A Drone-Assisted Anonymous Authentication and Key Agreement Protocol with Access Control for Accident Rescue in the Internet of Vehicles
Abstract
:1. Introduction
2. Related Works
3. The Proposed Scheme
3.1. System Model
3.2. System Setup Phase
- •
- Authentication with access control: Since defines the control policy and DG obeys the mechanism by which the message is delivered first, received later and verified last, the proposed scheme can meet the requirement that any rescue vehicle’s user can only achieve authenticity and negotiate the session key from the specified processor within the validity period.
- •
- Mutual authentication: During authentication with access control, the communication entities must verify one another’s identities to obtain mutual authentication. However, in alternative schemes [10,12,13,15], the user does not check the identity of the DG or gateway node and so [10,12,13,15] do not satisfy the need for mutual authentication.
- •
- User anonymity: In the proposed scheme, the user uses a pseudonym provided by the CC in advance to communicate with the DG in a public channel. The pseudonym prevents the adversary from tracking the real user and thus preserves the user’s anonymity well.
- •
3.3. Registration Phase
- (1)
- securely sends its identity and a series of identifiers to the ().
- (2)
- computes and returns to in also via the secure channel ().
- (3)
- accumulates and lists all enrolled , i.e., .
- (1)
- chooses his/her identity, password pair and a random number r and computes mod , , where , as an integer [24].
- (2)
- sends to via the secure channel (⇒).
- (3)
- Upon obtaining the registration request , records the current registration timestamp , generates a pseudonym for and computes , and . It is noted that the output of computing is inverse in , i.e., .
- (4)
- According to ’s rescue department, generates a credential and designates a finite time period (e.g., 2024/04–2025/04) to enable authentication and specifies the corresponding set, i.e., with an authorized polynomial over , where .
- (5)
- encrypts and obtains ciphertexts , i.e., .
- (6)
- inserts all parameters into the smart card , where the parameter “” denotes the maximum number of times that the smart card enables to attempt the following login phase if forgets the password.
- (7)
- sends the smart card to via the secure channel (⇒).
- (8)
- Upon receiving , further inputs his/her bio-information , and then the smart card computes , and mod and updates .
- (9)
- Finally, the smart card stores .
3.4. Login Phase
- (1)
- inputs and bio-information to the smart card.
- (2)
- The smart card computes the following values: mod , , , mod .
- (3)
- Then, the smart card checks whether holds or not, where has been stored in the smart card during the registration phase. If not, the smart card stops this session and meanwhile updates the value of by adding the number 1. If exceeds the maximal value, such as 3, this smart card will be suspended until re-registers.
- (4)
- Otherwise, the smart card extracts timestamp , selects random numbers , and the processor with identity from , which wishes to obtain authentication, and computes the following values: , , , .
- (5)
- Lastly, the smart card sends the authentication request containing to via the open channel (Login: ).
3.5. Authentication Phase
- (1)
- Given an authentication request from , first determines whether the time gap of the current timestamp and is less than a threshold value or not (i.e., ). If , stops this session.
- (2)
- Otherwise, decrypts to recover by using symmetric key and checks if is null. If not, it means that this user’s access has been revoked.
- (3)
- Otherwise, verifies whether . If not, directly discards this request, since at this time is not authorized (or does not match) to run authentication with (i.e., ).
- (4)
- Otherwise, computes , and . At this moment, checks if . If this holds, it means that ’s authentication service has been revoked, and discards this session.
- (5)
- Otherwise, verifies if . If not, this denotes that ’s time allocated to run authentication with has been exceeded, and stops this session.
- (6)
- Otherwise, computes values and checks if ; if so, randomly selects a nonce , extracts the timestamp and then computes , , and .
- (7)
- transmits the message to in the open channel, denoted by Auth-1: : ).
- (1)
- Upon receiving the message , first checks whether . If not, stops this session.
- (2)
- Otherwise, obtains , and computes , and checks if . If not, ceases the subsequent operations.
- (3)
- Otherwise, selects a nonce , extracts a corresponding timestamp and computes , .
- (4)
- computes a session key , and then it computes , , , .
- (5)
- Eventually, sends the message to via the open channel, denoted by Auth-2: .
- (1)
- With the message sent from , first checks whether . If not, stops this session.
- (2)
- Otherwise, computes the values , , , and checks if . If not, terminates this authentication.
- (3)
- Otherwise, obtains and runs the following update operations.
- (4)
- updates a new pseudonym for .
- (5)
- updates .
- (6)
- updates . Of course, if the user needs to be revoked, = null.
- (7)
- updates .
- (8)
- updates and sets , where with no change for the processor(s); or with an added new processor(s); or with a deleted processor(s); or with a deleted and then a newly added processor(s).
- (9)
- further computes , , , and then .
- (10)
- transmits message to in the open channel, denoted by Auth-3: .
- (1)
- computes: , , and .
- (2)
- computes and then checks if . If not, discards this session.
- (3)
- If “=” holds, regards this as the negotiated session key .
- (4)
- updates mod .
- (5)
- replaces parameters with in smart card .
3.6. Password Change Phase
- (1)
- As described in the login phase, first enters the old password and identity in the smart card.
- (2)
- When the smart card verifies that holds, it enables to choose a new password , and it updates mod , , mod
- (3)
- The smart card finally replaces parameters with .
4. Security Analysis of the Proposed Scheme
4.1. Formal Analysis of the Proposed Scheme
4.1.1. Basics for Formal Proof
- (). can run a query to simulate the entire authentication process and obtain a desirable message exchange among and .
- (). In a ‘send’ query, can send a message m and then launch an active attack for a participating instance . According to the , if m is valid and has also received the message m, this simulator returns a response.
- (). In this query, besides the session key to be tested, can obtain the other session keys via ().
- (. This query means that adversary can obtain the entities’ ephemeral secrets, such as nonces or random numbers.
- (). In this query, according to the value , can acquire related authentication factors stored in . Specifically, retrieves passwords (to ), data stored in the smart card (to ) and bio-information (to ).
- (). In this query, can grasp the long-term key pair .
- (). This query states that the secret of can be obtained by .
4.1.2. Semantic Security Proof
- ▸
- Case1, (): The probability that guesses the user’s bio-information is less than ;
- ▸
- Case2, (): Based on the technology of “fuzzy keywords + honeywords”, the probability that guesses ’s password is no more than , in which has made at most active attacks in password space , and , are parameters that can be depicted by a linear regression [32].
- ▸
- Case3, (): The probability that guesses the key value of is less than ;
4.2. Heuristic Analysis of the Protocol
5. Performance Analysis of the Proposed Scheme
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Menouar, H.; Guvenc, I.; Akkaya, K.; Uluagac, A.; Kadri, A.; Tuncer, A. UAV-Enabled Intelligent Transportation Systems for the Smart City: Applications and Challenges. IEEE Commun. Mag. 2017, 55, 22–28. [Google Scholar] [CrossRef]
- Miao, J.; Wang, Z.; Ning, X.; Shankar, A.; Maple, C.; Rodrigues, J. A UAV-Assisted Authentication Protocol for Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2024. early access. [Google Scholar] [CrossRef]
- Tian, Y.; Yuan, J.; Song, H. Efficient privacy-preserving authentication framework for edge-assisted Internet of Drones. J. Inf. Secur. Appl. 2019, 48, 102354. [Google Scholar] [CrossRef]
- Ever, Y.K. A secure authentication scheme framework for mobile-sinks used in the Internet of Drones applications. Comput. Commun. 2020, 155, 143–149. [Google Scholar] [CrossRef]
- Wang, D.; Wang, P.; Wang, C. Efficient multi-factor user authentication protocol with forward secrecy for real-time data access in wsns. ACM Trans. Cyber-Phys. Syst. 2020, 4, 1–26. [Google Scholar] [CrossRef]
- Manivannan, D.; Moni, S.; Zeadally, S. Secure authentication and privacy-preserving techniques in vehicular ad hoc networks (VANETs). Veh. Commun. 2020, 25, 100247. [Google Scholar] [CrossRef]
- Zhang, J.; Cui, J.; Zhong, H.; Bolodurina, I.; Liu, L. Intelligent Drone-assisted Anonymous Authentication and Key Agreement for 5G/B5G Vehicular Ad-Hoc Networks. IEEE Trans. Netw. Sci. Eng. 2021, 8, 2982–2994. [Google Scholar] [CrossRef]
- Khan, M.; Ullah, I.; Alkhalifah, A.; Rehman, S.; Shah, J.; Uddin, M.; Alsharif, M.; Algarni, F. A Provable and Privacy-Preserving Authentication Scheme for UAV-Enabled Intelligent Transportation Systems. IEEE Trans. Ind. Inform. 2022, 18, 3416–3425. [Google Scholar] [CrossRef]
- Voigt, P.; Von dem Bussche, A. The EU General Data Protection Regulation (GDPR): A Practical Guide, 1st ed.; Springer: Berlin, Germany, 2017; p. 10-5555. [Google Scholar]
- Srinivas, J.; Das, A.; Kumar, N.; Rodrigues, J. Cloud centric authentication for wearable healthcare monitoring system. IEEE Trans. Dependable Secur. Comput. 2018, 17, 942–956. [Google Scholar] [CrossRef]
- Aghili, S.; Mala, H.; Shojafar, M.; Peris-Lopez, P. LACO: Lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in IoT. Futur. Gener. Comp. Syst. 2019, 96, 410–424. [Google Scholar] [CrossRef]
- Banerjee, S.; Odelu, V.; Das, A.; Srinivas, J.; Kumar, N.; Chattopadhyay, S.; Choo, K. A provably secure and lightweight anonymous user authenticated session key exchange scheme for internet of things deployment. IEEE Internet Things J. 2019, 6, 8739–8752. [Google Scholar] [CrossRef]
- Kumar, D.; Jain, S.; Khan, A.; Pathak, P. An improved lightweight anonymous user authenticated session key exchange scheme for Internet of Things. J. Ambient Intell. Humaniz. Comput. 2020, 14, 5067–5083. [Google Scholar] [CrossRef]
- Alzahrani, B.; Chaudhry, S.; Barnawi, A.; Xiao, W.; Chen, M.; Al-Barakati, A. ILAS-IoT: An improved and lightweight authentication scheme for IoT deployment. J. Ambient Intell. Humaniz. Comput. 2020, 13, 5123–5135. [Google Scholar] [CrossRef]
- Yao, H.; Yan, Q.; Fu, X.; Zhang, Z.; Lan, C. ECC-based lightweight authentication and access control scheme for IoT E-healthcare. Soft Comput. 2022, 26, 4441–4461. [Google Scholar] [CrossRef]
- Soleymani, S.; Goudarzi, S.; Anisi, M.; Jindal, A.; Kama, N.; Ismail, S. A privacy-preserving authentication scheme for real-time medical monitoring systems. IEEE J. Biomed. Health Inform. 2023, 27, 2314–2322. [Google Scholar] [CrossRef]
- Wang, C.; Wang, D.; Tu, Y.; Xu, G.; Wang, H. Understanding node capture attacks in user authentication schemes for wireless sensor networks. IEEE Trans. Dependable Secur. Comput. 2020, 19, 507–523. [Google Scholar] [CrossRef]
- Zou, S.; Cao, Q.; Lu, R.; Wang, C.; Xu, G.; Ma, H.; Cheng, Y.; Xi, J. A robust and effective 3-factor authentication protocol for smart factory in IIoT. Comput. Commun. 2024, 220, 81–93. [Google Scholar] [CrossRef]
- Zou, S.; Cao, Q.; Wang, C.; Huang, Z.; Xu, G. A robust two-factor user authentication scheme-based ECC for smart home in IoT. IEEE Syst. J. 2022, 16, 4938–4949. [Google Scholar] [CrossRef]
- Das, M. Two-factor user authentication in wireless sensor networks. IEEE Trans. Wirel. Commun. 2009, 8, 1086–1090. [Google Scholar] [CrossRef]
- Awais, S.; Wu, Y.; Mahmood, K.; Muhammad, H.; Badar, S.; Kharel, R.; Das, A. Provably secure fog-based authentication protocol for VANETs. Comput. Netw. 2024, 246, 110391. [Google Scholar] [CrossRef]
- Su, H.; Dong, S.; Wang, N.; Zhang, T. An efficient privacy-preserving authentication scheme that mitigates TA dependency in VANETs. Veh. Commun. 2024, 45, 100727. [Google Scholar] [CrossRef]
- El-Zawawy, M.; Brighente, A.; Conti, M. Authenticating Drone-Assisted Internet of Vehicles Using Elliptic Curve Cryptography and Blockchain. IEEE Trans. Netw. Serv. Manag. 2023, 20, 1775–1789. [Google Scholar] [CrossRef]
- Wang, C.; Wang, D.; Duan, Y.; Tao, X. Secure and Lightweight User Authentication Scheme for Cloud-Assisted Internet of Things. IEEE Trans. Inf. Forensic Secur. 2023, 18, 2961–2976. [Google Scholar] [CrossRef]
- Han, Y.; Guo, H.; Liu, J.; Ehui, B.; Wu, Y.; Li, S. An enhanced multi-factor authentication and key agreement protocol in Industrial Internet of Things. IEEE Internet Things J. 2024, 11, 16243–16254. [Google Scholar] [CrossRef]
- Shen, H.; Wang, T.; Chen, J.; Tao, Y.; Chen, F. Blockchain-based Batch Authentication Scheme for Internet of Vehicles. IEEE Trans. Veh. Technol. 2024. early access. [Google Scholar] [CrossRef]
- Chen, Y.; Zhang, J.; Wei, X.; Wang, Y.; Cui, J. Cross-Domain Authentication Scheme for Vehicles Based on Given Virtual Identities. IEEE Internet Things J. 2024, 11, 15869–15879. [Google Scholar] [CrossRef]
- Li, X.; Niu, J.; Bhuiyan, M.; Wu, F.; Karuppiah, M.; Kumari, S. A robust ecc-based provable secure authentication protocol with privacy preserving for industrial internet of things. IEEE Trans. Ind. Inform. 2018, 14, 3599–3609. [Google Scholar] [CrossRef]
- NIST. Recommendation for Key Management-Part 1: General. Standard SP 800-57 (Part 1, Rev. 5). 2020. Available online: https://csrc.nist.gov/pubs/sp/800/57/pt1/r5/final (accessed on 13 May 2020).
- Nannipieri, P.; Crocetti, L.; Matteo, S.; Fanucci, L.; Saponara, S. Hardware Design of an Advanced-Feature Cryptographic Tile within the European Processor Initiative. IEEE Trans. Comput. 2023. early access. [Google Scholar] [CrossRef]
- LaMacchia, B.; Lauter, K.; Mityagin, A. Stronger security of authenticated key exchange. In Proceedings of the International Conference on Provable Security, ProvSec 2007, Berlin, Germany, 1–2 November 2007; pp. 1–16. [Google Scholar]
- Wang, D.; Wang, P. Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Trans. Dependable Secur. Comput. 2018, 15, 708–722. [Google Scholar] [CrossRef]
- Koblitz, N. Elliptic curve cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
- Li, X.; Peng, J.; Obaidat, M.; Wu, F.; Khan, M.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2020, 14, 39–50. [Google Scholar] [CrossRef]
- Matteo, S.; Baldanzi, L.; Crocetti, L.; Nannipieri, P.; Fanucci, L.; Saponara, S. Secure Elliptic Curve Crypto-Processor for Real-Time IoT Applications. Energies 2021, 14, 4676. [Google Scholar] [CrossRef]
- Wang, C.; Xu, G. Cryptanalysis of three password-based remote user authentication schemes with non-tamper-resistant smart card. Secur. Commun. Netw. 2017, 2017, 1619741. [Google Scholar] [CrossRef]
- Cryptographic Key Length Recommendation. Available online: https://www.keylength.com/en/4/ (accessed on 24 May 2020).
- Available online: https://www.nvidia.com/content/dam/en-zz/Solutions/self-driving-cars/drive-platform/auto-print-drive-product-brief-final.pdf (accessed on 13 May 2020).
- Wang, C.; Wang, D.; Xu, G.; He, D. Efficient Privacy-Preserving User Authentication Scheme with Forward Secrecy for Industry 4.0. Sci. China-Inf. Sci. 2022, 65, 112301. [Google Scholar] [CrossRef]
- Ma, C.-G.; Wang, D.; Zhao, S.-D. Security flaws in two improved remote user authentication schemes using smart cards. Int. J. Commun. Syst. 2014, 27, 2215–2227. [Google Scholar] [CrossRef]
- Hashemi, S.; Sahafi, A.; Rahmani, A.; Bohlouli, M. Service and Energy Management in Fog Computing: A Taxonomy Approaches, and Future Directions. J. Electr. Comput. Eng. Innov. 2024, 12, 15–38. [Google Scholar]
- Sadri, A.; Rahmani, A.; Saberikamarposhti, M.; Hosseinzadeh, M. Fog data management: A vision, challenges, and future directions. J. Netw. Comput. Appl. 2021, 174, 102882. [Google Scholar] [CrossRef]
Symbol | Definition | Symbol | Definition |
---|---|---|---|
⊕ | XOR operation | ’s password | |
h(·) | secure hash function | ’s real identity | |
concatenate operation | ’s pseudonym | ||
(·) | bio key generation | ’s biometric information | |
identifier of processor in | ’s (’s) secret value | ||
legitimate user of rescue vehicle | ’s unique identity | ||
public channel, secure channel | long-term key pair of |
I* | Attack Capacities |
---|---|
C1 | can acquire previous session keys between communication entities |
C2 | can learn ’s secret key pair when considering the system’s eventual failure |
C3 | can obtain ephemeral secrets when testing the security of the session key |
C4 | can fully control the open channel and then intercept, modify, insert and delete any transmitted messages from the open channel |
C5 | can enumerate all items offline in the Cartesian product of identity space and password space × within polynomial time |
C6 | can break some processor and then extract the stored sensitive data and even control the broken processor to participate in the next communication interaction |
C7 | In a 3-factor user authentication scheme, can compromise two of the three following factors: (a) password; (b) data in the smart card; (c) bio-information |
†* | Ideal Attributes | ‡* | Security Attributes |
---|---|---|---|
†1 | Password friendly | ‡1 | User anonymity |
†2 | Sound repairability | ‡2 | No password exposure |
†3 | Provision of key agreement | ‡3 | Forward secrecy |
†4 | Mutual authentication | ‡4 | Resistance to known attacks |
†5 | No password verification table | ‡5 | No smart card loss attack |
Scheme | Ref. | No. Messages | Criteria | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
[10] | ||||||||||||
[11] | ||||||||||||
[12] | ||||||||||||
[13] | ||||||||||||
[14] | ||||||||||||
[15] | ||||||||||||
[16] | — | — | — | — | ||||||||
— |
Scheme | Ref. | Storage Cost: bits | Communication Cost: bits | Computational Cost: ms | ||||||
---|---|---|---|---|---|---|---|---|---|---|
[10] | 800 | 1056 | 1056 | |||||||
[11] | 288 | 1472 | 1344 | 448 | ||||||
[12] | 1408 | 416 | 416 | 160 | 544 | |||||
[13] | 1440 | 256 | 416 | 160 | 544 | |||||
[14] | 1536 | 416 | 704 | 704 | 416 | |||||
[15] | 128 | 1216 | 1568 | 3104 | ||||||
[16] | 320 | 864 | 800 | 2208 | 544 | |||||
— | 256 | 1344 | 2080 | 1216 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zheng, J.; Duan, H.; Wang, C.; Cao, Q.; Xu, G.; Fang, R. A Drone-Assisted Anonymous Authentication and Key Agreement Protocol with Access Control for Accident Rescue in the Internet of Vehicles. Electronics 2024, 13, 1939. https://doi.org/10.3390/electronics13101939
Zheng J, Duan H, Wang C, Cao Q, Xu G, Fang R. A Drone-Assisted Anonymous Authentication and Key Agreement Protocol with Access Control for Accident Rescue in the Internet of Vehicles. Electronics. 2024; 13(10):1939. https://doi.org/10.3390/electronics13101939
Chicago/Turabian StyleZheng, Jihu, Haixin Duan, Chenyu Wang, Qiang Cao, Guoai Xu, and Rui Fang. 2024. "A Drone-Assisted Anonymous Authentication and Key Agreement Protocol with Access Control for Accident Rescue in the Internet of Vehicles" Electronics 13, no. 10: 1939. https://doi.org/10.3390/electronics13101939
APA StyleZheng, J., Duan, H., Wang, C., Cao, Q., Xu, G., & Fang, R. (2024). A Drone-Assisted Anonymous Authentication and Key Agreement Protocol with Access Control for Accident Rescue in the Internet of Vehicles. Electronics, 13(10), 1939. https://doi.org/10.3390/electronics13101939