infrastructure like roadside units (RSUs) or TAs for the centralized management of vehicle information. However, such external facilities may not be available in remote/rural areas [9].
This paper proposes an ECC-based lightweight anonymous V2V mutual authentication protocol, EAIA, which can authenticate vehicles locally without the involvement of trusted authorities or other infrastructure.
  • In the mutual authentication between vehicles process, the proposed protocol achieves authentication and session key negotiation without the involvement of TAs and RSUs, enabling vehicles to communicate in scenarios lacking traffic infrastructure.
  • Using temporary anonymous identities, nodes cannot resolve each other’s real identities, thereby protecting privacy. Once the authentication session is initiated, the established temporary session key is used, avoiding the burden of key management and making it difficult for attackers to obtain keys or tamper with messages.
  • Considering the limited computational resources of vehicles, the authentication protocol is designed to be lightweight and efficient while resisting various complex typical attacks.
The remaining paper is organized as follows: Section 2 presents the literature survey. Section 3 explains the background knowledge. Section 4 shows the system model. Section 5 details the proposed protocol. Section 6 presents the security analysis. Section 7 displays the results of the performance evaluation. Section 8 concludes the paper.

2. Related Work

In this section, we systematically compare and analyze related research on inter-vehicle mutual authentication. Despite the critical importance of mutual authentication for securing vehicle communication, research focused on inter-vehicle mutual authentication in the absence of infrastructure remains limited. Existing studies primarily concentrate on infrastructure-supported authentication mechanisms, which, while providing certain solutions, still exhibit significant weaknesses in terms of security or efficiency.
Firstly, many studies rely on infrastructure support to achieve inter-vehicle mutual authentication. These studies often use Public Key Infrastructure (PKI) or other centralized authentication mechanisms, involving trusted third parties or RSUs for distributing and verifying authentication information. For example, some research proposes methods for distributing digital certificates and keys through RSUs to provide authentication services when vehicles enter a specific area [10]. In this paper, a robust authentication scheme is proposed, using decentralized authentication through vehicle-to-roadside unit communication to continuously update the vehicle sensor network (VSN) information. Only trusted vehicles communicate via a V2V secret communication channel established with RSU assistance [11]. In this scheme, onboard units (OBUs) generate anonymous identities and temporary encryption keys to initiate authentication sessions. Secondly, the legitimacy of vehicles’ real and anonymous identities can be verified by a TA. When a vehicle wishes to establish a secure session with another vehicle, it first requests authentication from nearby RSUs. After preliminary processing, the RSU forwards the request through a wired channel to higher-level authorities for identity and reputation verification. Finally, with RSU assistance, session keys are negotiated [12]. A lightweight anonymous batch-verification protocol for V2I and V2V authentication based on elliptic curve cryptography (ECC) has been proposed using Physical Unclonable Functions (PUFs) and biometric keys to prevent RSU capture attacks and OBU intrusions. The design incorporates a feature-embedding strategy with dynamic pseudonyms to restore malicious vehicle identities via a TA. Vehicles within the same RSU domain can authenticate each other and establish session keys, allowing communication in any RSU domain or traffic infrastructure-free environment without repeating authentication.
The authors in [13] proposed an efficient privacy-preserving mutual authentication protocol for secure V2V communication in VANETs, setting up law executors (LEs) assumed to be trustworthy and acting as mobile authentication servers. Initially, ordinary vehicles authenticate solely through LEs. If successfully authenticated, the vehicle becomes trusted. Untrusted OBUs can be authenticated by LEs in the regular authentication phase or by trusted OBUs in the trust extension phase. Trusted vehicles can then communicate securely in the secure communication phase. When the key’s lifecycle expires, the vehicle’s status becomes untrusted, and key revocation is enforced. The authors in [14] designed a lightweight mutual authentication protocol for vehicular networks using cryptographic operations, proposing the concept of vehicle servers (VSs) to provide updated real-time information to requesting vehicles. When a vehicle wishes to communicate with another (e.g., send a warning message), it encrypts the message using its key. The receiving vehicle forwards the requesting vehicle’s identity to the VS, which verifies the legitimacy of both vehicles and, if successful, sends the requesting vehicle’s key to the other vehicle via a secure channel for decryption and communication. The solution in [15] proposed a hybrid D2D message authentication (HDMA) scheme for 5G-supported VANETs using a novel group signature-based algorithm for V2V mutual authentication. Vehicles entering an RSBS coverage area and seeking services send pseudonyms for initial V2I authentication. If successful, RSBS generates and sends local group signature private key pairs for V2V communication within the same area. The protocol in [16] aimed to perform key updates among vehicles without RSU coverage, using secure channels established with existing public group keys. The requesting party proves its identity using an asymmetric key-based challenge–response mechanism to the key-providing party. It is worth noting that the latest research shows that drones can be used as deployment protocol facilities to replace RSUs to achieve a wider dynamic communication authentication range. Unlike traditional broadcasting methods, drones can quickly align antenna beams by sensing the spatial position of the receiver [17]. However, due to the limited communication resources of drones and the difficulty of infrastructure construction in many complex tracking areas (such as forests), they cannot provide real-time tracking decisions [18].
While these methods can be effective in certain scenarios, they depend on comprehensive infrastructure deployment and maintenance, which is not feasible in infrastructure-free or weak infrastructure environments.
Secondly, although research on inter-vehicle mutual authentication without infrastructure is limited, some studies propose solutions addressing the authentication issue through various techniques. The solution in [19] proposed a blockchain-based protocol for V2I authentication, V2I handover authentication, and V2V broadcast authentication without relying on traffic infrastructure (e.g., RSU) or trusted authority (TA). Vehicles can broadcast accident reports to other vehicles without RSUs, but pre-broadcast authentication still relies on V2I, not purely V2V authentication. The authors in [20] proposed an identity-based cryptography (IBC) scheme for V2V identity authentication and key agreement. C-V2X devices use their vehicle identification (VID) as their public key. The key management center (KMC) generates private keys for C-V2X devices based on their VID. C-V2X devices transmit secret data encrypted with the recipient’s public key and verify each other using an identity-based cryptographic challenge–response protocol, negotiating working keys for encrypted communication. The protocol in [21] proposed a new 5G-V2X architecture leveraging network slicing (NS) to ensure different V2X service characteristics and analyzed security requirements based on V2X service types. When vehicles request subscribed services, NSSF determines whether to allow the request, mapping allowed and configured S-NSSAI, and isolating mapped slices. VCF, responsible for V2X service authorization and revocation, transmits V2V service credentials without revealing sensitive vehicle information. Vehicles with V2V service credentials and proximity discover each other, negotiating shared keys for secure communication via 5G millimeter-wave direct V2V links or operating PC5 interfaces. The authors in [22] proposed an authentication mechanism executable in infrastructure-free VANET environments based on LiDAR information for vehicle authentication, called LiDAR. LiDAR authenticates vehicles using available hardware based on shared surrounding information, establishing secure V2V symmetric keys after verifying common object types, distances, and angles.
Most existing methods remain unsuitable for environments lacking RSUs. Moreover, due to their innovative nature, these schemes often do not conform to traditional vehicular network frameworks, resulting in practical application limitations. However, some studies demonstrate feasibility and reference value even without RSUs, leveraging conventional vehicular network frameworks. The authors in [23] proposed a multiregion authentication and privacy protection protocol (MAPP) based on bilinear pairing cryptography and short digital signatures. The protocol supports message and identity authentication within single and multiple regions, enhancing the security and availability of 5G-V2X networks. Although bilinear pairing-based schemes offer robust security, they typically entail high computational costs, making them unsuitable for resource-constrained vehicles. The authors in [24] highlighted the main drawback of pseudonym-based CPPA schemes—frequent pseudonym updates due to link attacks—posing a significant burden on VANETs. To address this, the scheme proposed V2V communication without pseudonyms, avoiding pseudonym update and management issues while supporting secure V2V communication, ensuring only legitimate vehicles access transmitted messages. Some researchers proposed pseudonym authentication schemes for 5G vehicular networks, involving complex and time-consuming operations. The authors in [25] proposed a fog-computing-based pseudonym authentication (FC-PA) scheme to reduce performance overhead in 5G vehicular networks, using a single scalar multiplication operation of elliptic curve cryptography to prove information. The protocol in [26] addressed the many challenges of secure and efficient mobility management due to frequent handovers and large-scale vehicle communication, proposing a protocol to overcome existing authentication protocol shortcomings. Elliptic-Curve Diffie–Hellman (ECDH) is used for secure key transmission; the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for signing message verifiers, timestamps, and random numbers to prevent Replay Attacks; and a combination of group keys, temporary group keys, tickets, and message authentication codes is also used. The solution in [27] proposed a lightweight authentication scheme for V2V communication, using cryptographic concepts for inter-vehicle message transmission, cross-checking vehicle identities with stored TPD values, and ensuring only vehicles with proven authenticity participate in the message transmission phase. The authors in [28] introduced a new certificate-less AKE protocol for V2V communication in vehicular networks, achieving partial non-repudiation by computing partial keys by users and resisting temporary key leakage attacks by merging temporary secrets and private keys into shared information.
These studies highlight the importance of designing a lightweight, efficient, and secure direct inter-vehicle mutual authentication mechanism. An ideal solution should effectively handle authentication and data security issues without relying on external infrastructure while ensuring efficient communication remains unaffected. Our research aims to fill this gap by proposing a new authentication framework to address the limitations of existing methods in infrastructure-free environments.

3. Preliminaries

Before introducing the proposed EAIA scheme for V2V mutual authentication, we briefly describe some fundamental concepts and technical preliminaries used in the protocol design. Section 3.1 covers the relevant basics of elliptic curve cryptography. Section 3.2 outlines several mathematical problems utilized in the establishment and proof of the proposed scheme. Lastly, Section 3.3 introduces certificate-less public key cryptography.

3.1. Elliptic Curve Cryptosystem

Elliptic curve cryptography (ECC) is a public key encryption algorithm based on the mathematics of elliptic curves. It uses points on an elliptic curve and their operations (such as addition and scalar multiplication) to construct encryption and decryption mechanisms. The general form of the elliptic curve equation is y 2 = x 3 + a x + b , where a and b are constants. Specifically, let q > 3 be a prime number, and define an elliptic curve over the finite prime field Z q = { 0 , 1 , , q 1 } as the set of solutions E q a , b to the congruence y 2 x 3 + a x + b m o d q , where a , b Z q are constants satisfying the non-singularity condition 4 a 3 + 27 b 2 0 ( m o d q ) .
Compared to traditional RSA algorithms, ECC can achieve the same level of security with shorter key lengths, significantly improving computational efficiency and reducing storage requirements. This advantage makes ECC particularly suitable for resource-constrained environments.

3.2. Mathematical Problems

ECC is based on the difficulty of the Elliptic Curve Discrete Logarithm Problem (ECDLP), which involves computing the inverse of point multiplication on an elliptic curve (i.e., the discrete logarithm). Compared to traditional RSA encryption, ECC can achieve the same level of security with shorter keys, making it widely adopted in modern cryptography. It is used in digital signatures (e.g., ECDSA), key exchange (e.g., ECDH), and data encryption, forming a crucial part of SSL/TLS, blockchain technology, and various encryption communication protocols. The proposed V2V mutual authentication protocol, EAIA, mainly utilizes the ECDLP and ECDH.
  • Elliptic Curve Discrete Logarithm Problem (ECDLP)
    The ECDLP is the foundation of elliptic curve cryptography. Given an elliptic curve E and two points P and Q on it, if there exists an integer k such that Q = k P , then k is the discrete logarithm of Q with respect to P. Computing this k is known as solving the ECDLP. This problem is considered very difficult, especially over large prime fields, providing the security basis for elliptic curve cryptography.
  • Elliptic-Curve Diffie–Hellman (ECDH)
    ECDH is a key-exchange protocol based on elliptic curves. It allows two participants, who do not share any prior secret information, to agree on a shared key over an insecure communication channel. The steps are as follows:
    Step 1
    Key Generation: each participant chooses a private key a and b and computes the corresponding public keys A = a P and B = b P , where P is a generator on the elliptic curve.
    Step 2
    Key exchange: participants exchange their public keys.
    Step 3
    Shared Key Computation: Each participant uses the other’s public key and their own private key to compute the shared key. The first participant computes S = a B , and the second participant computes S = b A . Since S = S = a b P , both participants arrive at the same shared key.

3.3. Certificate-Less Public Key Cryptography (CL-PKC)

CL-PKC is a novel public key cryptographic system introduced by Al-Riyami and Paterson in 2003. It was designed to address the shortcomings of traditional public key cryptography and identity-based public key cryptography (ID-PKC).
In the CL-PKC system, a Key Generation Center (KGC) generates a partial private key for the user based on their identity information. The user then selects a random value and combines it with the partial private key to generate a complete private key. The user’s complete private key consists of two independent secret components: one is the partial private key derived from the KGC based on the user’s identity, and the other is the random key generated by the user. These two secret components are independent of each other, meaning that one cannot be used to compute the other. Consequently, the KGC cannot determine the user’s complete private key, nor can the user deduce the partial private key generated by the KGC.
The implementation of CL-PKC involves the following seven algorithms: System Initialization (Setup), Partial Private Key Extraction (Partial-Private-Key Extract), Secret Value Setting (Set-Secret-Value), Private Key Generation (Set-Private-Key), Public Key Generation (Set-Public-Key), encryption (Encrypt), and decryption (Decrypt). In practical applications, these algorithms work together to provide efficient and secure encryption, signing, and key-exchange functionalities.
Compared to traditional Public Key Infrastructure (PKI), CL-PKC simplifies public key management, reduces reliance on centralized authorities, and enhances system flexibility and security. Therefore, CL-PKC is particularly well-suited for the scenarios we discussed.

4. System Model

In this section, we discuss the 5G-V2X architecture system model under study and the corresponding attack model.

4.1. System Model

As shown in Figure 1, the 3GPP 5G system primarily consists of the 5G core network (5GC) and the 5G Radio Access Network (RAN). In the 5G RAN, each vehicle and RSU connect to the network via wireless channels through gNB. The gNB connects to the 5GC via wired channels. The system architecture of the 5G core network includes multiple functions such as the Access and Mobility Management Function (AMF), Authentication Server Function (AUSF), and Unified Data Management (UDM). During the registration and authentication process, the AMF handles access requests, authentication, registration, mobility management, and handover control for user equipment (UE). It maintains the authentication and key management for vehicles and interacts with the AUSF. The AUSF is responsible for the authentication and authorization of user equipment, ensuring secure network access and functioning as an authentication server. The UDM provides the storage and management of user data, supporting user profiles, authentication data, and subscription data.
The 5G-supported V2V identity-authentication protocol involves four participants: the OBU, (RSU), gNB, and the 5G core network. Except for the OBU, the other participants are involved only in the registration phase. In the authentication phase, only two OBUs participate.
On board unit (OBU): In the 5G-V2X (Vehicle-to-Everything) ecosystem, the OBU is a device installed in vehicles responsible for communication with other vehicles and infrastructure. It acts as a vehicle controller with computational capabilities, sending and storing traffic information and exchanging road condition data between vehicles. Each vehicle has a unique real identity, denoted as RID, pre-installed by the manufacturer, and serves as a unique registration identifier.
Road side unit (RSU): The RSU is a critical infrastructure component in the 5G-V2X network, serving as a bridge between vehicles and the network infrastructure. Strategically placed along roads, RSUs provide connectivity and facilitate data exchange between vehicles and the network. They support direct V2X communication and can connect to gNB via fiber optic or high-speed Ethernet to relay information across the core network. RSUs enhance road safety and traffic management by enabling low-latency and high-reliability communication. However, RSUs are not entirely trustworthy entities and are susceptible to attacks by malicious adversaries.
5G base station (gNB): The next-generation NodeB (gNB) is a 5G base station providing Radio Access Network (RAN) connectivity within the 5G-V2X framework. The gNB manages radio resource allocation and communication connections in the cellular network. By communicating with vehicles and RSUs, the gNB offers wide-area coverage and supports high mobility. It is also responsible for connecting to the core network to ensure data transmission and processing.
5G core network (5GC): The 5G core network (5GC) is the backbone of the 5G-V2X ecosystem, coordinating various network functions and managing data flow between the access network and external services. It comprises multiple network functions (NFs), including the Access and Mobility Management Function (AMF), Session Management Function (SMF), User Plane Function (UPF), and Policy Control Function (PCF), among others. Each entity performs specific network functions to ensure the efficient operation of the 5G network.

4.2. Attack Model

In our research, the network attack model is the Dolev–Yao model, which is a widely used attack model in the field of information security for analyzing and verifying the security of communication protocols. This model assumes that the attacker has full control over the network, enabling them to intercept, modify, replay, and inject messages. The strength of the Dolev–Yao model lies in its provision of extensive capabilities to the attacker, and thus any protocol that can ensure security under this model is considered to be highly secure.
In the context of 5G vehicular networks, the Dolev–Yao model is employed to evaluate and enhance the security of communication protocols. For instance, in communications between vehicles and infrastructure as well as between vehicles themselves, attackers might attempt to intercept and alter data to carry out man-in-the-middle attacks or identity forgery. Specifically, the following scenarios can be expressed:
  • Eavesdropping, Interception, Modification, or Deletion of Messages: An adversary can eavesdrop on, intercept, modify, or delete publicly transmitted messages, potentially compromising the confidentiality and integrity of the communication. Passive attacks may also be used to gather sensitive information.
  • Replay Attacks: an adversary might capture and resend previously transmitted data packets to deceive other vehicles or infrastructure, leading to the propagation of duplicate or misleading information.
  • Message or credential forgery: an adversary might forge false messages or credentials to impersonate legitimate vehicles or road infrastructure, causing the dissemination of incorrect traffic information or false warning messages, thereby impacting road safety.
  • Man-in-the-middle attacks: an adversary could position themselves between communicating parties, establishing normal connections with both sides and deceiving them into exchanging data through the attacker.
Meanwhile, it is assumed that the connections between the 5G core network and gNB, as well as between gNB and RSUs, are secure due to their wired nature. Additionally, the connections between vehicles and RSUs or gNBs are assumed to be insecure. Furthermore, all network functions within the 5G core network are assumed to be trusted since they are located in secure environments (such as hardware security modules).

5. Proposed Scheme EAIA

In this section, we delineate the EAIA scheme, which leverages certificateless cryptographic techniques for anonymous authentication and key agreement. The proposed protocol is structured into four distinct phases: (1) the initialization phase to generate foundational parameters, (2) registration to enroll OBUs into the network, (3) mutual authentication between OBUs to ensure secure and verified V2V communication with a session key agreement, and (4) a pseudonym update for periodic anonymity renewal. The protocol employs a set of specific symbols, each with a defined purpose and function, as detailed in Table 1.

5.1. System Initialization

At this stage, the AMF selects and generates the system’s public parameters. Given λ as the system’s security parameter, and q and p as large prime numbers, the AMF selects an appropriate additive subgroup G based on the elliptic curve E over the finite field F p . The subgroup G is generated by P and has an order denoted as q. Subsequently, the AMF selects its master key s and computes the corresponding AMF public key P p u b = s P . Additionally, the AMF defines four secure one-way hash functions, denoted as h 1 : { 0 , 1 } Z q * , h 2 : G { 0 , 1 } * , h 3 : { 0 , 1 } * { 0 , 1 } l , and h 4 : { 0 , 1 } l { 0 , 1 } λ . The final outcome of this process is the dissemination of the selected public parameters { G , P , P p u b , h 1 , h 2 , h 3 , h 4 } throughout the system.

5.2. Registration

To protect user privacy, each vehicle must first register with the AMF to obtain its pseudonym before participating in the communication. Since the connection between RSUs and OBUs is wireless, it is inherently open and dynamic, rendering the channel insecure. Therefore, to register vehicles onto the 5G network, our scheme employs the 5G authentication and key agreement (5G-AKA) mechanism introduced by the 3GPP standard to ensure compatibility with the 5G network. This creates a secure channel between the OBU and the AMF, through which the registration process is securely completed. A secure channel ensures the confidentiality and integrity of the data transmitted through it. The detailed process is described below and illustrated in Figure 2.
Step 1: First, O B U i sends its registration request and registration information to the AMF through the abovementioned secure channel. The information includes the distinct vehicle identity, denoted by the unique vehicle identifier R I D i , essentially the chassis number of the vehicle. The chassis number is more accurately called the “vehicle identification number”, commonly known as the frame number, which is the unique certificate for each vehicle. Concurrently, the registration process involves O B U i generating a random number x i within the group Z q * . Subsequently, the registration request, specifically { R I D i , X i } , where X i = x i P , is sent to the AMF.
Step 2: After the AMF receives the registration request R I D i , X i , it verifies the legality and uniqueness of the identity and selects r i Z q * and then calculates R i = r i P , H i = h 1 ( I D i | | X i | | R i ) , and y i = ( r i + s H i ) , Y i = R i + P p u b H i . At the same time, the pseudonym of the OBU I D i = R I D i h 1 ( s | | R i ) is generated. After completing these calculations, it sends { y i , R i , Y i , I D i } to the O B U i through the secure channel.
Step 3: After obtaining { y i , R i , Y i , I D i } , O B U i checks whether y i P = R i + P p u b H i is held. If not, abort it. Otherwise, O B U i will store the secret private key ( x i + y i ) and publish the public key ( X i + Y i ) . Then, the registration of O B U i is completed.
Step 4: The registration steps for O B U j are the same as those for O B U i . O B U j will store the secret private key ( x j + y j ) and publish the public key ( X j + Y j ) . Then, the registration of O B U j is completed.

5.3. Mutual Authentication

After completing the registration process, mutual authentication between OBUs is required to initiate the establishment of a session key with the nearest proximal OBU. The procedure assumes that O B U j sends an authentication request to O B U i and wishes to establish a session key. This procedure is delineated in the following steps and is represented in Figure 3.
Step 1: If O B U j requests authentication with O B U i , O B U j sends its own ID IDj, public key ( X j + Y j ) , and an authentication request to O B U i . Once O B U i receives the request from O B U j , it generates random values of a , b Z q * and calculates A = a P , B = b P , M = b ( X j + Y j ) , and N = h 2 ( M ) ( I D i | | A ) . This means that O B U i encrypts its identity using O B U j ’s public key, so only O B U j can extract O B U i ’s identity. Then, O B U i calculates σ = b 1 ( h 1 ( I D i | | A | | T a ) + y i ) as its signature, where Ta represents the current timestamp. Then, O B U i sends { B , N , σ , T a } to O B U j .
Step 2: After receiving the message { B , N , σ , T a } from O B U i , if Ta is not fresh, O B U j aborts this session. Otherwise, O B U j computes M = ( x j + y j ) B and derives I D i | | A = h 2 ( M ) N . Since we can obtain M = M from (1), from N = h 2 ( M ) ( I D i | | A ) and I D i | | A = h 2 ( M ) N , we can obtain I D i | | A = I D i | | A . In this way, it is guaranteed that what O B U i sends to O B U j can be received by O B U j . Complete identity authentication for O B U j :
M = ( x j + y j ) B = b ( x j + y j ) P = b ( X j + Y j ) = M
Then, O B U j verifies the validity of O B U i by verifying the signature. O B U j checks whether σ B = h 1 ( I D i | | A | | T a ) P + Y i holds. If it is held, the identity authentication is achieved. The correctness of identity authentication can proved by (2). By doing this, it is guaranteed that the sender is O B U i . Complete identity authentication for O B U i :
σ B = ( b 1 ( h 1 ( I D i | | A | | T a + y i ) ) B = b ( b 1 ( h 1 ( I D i | | A | | T a ) + y i ) ) P = ( h 1 ( I D i | | A | | T a ) P + y i ) P = h 1 ( I D i | | A | | T a ) P + Y i
If the O B U i verification is successful, it implies that the identity authentication of both parties is successful. Then, the session key negotiation begins. O B U j randomly selects D = d P , d Z q * and calculates k = h 1 ( I D i | | I D j | | A | | D | | T b ) , S K j i = h 3 ( I D i | | I D j | | d ( k A + X i ) ) , and η = h 4 ( I D i | | I D j | | S K j i | | T b ) . Then, O B U j sends { D , η , T b } to O B U i .
Step 3: After receiving the response of O B U j , if T b is not fresh, O B U i aborts this session. Otherwise, O B U i computes k = h 1 ( I D i | | I D j | | A | | D | | T b ) and S K i j = h 3 ( I D i | | I D j | | D ( k a + x i ) ) . Finally, it verifies whether η = h 4 ( I D i | | I D j | | S K i j | | T b ) is successful. If the equation holds, mutual authentication is completed with the session key successfully negotiated. Therefore, we have S K i j = S K j i because the following Equation (3) holds:
S K j i = h 3 ( I D i | | I D j | | d ( k A + X i ) ) = h 3 ( I D i | | I D j | | d ( k a P + x i P ) ) = h 3 ( I D i | | I D j | | d P ( k a + x i ) ) = h 3 ( I D i | | I D j | | D ( k a + x i ) ) = S K i j

5.4. Pseudoidentity Update

Regularly changing the pseudonyms of vehicles can effectively prevent vehicles from being tracked and personal information leaked. Pseudonymous updates protect the privacy of the vehicles while allowing the vehicles to continue participating in necessary communications and data exchanges without revealing their true identities.
Step 1: The validity period of each pseudonym is t . When | T T b | t , a pseudonym update is required, where T represents the current time, t is the period of the system parameter, and T b is approximately equal to the certification end time. Then, the OBU at the vehicle sends { σ , I D i A , R i } as the pseudonym update request to the AMF.
Step 2: Upon receipt of the request, the AMF verifies the legitimacy of the identity by calculating σ B = h 1 ( I D i | | A | | T ) P + Y i . After the validation, the AMF embarks on the calculation of R I D i = I D i h 1 ( s | | R i ) and simultaneously selects a new random variable, referred to as r i Z q * , by which the AMF proceeds to compute and generate a new pseudonym, identified as I D i = R I D i h 1 ( s | | R i ) . In the subsequent steps, the AMF performs the computation of Q = h 1 ( y i ) I D i culminating in the dispatch of { Q , T c } to the vehicle. T c represents the current timestamp. By hashing the ID with the y i , it avoids the transmission of the ID in plaintext and the illegal user obtaining the ID.
Step 3: After receiving the message { Q , T c } , if T c is not fresh, O B U i aborts this session. Otherwise, it then computes to generate the new pseudonym I D i = Q h 1 ( y i ) .

6. Security Evaluation

In this section, we first conduct a qualitative security analysis of the proposed protocol. This is followed by a logical correctness proof, where we evaluate the EAIA scheme using BAN logic. Finally, we perform formal verification testing with the Scyther tool. The results indicate that the proposed scheme meets the security objectives.

6.1. Security Analysis

In this section, we will discuss and analyze the security properties of the main component of our proposed EAIA protocol, which is the mutual authentication between vehicles.
  • Mutual authentication: For two vehicles requiring mutual authentication, O B U i encrypts its identity using O B U j ’s public key, ensuring that only O B U j can extract O B U i ’s identity. To validate the signature and verify the validity of O B U i , O B U j uses its private key to compute M . Only the target vehicle O B U j can obtain the correct identity and random number A of O B U i and verify O B U i ’s identity. Therefore, O B U i can also validate the validity of O B U j .
  • Secure session key agreement: The integrity and confidentiality of the session key are ensured by the principles of ECCDH. If an adversary could forge a session key between vehicles, it would imply that the adversary could solve the computational Diffie–Hellman problem, which is known to be difficult, as discussed in Section 3.2.
  • Anonymity and privacy protection: In the proposed protocol, real identities are anonymized by generating pseudonyms, which are then obscured by hash functions. During the authentication process, the messages { B , N , σ , T a } and { D , η , T b } do not directly transmit identities. Instead, identities are linked with random numbers, preventing the sender’s identity from being disclosed. Thus, the proposed protocol satisfies user anonymity and privacy protection requirements.
  • Resistance to man-in-the-middle attacks: During authentication, authenticated OBUs can verify the requesting OBU by generating its signature σ using the requesting vehicle’s private key x i + y i . Without this private key, the authenticated vehicle cannot extract the identity of the requesting vehicle. If an adversary attempts a man-in-the-middle attack, they must possess x i + y i to complete identity authentication and key exchange. However, x i + y i remains unknown to any adversary.
  • Resistance to impersonation attacks: To successfully impersonate a vehicle, an attacker needs to know the private key x i + y i of the requesting OBU to generate a legitimate signature σ . Since the attacker cannot obtain the private key x i + y i of the requesting vehicle, they cannot generate a valid signature, thus preventing impersonation.
  • Resistance to Replay Attacks: in the proposed protocol, timestamps T a and T b ensure that session keys cannot be reused by adversaries to disrupt the mutual authentication process.
  • Perfect forward secrecy: Forward secrecy ensures that even if participants’ long-term private keys and previous session keys are compromised, the current session key remains secure. In the proposed protocol, if the private keys x i + y i and x j + y j of two participants are leaked, adversaries still cannot access the session key without knowing the temporary keys. Assuming the current session keys are S K j i = h 3 I D i I D j d k A + X i and S K i j = h 3 I D i I D j D k a + X i , adversaries might access I D i and I D j . For d k A + X i , it should be computed as d k a + x i P , where k = h 1 ( I D i | | I D j | | A | | D | | T b ) . However, adversaries do not have access to the temporary keys d or a involved in generating the session key. Therefore, our protocol meets the requirements for forward secrecy.
  • Resistance to Random Number Leakage: during the authentication process, even if the random numbers a, b, and d are leaked, adversaries cannot generate the correct session key because the secret keys of the vehicles are used as part of the session key.

6.2. Formal Proof by BAN Logic

Burrows–Abadi–Needham logic (BAN logic), initially proposed by Burrows et al., is a formal method used to analyze and verify the security properties of authentication protocols. It has been employed to formally derive the logical correctness of security protocols. BAN logic provides a logical framework to describe the beliefs of trusted parties involved in an authentication protocol and the evolution of these beliefs.
To perform verification, the protocol must first be translated into an idealized version. Assumptions and goals need to be stated. Then, derivation rules are manually applied to achieve the goals. The key elements of BAN logic include principles (entities such as users or servers); messages; and the beliefs, goals, and trust relationships of these principles. The symbols used in BAN logic are listed in Table 2.
The derivation rules of BAN logic consist of 19 logical rules. Here we only list the rules used in this paper:
Rule 1: Message Meaning Rule:
P | K Q , P X K 1 P Q X
This rule means that if P believes that the public key for user Q is K, and P can see that the message X signed by the private key of Q is K 1 , then P believes the message X is sent by Q.
Rule 2: Nonce Verification Rule:
P | # ( X ) , P | Q | X P Q X
This rule means if P believes X is fresh and P believes Q sent X, then P believes Q believes X.
Rule 3: Jurisdiction Rule:
P | Q X , P | Q | X P | X
This rule means if P believes Q has jurisdiction on message X, and P believes Q believes X, then P believes X.
Rule 4: Freshness Rule:
P | # ( X ) P | # ( X , Y )
This rule means that if part of the formula is fresh, the entire formula is also fresh. It only makes sense to appear in ciphertext. If a part of the ciphertext is fresh, then the entire part is also fresh.
Rule 5: Belief Rule:
P Q X , Y P Q X
This rule reflects the consistency of beliefs in different operations of the concatenation and segmentation of messages and the transitivity of beliefs in such operations.
The main steps for formal verification using BAN logic are as follows: (1) Idealization: convert the actual protocol messages into an abstract form that captures the essential security properties. (2) Assumptions: define the initial beliefs and assumptions about the principles and messages. (3) Derivations: apply BAN logic derivation rules to deduce new beliefs from the initial assumptions. (4) Verification: check whether the derived beliefs satisfy the required security properties, such as mutual authentication or key agreement.
(1) The goals of EAIA: First, we establish our goals. In our model, the AMF is a trusted entity for both O B U i and O B U j . Therefore, if O B U i and O B U j share the same session key with the AMF, we think that O B U i and O B U j share a session key. Additionally, the session key S K shared between O B U i and O B U j is generated using the random numbers a and b. Finally, for simplicity in some parts of the expression, we denote the AMF public key, which is also the system public key, as p k . The public keys of O B U i and O B U j , X i + Y i and X j + Y j , are denoted as p p k i and p p k j , respectively, in this section. Hence, the primary goals of our protocol are as follows:
  • Goal 1: O B U i | ( Y i , y i )
  • Goal 2: O B U i | O B U i S K O B U j
  • Goal 3: O B U i O B U j O B U i S K O B U j
  • Goal 4: O B U j | O B U i S K O B U j
  • Goal 5: O B U j | O B U i | O B U i S K O B U j
(2) The Idealization of EAIA: for the purpose of formal analysis, the messages exchanged between OBUi and OBUj are idealized as follows:
  • Message 1: O B U i A M F : { R I D , X i }
  • Message 2: A M F O B U i : { y i , Y i , I D , R }
  • Message 3: O B U i O B U j : { B , N , σ , T a }
  • Message 4: O B U j O B U i : { D , η , T b }
(3) The assumptions of EAIA: Additionally, based on the description of our protocol, we have the following assumptions:
  • A 1 : O B U i | p k A M F
  • A 2 : O B U i | # ( X i , Y i )
  • A 3 : O B U i | A M F ( X i , Y i )
  • A 4 : O B U j | X i + Y i O B U i
  • A 5 : O B U i | X j + Y j O B U j
  • A 6 : O B U j # ( T a , O B U j # ( T b
  • A 7 : O B U i # ( T a , O B U i # ( T b
  • A 8 : O B U j | O B U i O B U i S K O B U j
  • A 9 : O B U i | O B U j O B U i S K O B U j
(4) Security verification of EAIA: then, we prove that our protocol achieves the goal according to BAN logic, described as follows:
According to Message 2, we obtain
O B U i { I D i , Y i , y i } p k 1
By A1 and Equation (4), we employ Rule 1 to derive
O B U i A M F I D i , Y i , y i
By A2, we apply Rule 4 to deduce
O B U i | # ( I D i , Y i , y i )
By Equations (5) and (6), we apply Rule 2 to derive
O B U i A M F I D i , Y i , y i
By Equation (7), we employ Rule 5 to derive
O B U i A M F Y i , y i
By A3 and Equation (8), we employ Rule 3 to deduce
O B U i | ( Y i , y i )
which satisfies Goal 1.
According to Message 3, we obtain
O B U j { B , N , σ , T a , O B U i S K O B U j } p p k i 1
By A4 and Equation (10), we apply Rule 1 to deduce
O B U j | O B U i | ( B , N , σ , T a , O B U i S K O B U j )
By A6, we employ Rule 4 to derive
O B U j # ( B , N , σ , T a , O B U i S K O B U j
By Equations (11) and (12), we apply Rule 2 to derive
O B U j | O B U i | ( B , N , σ , T a , O B U i S K O B U j )
By (13), we employ Rule 6 to deduce
O B U j | O B U i | ( O B U i S K O B U j )
which satisfies Goal 5.
By A8 and Equation (14), we apply the Rule 3 to derive
O B U j ( O B U i S K O B U j
which satisfies the Goal 4.
According to Message 4, we obtain
O B U i D , η , T b , , O B U i S K O B U j p p k j 1
By A5 and Equation (16), we apply Rule 1 to derive
O B U i | O B U j | ( D , η , T b , O B U i S K O B U j )
By A7, we employ Rule 4 to deduce
O B U i ( D , η , T b , O B U i S K O B U j
By Equations (17) and (18), we apply Rule 2 to derive
O B U i | O B U j | ( D , η , T b , O B U i S K O B U j )
By Equation (19), we employ Rule 6 to derive
O B U i | O B U j | ( O B U i S K O B U j )
which satisfies Goal 3.
Finally, by A9 and Equation (20), we apply Rule 3 to deduce
O B U i ( O B U i S K O B U j
which satisfies Goal 2.
In summary, all safety objectives were achieved. This means that key agreement and mutual authentication guarantees were achieved. Vehicles are able to establish a secure session key and use it to encrypt messages between them.

6.3. Formal Verification by Scyther Tool

Scyther was first introduced and utilized by Cremers in [29]. It is a powerful formal verification tool used for falsification, verification, and detecting potential attacks, playing a critical role in the analysis of security protocols. The major outstanding feature of Scyther is automatic verification. Scyther can automatically generate and verify all possible execution paths of security protocols, identifying potential security vulnerabilities. Scyther is efficient to complete the verification of complex protocols within a short time. And, Scyther uses formal methods to describe protocols, ensuring a high level of precision and rigor in the analysis process. Scyther includes various assertions, such as Non-injective Synchronization (Nisynch), Non-injective Agreement (Niagree), aliveness (Alive), and weak agreement (Weakagree). Specifically, the term “Niagree” ensures the consistency of message content between sending and receiving, thus guaranteeing message integrity. “Nisynch” refers to the overall mirroring of protocol events, enhancing protocol reliability.
Our study focuses on the key security attributes of mutual identity authentication and secure session key negotiation. In the proposed protocol model, there are two roles: vehiclei and vehiclej. As shown in Figure 4, both roles achieve synchronization (Nisynch), agreement (Niagree), aliveness (Alive), and weak agreement (Weakagree). Additionally, we verified the security of random numbers a, b, and d. Throughout the entire process, the confidentiality of all encryption keys is maintained. These findings collectively demonstrate the strong security of the proposed protocol. Moreover, the protocol ensures the accessibility of the involved parties during communication and maintains the security of session keys within the established security framework.
In conclusion, the results of the formal verification indicate that the proposed group handover authentication protocol is secure.

7. Performance Evaluation

In this section, we evaluate the performance of the proposed EAIA protocol by comparing it with other protocols, specifically those outlined in HDMA: Hybrid D2D Message Authentication Scheme for 5G-Enabled VANETs [15], An Efficient Privacy-Preserving Mutual Authentication Scheme for Secure V2V Communication in Vehicular Ad Hoc Network [13], Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm [11], and Secure Privacy-Preserving V2V Communication in 5G-V2X Supporting Network Slicing [21]. These protocols are referred to as HDMA PPMA, PPDAS, and SPPC. To accurately assess performance, we set the length and time cost of each parameter during simulation. Specifically, we define |ID| as the length of each participant’s identity, |T| as the length of a timestamp, |G| as the length of an element in the cyclic group G, |H| as the length of a hash function output, and |q| as the length of an element in Z q * . The lengths are set as follows: |G| = 320 bits, | Z q * | = 160 bits, |ID| = 256 bits, |H| = 512 bits, and |T| = 32 bits.

7.1. Computation Cost

To evaluate the computational overhead, we implemented the pairing-based scheme using Pairing-Based Cryptography (PBC) and the ECC-based scheme using the Multiprecision Integer and Rational Arithmetic C/C++ Library (MIRACL). Although we used two different libraries for implementation, both were configured with a group order of 160 bits, ensuring that any discrepancies caused by the libraries were negligible. The experimental platform included an Intel i7-7500U CPU with a 2.70 GHz clock speed and 4GB RAM running on Linux Ubuntu 18.10-desktop-amd64, serving as the OBU of a vehicle. Table 3 lists the operations and their respective overheads.
XOR, multiplication, and arithmetic operations have been omitted. The results are shown in Table 4. All the compared schemes account only for operations during mutual authentication. For our scheme, initialization and V2I authentication are excluded from the calculations. The reason for excluding these steps is that they can be optimized to occur outside of mutual authentication to reduce latency. Moreover, the protocol is primarily proposed as an efficient solution for V2V authentication, with other parts not taken into consideration. The comparison results of the computational cost for different protocols are shown in Table 4 and Figure 5.

7.2. Communication Cost

The communication cost consists of transmission delay and propagation delay. According to the 3GPP specification TS 22.261 [30], in urban macro scenarios, the downlink data rate is generally 50 Mbps, and the uplink data rate is 25 Mbps. We assume a data rate of 50 Mbps between gNBs and 25 Mbps between OBUs. The transmission delay within the core network is ignored.
For propagation delay, the speed of wave propagation in wireless communication is approximately 3 × 10 8 m/s. Assuming a radius of 200 m, the signal sent by a vehicle will travel 200 m to reach another vehicle at a speed of 3 × 10 8 m/s. The propagation delay within the core network is also ignored. The theoretical communication cost comparison is shown in Table 5, where T t , T p , and T t o t a l represent the transmission delay, propagation delay, and total communication time, respectively. The comparison results of the communication cost for different protocols are shown in Table 5 and Figure 6.
Finally, we evaluate the robustness by introducing the concept of unknown attacks. Each system is subjected to unknown attacks. When facing unknown attacks, the authentication process may be forced to stop and restart. To carefully analyze the impact of these attacks, we assume that the probability of an unknown attack occurring is uniformly distributed at each step of the authentication process. The average time for a successful handover is calculated as follows:
T = T s u c c e s s + T f a i l e d N s u c c e s s = i = 1 n 1 n × t f a i l × p + t s u c c e s s × 1 p 1 p
where T, T s u c c e s s , and T f a i l e d represent the average time for successful handover authentication, the total time for successful authentication, and the total time for failed authentication, respectively; N success denotes the number of successful authentications; p is the percentage of unknown attacks; n is the number of steps in the protocol; t f a i l indicates the amount of time spent on handover authentication before an attack occurs; and t s u c c e s s represents the time spent on successful handover authentication before an attack. The results are shown in Figure 7.

7.3. Energy Consumption

In V2V communication, energy consumption is a critical factor determining system endurance, cost-effectiveness, environmental impact, and overall sustainability. The energy consumption generated by V2V authentication includes computational energy costs and transmission energy costs. Computational energy costs primarily depend on intensive computations such as pairing calculations and scalar multiplications. For transmission energy costs, the number of messages sent and received must be considered.
In this subsection, we conduct an energy analysis for computation and transmission, referring to the 133MHz SA-1110 Strong ARM microprocessor and the LA-4121 WLAN card, respectively. According to [31,32], the microprocessor consumes 8.8 mJ for a single scalar multiplication and 47.0 mJ for a bilinear pairing operation. Regarding transmission energy costs, the WLAN card consumes 0.66 μ J to transmit 1 bit and 0.31 μ J to receive 1 bit. Table 6 summarizes the energy consumption for several basic operations.
Table 7 compares the energy consumption of different protocols. The results indicate that energy costs increase linearly with the number of users. Figure 8 further illustrates their energy consumption. It is evident that as the number of V2V communications increases from 5 to 100, all energy costs increase linearly. For establishing V2V group sessions, user devices consume more energy on computation than on transmission. As shown in Figure 8, the EAIA protocol demonstrates better performance in both computational and transmission energy costs. This further validates the efficiency of the proposed protocol.

7.4. Discussion

In this section, we compare the performance and security of EAIA and other related protocols in Table 8. We compare our protocol with [11,13,15,21], denoted as HDMA, PPMA, PPDAS, and SPPC, respectively. The results show that our EAIA has a better performance in terms of security and efficiency. It is worth mentioning that although PPMA has better results in performance comparisons, this solution requires the participation of infrastructure and does not involve session key agreement steps. The proposed scheme not only completes V2V mutual authentication without the participation of RSUs but also requires less computation and communication overhead during authentication. Finally, EAIA can achieve the main security features, including forward secrecy, mutual authentication, and resistance to typical attacks.
Since this solution is only for direct V2V communication, it is limited to mutual authentication between two vehicles. If possible, we can consider how to complete the mutual authentication of multiple vehicles in an environment without RSUs. At the same time, the internet of vehicles is the research background of this solution, but the solution is applicable to other point-to-point scenarios, and because it does not rely on other facilities, scenarios such as infrastructure in the sea area that require communication can also be considered in the future.

8. Conclusions

In this paper, we designed an innovative authentication protocol based on 5G-supported V2V communication for vehicle identity authentication, specifically without the direct involvement of RSUs in the 5G wireless network. The proposed protocol was formally verified using BAN logic and the Scyther tool, demonstrating its security. Additionally, we analyzed its security features, showing its ability to withstand major typical malicious attacks. The proposed protocol achieves a lower overhead compared to other protocols. Our experimental results indicate that this protocol outperforms its counterparts in terms of authentication overhead, providing a more efficient alternative.

Author Contributions

Conceptualization, Q.D., J.Z. and M.M.; methodology, Q.D.; software, Q.D.; validation, J.Z. and M.M.; formal analysis, Q.D.; investigation, Q.D.; resources, J.Z. and M.M.; data curation, Q.D.; writing—original draft preparation, Q.D.; writing—review and editing, J.Z. and M.M.; visualization, Q.D.; supervision, J.Z. and M.M.; project administration, J.Z. and M.M.; funding acquisition, J.Z. All authors have read and agreed to the published version of the manuscript.

Funding

The work of this paper was funded by the National Natural Science Foundation of China (no. 62171387) and the China Postdoctoral Science Foundation (no. 2019M663475).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Muhammad, M.; Safdar, G.A. Survey on existing authentication issues for cellular-assisted V2X communication. Veh. Commun. 2018, 12, 50–65. [Google Scholar] [CrossRef]
  2. Chen, S.; Hu, J.; Shi, Y.; Zhao, L.; Li, W. A Vision of C-V2X: Technologies, Field Testing, and Challenges with Chinese Development. IEEE Internet Things J. 2020, 7, 3872–3881. [Google Scholar] [CrossRef]
  3. Peter, M.N.; Rani, M.P. V2V Communication and Authentication: The Internet of Things Vehicles(Iotv). Kluw. Commun. 2021, 120, 231–247. [Google Scholar] [CrossRef]
  4. Shang, Z.; Ma, M.; Li, X. A Secure Group-Oriented Device-to-Device Authentication Protocol for 5G Wireless Networks. IEEE Trans. Wireless Commun. 2020, 19, 7021–7032. [Google Scholar] [CrossRef]
  5. Weerasinghe, N.; Usman, M.A.; Hewage, C.; Pfluegel, E.; Politis, C. Threshold Cryptography-Based Secure Vehicle-to-Everything (V2X) Communication in 5G-Enabled Intelligent Transportation Systems. Future Internet 2023, 15, 5. [Google Scholar] [CrossRef]
  6. Hakeem, S.A.A.; Kim, H. Authentication and encryption protocol with revocation and reputation management for enhancing 5G-V2X security. J. King Saud Univ.-Comput. Inf. Sci. 2023, 35, 101638. [Google Scholar] [CrossRef]
  7. Ali, I.; Hassan, A.; Li, F. Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Veh. Commun. 2019, 16, 45–61. [Google Scholar] [CrossRef]
  8. Azam, F.; Yadav, S.K.; Priyadarshi, N.; Padmanaban, S.; Bansal, R.C. A Comprehensive Review of Authentication Schemes in Vehicular Ad-Hoc Network. IEEE Access 2021, 9, 31309–31321. [Google Scholar] [CrossRef]
  9. Gu, T.; Lim, K.; Choi, G.H.; Wang, X. A Lidar Information-based Privacy-Preserving Authentication Scheme Using Elliptic Curve Cryptosystem in VANETs. In Proceedings of the 2022 IEEE 19th Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 8–11 January 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 525–526. [Google Scholar] [CrossRef]
  10. Liu, X.; Zhang, R. A Robust Authentication Scheme with Continuously Updated Information for Vehicular Sensor Networks. IEEE Access 2018, 6, 70473–70486. [Google Scholar] [CrossRef]
  11. Liu, Y.; Wang, Y.; Chang, G. Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2740–2749. [Google Scholar] [CrossRef]
  12. Xie, Q.; Ding, Z.; Zheng, P. Provably Secure and Anonymous V2I and V2V Authentication Protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2023, 24, 7318–7327. [Google Scholar] [CrossRef]
  13. Wu, L.; Sun, Q.; Wang, X.; Wang, J.; Yu, S.; Zou, Y.; Liu, B.; Zhu, Z. An Efficient Privacy-Preserving Mutual Authentication Scheme for Secure V2V Communication in Vehicular Ad Hoc Network. IEEE Access 2019, 7, 55050–55063. [Google Scholar] [CrossRef]
  14. Vasudev, H.; Deshpande, V.; Das, D.; Das, S.K. A Lightweight Mutual Authentication Protocol for V2V Communication in Internet of Vehicles. IEEE Trans. Veh. Technol. 2020, 69, 6709–6717. [Google Scholar] [CrossRef]
  15. Wang, P.; Chen, C.-M.; Kumari, S.; Shojafar, M.; Tafazolli, R.; Liu, Y.-N. HDMA: Hybrid D2D Message Authentication Scheme for 5G-Enabled VANETs. IEEE Trans. Intell. Transp. Syst. 2021, 22, 5071–5080. [Google Scholar] [CrossRef]
  16. Palaniswamy, B.; Camtepe, S.; Foo, E.; Simpson, L.; Baee, M.A.R.; Pieprzyk, J. Continuous authentication for VANET. Veh. Commun. 2020, 25, 100255. [Google Scholar] [CrossRef]
  17. Zhou, L.; Leng, S.; Wang, Q.; Liu, Q. Integrated Sensing and Communication in UAV Swarms for Cooperative Multiple Targets Tracking. IEEE Trans. Mob. Comput. 2023, 22, 6526–6542. [Google Scholar] [CrossRef]
  18. Zhou, L.; Leng, S.; Liu, Q.; Wang, Q. Intelligent UAV Swarm Cooperation for Multiple Targets Tracking. IEEE Internet Things J. 2022, 9, 743–754. [Google Scholar] [CrossRef]
  19. Xie, Q.; Ding, Z.; Tang, W.; He, D.; Tan, X. Provable secure and lightweight blockchain-based V2I handover authentication and V2V broadcast protocol for VANETs. IEEE Trans. Veh. Technol. 2023, 72, 15200–15212. [Google Scholar] [CrossRef]
  20. Li, Q. A V2V Identity Authentication and Key Agreement Scheme Based on Identity-Based Cryptograph. Future Internet 2023, 15, 25. [Google Scholar] [CrossRef]
  21. Mun, H.; Seo, M.; Lee, D.H. Secure Privacy-Preserving V2V Communication in 5G-V2X Supporting Network Slicing. IEEE Trans. Intell. Transp. Syst. 2022, 23, 14439–14455. [Google Scholar] [CrossRef]
  22. Lim, K.; Tuladhar, K.M. LIDAR: Lidar Information based Dynamic V2V Authentication for Roadside Infrastructure-less Vehicular Networks. In Proceedings of the 2019 16th IEEE Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 11–14 January 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 1–6. [Google Scholar] [CrossRef]
  23. Hakeem, S.A.A.; Kim, H. Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based on the Bilinear Pairing Cryptography for 5G-V2X. Sensors 2021, 21, 665. [Google Scholar] [CrossRef] [PubMed]
  24. Wang, Q.; Li, Y.; Tan, Z.; Fan, N.; Yao, G. Conditional privacy-preserving authentication scheme for V2V communication without pseudonyms. J. Inf. Secur. Appl. 2023, 78, 103616. [Google Scholar] [CrossRef]
  25. Mohammed, B.A.; Al-Shareeda, M.A.; Manickam, S.; Al-Mekhlafi, Z.G.; Alreshidi, A.; Alazmi, M.; Alshudukhi, J.S.; Alsaffar, M. FC-PA: Fog Computing-Based Pseudonym Authentication Scheme in 5G-Enabled Vehicular Networks. IEEE Access 2023, 11, 18571–18581. [Google Scholar] [CrossRef]
  26. Nyangaresi, V.O.; Rodrigues, A.J.; Abeka, S.O. Efficient Group Authentication Protocol for Secure 5G Enabled Vehicular Communications. In Proceedings of the 2020 16th International Computer Engineering Conference (ICENCO), Cairo, Egypt, 29–30 December 2020; pp. 25–30. [Google Scholar] [CrossRef]
  27. Vasudev, H.; Das, D. A Lightweight Authentication Protocol for V2V Communication in VANETs. In Proceedings of the 2018 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI), Guangzhou, China, 8–12 October 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1237–1242. [Google Scholar] [CrossRef]
  28. Meng, L.; Xu, H.; Xiong, H.; Zhang, X.; Zhou, X.; Han, Z. An Efficient Certificateless Authenticated Key Exchange Protocol Resistant to Ephemeral Key Leakage Attack for V2V Communication in IoV. IEEE Trans. Veh. Technol. 2021, 70, 11736–11747. [Google Scholar] [CrossRef]
  29. Cremers, C.J.F. Scyther: Semantics and Verification of Security Protocols; Eindhoven University Technology: Eindhoven, The Netherlands, 2006. [Google Scholar]
  30. 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Service Requirements for the 5G System; (Release 16), document TS 22.261, V16.12.0, 3GPP, July 2020. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3107 (accessed on 17 March 2023).
  31. Klaoudatou, E.; Konstantinou, E.; Kambourakis, G.; Gritzalis, S. A survey on cluster-based group key agreement protocols for wsns. IEEE Commun. Surv. Tutor. 2011, 13, 429–442. [Google Scholar] [CrossRef]
  32. Tan, C.H.; Teo, J.C.M. Energy-efficient idbased group key agreement protocols for wireless network. In Proceedings of the 20th IEEE International Parallel Distributed Processing Symposium, Rhodes Island, Greece, 25–29 April 2006; p. 8. [Google Scholar]
Figure 1. System model.
Figure 1. System model.
Sensors 24 05376 g001
Figure 2. Registration.
Figure 2. Registration.
Sensors 24 05376 g002
Figure 3. Mutual authentication.
Figure 3. Mutual authentication.
Sensors 24 05376 g003
Figure 4. Scyther verification result of the EAIA.
Figure 4. Scyther verification result of the EAIA.
Sensors 24 05376 g004
Figure 5. Compare the results of the computational costs.
Figure 5. Compare the results of the computational costs.
Sensors 24 05376 g005
Figure 6. Compare the results of the communication cost.
Figure 6. Compare the results of the communication cost.
Sensors 24 05376 g006
Figure 7. Comparison of authentication time cost.
Figure 7. Comparison of authentication time cost.
Sensors 24 05376 g007
Figure 8. Compare the results of the energy cost.
Figure 8. Compare the results of the energy cost.
Sensors 24 05376 g008
Table 1. Notation and description of EAIA.
Table 1. Notation and description of EAIA.
NotionDescription
λ The security parameter for the system.
p, qThe large primes.
lThe length of session keys.
GThe additive group over the elliptic curve cryptography.
PThe generator of G.
sThe master key of system.
P p u b The public key of system.
h i The hash functions (i = 1,…,4).
a, b, dThe random number.
T a , T b The timestamps chosen in the communication.
R I D i , R I D j The real identity of V e h i c l e i / j .
I D i , I D j The pseudoidentity of V e h i c l e i / j .
( x i / j , y i / j ) The static private key pair of V e h i c l e i / j .
( X i / j , Y i / j ) The static public key of V e h i c l e i / j .
( S K i j , S K j i ) The session keys generated in the proposed method.
Table 2. Notation and meaning of BAN logic.
Table 2. Notation and meaning of BAN logic.
NotationMeaning
P | XP believes the message X
P X P saw the message X
P | X P said the message X
P X P has the message X jurisdiction
# ( X ) The message X is fresh
X K X is encrypted with key K
P K Q K is the security key between P and Q
Table 3. The basic cryptographic operation computational overhead.
Table 3. The basic cryptographic operation computational overhead.
NotationsDescriptionOBU Computation Time ( μ s)
T h a s h Hash (SHA-256)2
T s m Scale multiplication576
T p a Point addition related to the ECC20
T m e Modular exponential operation (1024 bits)249
T e n c / T d e c AES-256 encryption/decryption530/7425
T s i g The computation time of an ECDSA signature generation based on the secp256k1 curve12,560
T v e r The computation time of an ECDSA signature verification based on the secp256k1 curve450
T B P Bilinear pairing6574
Table 4. Comparison of computational costs of different protocols.
Table 4. Comparison of computational costs of different protocols.
SchemeAuthenticationTime (ms)
HDMA 4 T h a s h + 5 T m e + 2 T B P + 2 T d e c + T e n c 30.311
PPMA 18 T h a s h 0.036
PPDAS 3 T h a s h + 2 T s m + T B P + T d e c + T e n c 15.687
SPPC 2 T m e + 8 T h a s h + 2 T s m + 3 T d e c + 3 T e n c + T s i g + T v e r 38.541
EAIA 5 T h a s h + 4 T s m + 2 T p a 2.354
Table 5. Comparison of communication cost of different protocols.
Table 5. Comparison of communication cost of different protocols.
SchemeMessage Size (Bits)Tt ( μ s)Tp ( μ s)
HDMA169667.840.67
PPMA150460.160.67
PPDAS227290.880.67
SPPC3216128.640.67
EAIA131252.480.67
Table 6. Energy consumption of the basic cryptographic operation.
Table 6. Energy consumption of the basic cryptographic operation.
NotationsDescriptionEnergy Consumption
E m e The energy cost of one exponential operation in G9.1 mJ
E s i g The energy cost of an ECDSA (160 bits) signature generation8.8 mJ
E v e r The energy cost of an ECDSA (160 bits) signature verification10.9 mJ
E b p The energy cost of one pairing operation47.0 mJ
E s m The energy cost of one scalar multiplication8.8 mJ
E t r a n The energy cost for transmitting one bit0.66 μ J
E r e c The energy cost for receiving one bit0.31 μ J
Table 7. Comparison of energy cost of different protocols.
Table 7. Comparison of energy cost of different protocols.
SchemeTypeOperationEnergy CostTotal Energy Cost
HDMAComputational 6 T m e + 2 T B P 148.6150.245
Transmission16961.645
PPMAComputational0014.588
Transmission150414.588
PPDASComputational2 T s m + T B P 64.666.804
Transmission22722.204
SPPCComputational2 T m e + 2 T s m + T s i g + T v e r 55.558.620
Transmission32163.120
EAIAComputational 4 T s m 35.236.473
Transmission13121.273
Table 8. Security analysis and overheads of protocols.
Table 8. Security analysis and overheads of protocols.
EAIAHDMAPPMAPPDASSPPC
RSUNYYYY
Mutual authenticationYYYYY
Key agreementYYNYY
Private ProtectionYYYYY
Communication costLMLHM
Computational costLHLMH
Abbreviations: Y: yes, N: no, H: high, M: medium, L: low.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Du, Q.; Zhou, J.; Ma, M. EAIA: An Efficient and Anonymous Identity-Authentication Scheme in 5G-V2V. Sensors 2024, 24, 5376. https://doi.org/10.3390/s24165376

AMA Style

Du Q, Zhou J, Ma M. EAIA: An Efficient and Anonymous Identity-Authentication Scheme in 5G-V2V. Sensors. 2024; 24(16):5376. https://doi.org/10.3390/s24165376

Chicago/Turabian Style

Du, Qianmin, Jianhong Zhou, and Maode Ma. 2024. "EAIA: An Efficient and Anonymous Identity-Authentication Scheme in 5G-V2V" Sensors 24, no. 16: 5376. https://doi.org/10.3390/s24165376

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop