Next Article in Journal
Comparative Analysis of Machine Learning Techniques for Non-Intrusive Load Monitoring
Previous Article in Journal
Non-Fragile Prescribed Performance Control of Robotic System without Function Approximation
Previous Article in Special Issue
Digital Infrastructure Quality Assessment System Methodology for Connected and Automated Vehicles
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Lightweight, Efficient, and Physically Secure Key Agreement Authentication Protocol for Vehicular Networks

1
College of Computer Science and Technology, Changchun University, Changchun 130022, China
2
College of Computer Science and Technology, Jilin University, Changchun 130022, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(8), 1418; https://doi.org/10.3390/electronics13081418
Submission received: 20 March 2024 / Revised: 1 April 2024 / Accepted: 6 April 2024 / Published: 9 April 2024
(This article belongs to the Special Issue Vehicular Communication Systems and Networks)

Abstract

:
In the contemporary era, Vehicular Ad Hoc Networks (VANETs) have emerged as a vital technology in intelligent transportation systems, substantially enhancing the overall travel experience by providing advanced services to vehicles while ensuring driver safety. Despite the notable improvements, the inherent complexity of VANETs presents persistent security challenges, encompassing issues such as privacy preservation for vehicles, message authentication, and constraints in computational power and network bandwidth. Various authentication protocols have been designed for VANETs. However, many of these protocols exhibit significant vulnerabilities, rendering them insecure and unreliable in the face of diverse security threats, such as denial of service, replay, forgery, and impersonation attacks. Moreover, some existing schemes encounter limitations, including high computational complexity and the introduction of additional communication overhead and computational costs. To tackle these concerns, we designed a lightweight and secure identity authentication protocol based on elliptic curve cryptography with the objective of furnishing an effective and secure data transmission mechanism across a public communication channel for the Internet of Vehicles. In addition, we introduce Physically Unclonable Functions (PUFs) to ensure physical layer security during the communication process. A detailed security analysis demonstrates that the proposed protocol is resilient against various attacks. Through a comparative analysis with existing relevant protocols, in scenarios with a high density of vehicles, the algorithm demonstrates significantly lower computational costs and communication overhead than the related protocols, indicating that the proposed protocol is lightweight and efficient. Consequently, the empirical findings indicate that our protocol surpasses others in terms of reliability, user convenience, and practicality for ensuring secure data transmission within VANETs.

1. Introduction

With the rapid development of technology, Vehicular Ad Hoc Network (VANET) technology has emerged as a revolutionary advancement in the modern automotive industry. By closely integrating vehicles with the internet, VANETs provide drivers with unparalleled experiences of intelligence, convenience, and safety. Obviously, with the increasing number of vehicles in urban areas [1,2], intelligent transportation systems have been playing a crucial role in urban traffic management, to the extent that support from VANETs has become a vital pillar in ensuring road safety [3]. Hence, VANETs have garnered significant attention from both industry and academia [4].
In Vehicular Ad Hoc Networks (VANETs), the On-Board Units (OBUs) serve as a tamper-resistant device installed in vehicles, capable of storing critical vehicle information such as identity and certain cryptographic computations. Additionally, the system involves a Trusted Authority (TA) and numerous Road Side Units (RSUs). RSUs are positioned along the roadside, serving as communication bridges between the TA and vehicles. The TA is tasked with registering both RSUs and vehicles, as well as providing necessary communication assistance. Within VANETs, two communication modes exist: Vehicle-to-Vehicle (V2V), where vehicles in motion can communicate with each other, and Vehicle-to-Infrastructure (V2I), enabling communication between moving vehicles and roadside infrastructure. Both of these modes can utilize the Dedicated Short-Range Communication (DSRC) standard [5,6], operating over open wireless communication channels. Due to the fact that V2V and V2I communications take place over open wireless communication channels, they are vulnerable to a variety of attacks, including interference, eavesdropping, and spoofing [7]. This reality not only exposes potential threats to information exchange between vehicles but also underscores the urgency of identity authentication in VANETs. Additionally, by employing side-channel attacks [8], partial information stored in the On-Board Units can be obtained, leading to privacy leakage in vehicles.
In this era of information, vehicles are no longer standalone entities but are interconnected within the expansive realm of cyberspace. This integration renders VANET security highly susceptible to network threats like identity theft, unauthorized access, and malicious attacks, all of which can severely impact its safety. Therefore, ensuring the security of both vehicles and their user identities is of paramount importance. As a crucial component in ensuring the security of VANET systems, the identity authentication mechanism enables the straightforward identification of all authenticated vehicles [9,10]. Simultaneously, the identity authentication mechanism must strike a delicate balance between convenience and security to ensure the protection of users’ privacy rights.
The central research contributions of this paper are delineated as follows:
  • We propose an improved, lightweight identity authentication protocol with conditional privacy protection suitable for VANETs. Leveraging elliptic curve cryptography, the protocol ensures a balance between lightweight characteristics, security, and privacy through lightweight encryption operations such as hash functions, concatenation, XOR, and PUF technology.
  • We conducted in-depth formal and informal analyses of the security attributes of the proposed protocol. Formal verification was achieved through Burrows-Abadi-Needham (BAN) logic proof and the Real-Or-Random (ROR) model to demonstrate the protocol’s resistance to security threats. Additionally, we showcased the security resilience of the proposed protocol against relevant attacks.
  • We conducted a performance analysis of existing authentication schemes [11,12,13,14,15], demonstrating that the proposed scheme outperforms others in various aspects, such as communication cost and computational cost, in most cases.
  • We conducted simulation and emulation of the proposed protocol using discrete event simulators OMNeT++ 5.6.2 and Simulation of Urban Mobility 1.8.0 (SUMO), an open-source traffic simulation software, to illustrate its practical feasibility in real-world scenarios.
The remaining sections of this paper are structured as follows. Section 2 presents relevant research on VANET identity authentication. Section 3 introduces some fundamental knowledge related to the proposed protocol. The specific protocol process is outlined in Section 4. Section 5 showcases the security analysis and protective mechanisms of the proposed protocol, while Section 6 analyzes and verifies the performance of the scheme through simulation. Finally, conclusions are drawn in Section 7, along with prospects for future research in VANET security.

2. Related Studies

In this section, we will discuss the existing authentication schemes for VANETs. Each authentication approach utilizes distinct communication modes and cryptographic principles, resulting in varying degrees of security and performance. In 2008, Lu et al. [16] introduced the concept of conditional privacy security, aiming to protect the privacy of OBUs from attackers while preventing malicious OBUs from interfering with normal communication. The general public cannot track OBUs, but the Trusted Authority (TA) has the capability to identify the real identities of exposed OBUs. In the same year, Zhang et al. [17] proposed an identity-based authentication method with conditional privacy, which eliminates the requirement for certificates between RSUs and vehicles. The following year, Zhang et al. [18] designed a novel key management protocol aimed at ensuring the security of VANET communications. Nevertheless, Lee et al. [19] later found that the scheme proposed by Zhang et al. [18] was vulnerable to threats like denial-of-service and replay attacks. Additionally, Lee et al. [19] proposed a more secure and scalable protocol based on bilinear pairing. In 2015, He et al. [20] proposed an identity-based authentication method for VANETs, eliminating the need for bilinear pairing and thereby reducing processing costs. Following He et al.’s approach [20], subsequent modifications [21,22] were proposed to further enhance performance. Lo and Tsai [23] introduced a pairing-free authentication method in 2016 to maintain computational complexity. Dua et al. [24] introduced a two-tier identity authentication protocol utilizing elliptic curve cryptography (ECC), aiming at safeguarding the security of vehicle communication in intelligent transportation systems. However, it is unable to defend against cluster head impersonation attacks, where any registered yet dishonest cluster head can manipulate regular vehicles. Li et al. [25] introduced an identity authentication scheme for UAV networks based on elliptic curve cryptography. Their design encompasses three stages: ECC certificate generation, identity authentication, and key compatibility verification. However, their scheme led to substantial computational costs. Bagga et al. [26] proposed a novel bidirectional identity authentication and key agreement protocol aimed at enhancing the security, anonymity, and resilience of VANETs within intelligent transportation systems. The proposed method achieves low communication and computational overhead, along with higher security. Additionally, due to its lower throughput, it is suitable for networks in sparsely populated areas. Yang et al. [27] devised a certificateless key establishment protocol based on elliptic curve cryptography to address the key escrow problem in traditional identity-based cryptography (IBC) protocols. However, their protocol is susceptible to physical/cloning attacks. In 2020, Li et al. [28] introduced a lightweight key agreement scheme based on hashing. However, Shamshad et al. [29] conducted an evaluation of their study, uncovering that the scheme [28] lacks guarantees of untraceability and anonymity and is vulnerable to threats like impersonation and RSU key leakage attacks. In the same year, Alshudukhi et al. [30] developed an identity verification technique that supports privacy factors, countering potential side-channel attacks by regularly updating the Tamper-proof Device (TPD). Similarly, Cui et al. [31] also opted for regularly updating information to resist side-channel attacks, ensuring vehicles complete identity authentication securely. Aman et al. [32] introduced a VANET authentication scheme based on physical unclonable functions to minimize costs and network traffic while protecting the network against clone attacks. In order to minimize authentication overhead and improve network throughput, the network is organized into three tiers: roadside units, roadside unit gateways, and trusted authorities. Simulation results demonstrate a significant reduction in MAC/PHY overhead and enhanced security against various attacks. While the scheme achieves lower throughput and bandwidth requirements, it may not be suitable for densely populated areas. Gope et al. [33] introduced a lightweight, privacy-preserving dual-factor authentication scheme for IoT devices utilizing physical unclonable functions. However, due to their oversight of message loss during transmission, their scheme is susceptible to desynchronization attacks [34]. Kudva et al. [35] introduced an approach to enhance VANET security during vehicle-to-vehicle and vehicle-to-infrastructure communication. They implemented a secure AODV protocol to safeguard the network against black hole attacks in the event of network failures. Additionally, the scheme employs cryptographic function-based encryption and decryption methods to achieve better performance. This approach has demonstrated improved performance in terms of packet delivery ratio, packet loss rate, latency, and overhead, but it has not achieved high throughput. Son et al. [36] proposed a blockchain-based authentication framework considering handover for V2I communication. However, the paper lacks a clear explanation regarding the storage or calculation of certain parameters, and the method may be susceptible to smart contract capture and dictionary attacks if vehicle verification can be bypassed to initiate authentication. Feng et al. [37] introduced an efficient privacy-preserving authentication model leveraging blockchain technology. They extended its architecture to safeguard and streamline authentication processes within vehicular ad hoc networks. This model supports member identity verification and optimizes time utilization by circumventing verification through certificate revocation lists. Ahmed et al. [38] also proposed a blockchain-based authentication protocol for VANET. This protocol is adept at mitigating diverse attacks while concurrently reducing the computational overhead and storage footprint associated with authentication messages. Tandon et al. [39] introduced a decentralized architecture based on dual blockchains for vehicle authentication and secure, efficient communication within the network. This approach employs separate blockchains for identity verification, message sharing, and enhancing network efficiency, responsiveness, and security.

3. Preliminary

3.1. VANET Architecture

Vehicular Ad Hoc Network (VANET) is a special form of Mobile Ad Hoc Network (MANET), involving communication between vehicles and between vehicles and roadside infrastructure. The architecture of VANETs (as illustrated in Figure 1) typically consists of several key components:
On-Board Units (OBUs): On-Board Units are integral components of vehicular ad hoc networks (VANETs). They are dedicated communication devices installed in vehicles to facilitate communication between vehicles and between vehicles and roadside infrastructure. Numerous OBUs employ DSRC technology, functioning within the 5.9 GHz frequency band. Furthermore, certain OBUs may utilize cellular networks like 4G and 5G for communication. Typically, OBUs integrate sensors like GPS, accelerometers, and gyroscopes to furnish vehicle-related data. It is important to highlight that OBUs play a vital role in ensuring the security and privacy of communication within VANETs. They are responsible for implementing encryption and authentication mechanisms to prevent unauthorized access and malicious activities.
Road Side Units (RSUs): Roadside Units are infrastructure components within VANETs, typically strategically deployed along roadways, intersections, and other locations to provide optimal communication coverage. RSUs are outfitted with network equipment utilizing short-range wireless communication standards like IEEE 802.11p [40]. This enables them to establish wireless connections with OBUs installed in vehicles. RSUs efficiently gather and distribute real-time information regarding traffic conditions, road hazards, and other pertinent data to vehicles. This facilitates the enhancement of traffic signal timing, traffic flow management, and the alleviation of roadway congestion.
Trusted Authority (TA): In the context of vehicular ad hoc network communication systems, the Trusted Authority is the entity responsible for managing and implementing network security, often regarded as the highest authority within VANETs. Its role is vital in ensuring the authenticity, integrity, and confidentiality of communication between vehicles and between vehicles and infrastructure components. Furthermore, the TA can engage in partnerships with other stakeholders, such as government bodies, industry institutions, and network operators, to foster a secure and reliable environment for VANET communication. The TA is generally regarded as entirely trustworthy and impervious to attacks.

3.2. Threat Models

Threat modeling, as a crucial process for identifying and analyzing potential security risks and vulnerabilities, holds unparalleled significance in the development of open network protocols like VANETs. By conducting threat modeling, effective planning and implementation of corresponding security controls and strategies can be achieved, ensuring the resilience and reliability of VANET systems. In this paper, we will employ commonly used threat models, such as the Dolev-Yao (DY) threat model [41] and the Canetti-Krawczyk (CK) adversarial model [42], to describe the capabilities of adversaries. The DY model offers a simplified and abstract framework for assessing the security of encryption protocols, delineating adversaries’ capabilities in accessing communication channels. The CK model introduces a more realistic and computationally feasible adversary model, taking into account attackers’ polynomial-time computational constraints. This makes it more suitable for analyzing practical systems and key exchange protocols. Hence, we assume that adversary A possesses the following capabilities:
  • Adversary A is capable of freely accessing any message transmitted over the public communication channel and can modify, delete, intercept, and replay messages at will.
  • A is cognizant of the public identities of all protocol participants, and the identity of TA is publicly known.
  • A can be either an insider or an outsider. Any registered or unregistered vehicle could potentially be adversary A .
  • During the session key establishment process, adversary A can steal and compromise session states for partial secret information stored in insecure storage within OBUs.
  • A has sufficient computational power to conduct exhaustive guessing attacks within polynomial time.

3.3. System Network Model and Assumptions

In this section, we present the fundamental network model and assumptions of the proposed protocol. The VANET network model utilized in this paper is depicted in Figure 2. The Trusted Authority (TA) is deemed entirely reliable, boasting ample computational capabilities and storage capacity. Vehicles are outfitted with tamper-resistant On-Board Units (OBUs) designed to store sensitive data and conduct associated computations. However, compared to TA, their computational power and storage space are extremely limited. In this network model, the protocol operates at two communication levels: one at the server level and the other at the vehicle level. At the server level, which operates within a secure channel, the Trusted Authority (TA) resides. It stores detailed information about registered vehicles and partial credentials. Additionally, it performs initialization and registration operations for vehicles, allowing them to obtain relevant authentication parameters. The TA supports elements at the vehicle level and assists authenticated vehicles in identifying the legitimate identities of other vehicles during the authentication process. At the vehicle level, communication between vehicles occurs using DSRC for information exchange and authentication processes. This layer operates within a non-secure public channel. In the event of an OBU malfunction in a vehicle, rendering it unable to broadcast evacuation information, other vehicles can serve as relay nodes to ensure uninterrupted communication. This means that the malfunction or evacuation of a single vehicle does not disrupt communication across the entire network, thereby guaranteeing the stability of authentication communication at the vehicle level.

3.4. Physical Unclonable Function

The Physical Unclonable Function (PUF) is a hardware-based security technology that relies on the microscopic irregularities and physical characteristics of hardware devices to generate unique identifiers. PUF generally functions using a challenge–response mechanism. When presented with a challenge C x , the PUF generates a distinct response R x based on its physical traits. This response serves as a unique identifier for the device. Due to the inherent irregularities in the hardware manufacturing process, even devices of the same model exhibit slight variations in their physical characteristics. This uniqueness makes PUF responses unclonable, meaning identical hardware models cannot generate the same response. As a result, the security of the system is enhanced. An ideal PUF would provide various features, such as reliability, unpredictability, and uniqueness, effectively safeguarding sensing devices against side-channel attacks [43], cloning attempts, and tampering threats [11]. PUF systems typically exhibit the ability to handle diversity in challenging situations. Even if the same challenge is issued multiple times, variations in environmental conditions or device noise cause the PUF-generated responses to differ. If the following conditions are met, a PUF can be considered ( d ,   n ,   l ,   λ ,   ε ) -secure [44]:
  • For any two Physical Unclonable Functions, P U F 1 ( ) and P U F 2 ( ) , and for any input C 1 { 0 ,   1 } k , P R [ H d ( P U F 1 ( C 1 ) ,   ( P U F 2 ( C 1 ) ) > d ] 1 ε    holds, where H d  represents the Hamming distance.
  • For any P U F i ( ) and any input C 1 ,   C 2 ,   C 3 ,   ,   C n { 0 ,   1 } k , P R [ H d ( P U F i ( C 1 ) ,   ( P U F i ( C 2 ) ) > d ] 1 ε holds.
  • For any P U F i ( ) and any input C 1 ,   C 2 ,   C 3 ,   ,   C n { 0 ,   1 } k , P R [ H ( P U F i ( C p ) ,   P U F j ( C q ) ) 1 p ,   q n ,     i j ,     p q > λ ] 1 ε    holds. This condition states that when multiple inputs are used to evaluate different PUFs, the minimum entropy of the PUF outputs must be greater than λ  with high probability [45]. Here, ε represents the error rate, λ represents the message length, and C p ,     C q  represents two different challenge messages.

3.5. Notation Table

The notations used in this paper and their corresponding explanations are shown in Notation table in Abbreviations section below.

4. Discussion

In this section, we will provide a detailed explanation of the proposed identity authentication protocol, which involves two entities: vehicles and the trusted authority. The protocol is divided into four main phases: initialization, registration, authentication, and communication. In the initialization and registration phases, communication between entities occurs via dedicated channels, while in the authentication phase, communication takes place over non-secure channels. Descriptions of each phase will be provided in subsequent sections.

4.1. Initialization Phase

During this phase, relevant parameters will be generated and sent to the vehicles, laying the foundation for subsequent authentication communications in the protocol. Communication during the initialization setup process will be carried out over a secure channel. The steps in this phase are as follows:
First, T A selects an elliptic curve E over a finite field F p and determines a suitably sized prime number P and generator G . T A selects a random number k t ( k t F p ) over the chosen finite field F p . This random number will serve as the server’s private key. Then, T A performs scalar multiplication on the random number k t and the generator point G over the elliptic curve E , denoting the result as P K t , which serves as the server’s public key, namely, P K t = k t G . T A selects two one-way hash functions, denoted as h i ( )     ( i = 1 ,   2 ) , where h 1 ( x ) = { m }     ( x     i s     v a l u e ,     m F p ) and h 2 ( ) :     { 1 , 0 } { 1 , 0 } ln . Additionally, T A elects a secure symmetric encryption algorithm such as the AES algorithm. Finally, T A stores its own public–private key pair and distributes { E ,   F p ,   P K t ,   h i ( ) } to all participating vehicles in the protocol.

4.2. Registration Phase

During this phase, all vehicles participating in the protocol need to undergo initial registration at the TA. Over a secure channel, communication for the entire registration process will be conducted, as this phase involves handling sensitive information that will be utilized for authentication purposes in the future. The registration process details are depicted in Figure 3.
After receiving the challenge message C x from the TA, vehicle V x computes R x = P U F ( C x ) to generate the response message, which is embedded in the O B U of vehicle V x . Following this, vehicle V x proceeds by selecting a random number n x Z p * and subsequently storing it within O B U . The vehicle’s identity I D x = h 2 ( R x n x ) is derived by calculating the hash value of the concatenation of the response and the random number. Afterward, the vehicle V x transmits message M 1 = { I D x , R x } to the TA. Upon reception of message M 1 , the TA saves the challenge–response pair < C x , R x > associated with vehicle V x into the database and, subsequently, elects another random number n t x Z p * to function as a temporary key. Afterwards, computations are executed to derive α x = h 2 ( I D x k t ) and S I D x = E n c k t ( n t x I D x ) , which will be used for the subsequent authentication and serve as pseudo-identity for vehicle V x , respectively. The pseudo-identity S I D x will be stored in the TA’s database. Then, the TA will calculate Y V x = n t x G and Z V x = α x k t + n t x for constructing the session key. Ultimately, the pertinent information is encapsulated within message M 2 = { α x , S I D x , Y V x , Z V x } and dispatched to vehicle V x , whereupon it is stored after receipt.

4.3. Authentication Phase

During this phase, vehicles authenticate each other to ensure secure communication for subsequent exchanges. During the authentication phase, vehicles can verify each other’s identities using both insecure and secure channels. Secure channel communication is exclusively utilized when vehicles verify each other’s identities with the TA, while other communications can occur over insecure channels, enabling V2V communication by DSRC mode over the public channel. Figure 4 provides a detailed illustration of this phase.
  • The vehicle V A selects a random integer r A Z p * and calculates the following values Q A = r A G , A 1 = I D A r A , and A 2 = h 2 ( I D A S I D A α A r A ) . Then obtain the current timestamp T I A 1 and calculate A 3 = ( r A T I A 1 ) C A . Finally, obtain the current timestamp T O A 1 again and send the messages M 3 = { A 1 , A 2 , A 3 , S I D A , T O A 1 } and M 4 = { S I D A , Q A , Y V A , α A , T O A 1 } to vehicle V B .
  • Vehicle V B , upon receiving messages M 3 and M 4 , obtains the current timestamp T O B 1 and retrieves the timestamp T O A 1 from the messages. Then, it calculates and verifies if the inequality T O B 1 T O A 1 < Δ T 1 holds. If the inequality is not satisfied, V B terminates the authentication process. Otherwise, if the inequality holds, V B obtains the current timestamp T O B 2 and sends message M 5 = { A 1 , A 2 , A 3 , S I D A , T O B 2 } to TA.
  • TA verifies the freshness of the message, after receiving message M 5 , by selecting the current timestamp T O T 1 and checking whether the inequality T O T 1 T O B 2 < Δ T 2 holds true. If the inequality does not hold true, the authentication process is terminated. Otherwise, the TA proceeds to compute D ec ( S I D A ) = n t A I D A to get the value of I D A . Compute r A = A 1 I D A to get the value of r A . Then, by calculating T I A 1 = r A ( r A T I A 1 ) , we can get the T I A 1 . After that, check if the inequality T O T 1 T I A 1 < Δ T 3 holds true. It is worth noting that the time threshold Δ T 3 is slightly different from the previously used threshold Δ T 2 . The former is used to determine and ensure that messages from vehicle V A have not been intercepted or spoofed. If vehicle V B receives a message from vehicle V A that is forged or replayed, the internally calculated time threshold will exceed the specified range. Since this timestamp cannot be known by a third party, forging this timestamp is impossible. If the inequality T O T 1 T I A 1 < Δ T 3 is not satisfied, the authentication process is terminated. However, if the inequality holds, TA retrieves the challenge C A of vehicle V A from A 3 , calculates its response R A = P U F ( C A ) , and verifies it against the corresponding challenge–response pair < C A , R A > stored in the database. After successful validation, a confirmation message W 1 is generated, and then a timestamp T O T 2 is acquired. Subsequently, message M 6 = { T O T 2 , W 1 } is transmitted to vehicle V B .
  • After receiving message M 6 , vehicle V B retrieves the current timestamp T O B 3 and verifies whether the condition T O B 3 T O T 2 < Δ T 4 holds true. If the inequality holds true, V B accepts W 1 and confirms that vehicle V A is legitimate. Afterward, vehicle V B selects a random integer r B ( r B Z p * ) and calculates Q B = r B G . Then, it computes the values β B = ( Q A + Y V A + α A P K t ) ( r B + Z V B ) and γ B = h 1 ( S I D A β B ) to generate the session key S K B = h 1 ( S I D A S I D B β B ) . Afterward, similar to vehicle V A , vehicle V B computes B 1 ,     B 2 ,     B 3 for the verification from vehicle V A . The values of B 1 ,     B 2 ,     B 3 are as follows: B 1 = I D B r B , B 2 = h 2 ( I D B S I D B α B r B ) , B 3 = ( r B T I B 1 ) C B . In which, the T I B 1 in B 3 is the current timestamp obtained by vehicle V B after computing B 2 . Finally, vehicle V B obtains the current timestamp T O B 4 and sends messages M 7 = { B 1 , B 2 , B 3 , S I D B , T O B 4 } and M 8 = { Q B , Y V B , α B , T O B 4 , γ B , S I D B } to vehicle V A .
  • Vehicle V A , upon receiving messages M 7 ,     M 8 , selects the current timestamp T O A 2 and retrieves the timestamp T O B 4 from the received messages. Then, it evaluates whether the inequality T O A 2 T O B 4 < Δ T 5 holds true. If the inequality does not hold true, the authentication process is terminated. If the inequality holds true, vehicle V A obtains the current timestamp T O A 3 and sends the message M 9 = { T O A 3 , B 1 , B 2 , B 3 , S I D B } to TA.
  • Upon receiving the message M 9 , TA first verifies its freshness by selecting the current timestamp T O T 3 and calculating whether the inequality T O T 3 T O A 3 < Δ T 6 holds true. If the inequality does not hold true, the authentication process is terminated. If the inequality holds true, TA calculates D e c ( S I D B ) = n t B I D B to obtain the value of I D B . Calculate r B = B 1 I D B to obtain the value of r B , then calculate T I B 1 = ( r B T I B 1 ) r B and determine if the inequality T O T 3 T I B 1 < Δ T 7 is satisfied. If the inequality does not hold true, the authentication process is terminated. If the inequality holds true, obtain the challenge C B from B 3 , compute response R B = P U F ( C B ) , and compare it with the corresponding challenge–response pair stored in the database, < C B , R B > , for validation. After successful validation, a confirmation message W 2 is generated, and then a timestamp T O T 4 is acquired. Subsequently, message M 10 = { T O T 4 , W 2 } is transmitted to vehicle V A .
  • After receiving message M 10 , vehicle V A retrieves the current timestamp T O A 4 and verifies whether the condition T O A 4 T O T 4 < Δ T 8 holds true. If the inequality holds true, V A accepts W 2 and confirms that vehicle V B is legitimate. Otherwise, terminate the authentication process. Then, vehicle V A calculates the values of β A = ( Q B + Y V B + α B P K t ) ( r A + Z V A ) and γ A = h 1 ( S I D A β A ) and verifies γ A = ? γ B . If true, compute the session key S K A = h 1 ( S I D A S I D B β A ) .
Considering that β B = ( Q A + Y V A + α A P K t ) ( r B + Z V B ) , substituting the following equations Q A = r A G , Y V A = n t A G , P K t = k t G into β B yields β B = ( r A G + n t A G + α A k t G ) ( r B + Z V B ) . Also, since the equation Z V A = α A k t + n t A , β B can be transformed into β B = ( r A G + Z V A G ) ( r B + Z V B ) . At this point, it can be observed that by substituting the equation Z V B = α B k t + n t B and β B simplifies to β B = ( r A + Z V A ) [ r B G + ( n t B + α B k t ) G ] . At this moment, it is worth noting that by substituting Q B = r B G , Y V B = n t B G , and P K t = k t G , we obtain β B = β A , namely, β B = ( Q B + Y V B + α B P K t ) ( r A + Z V A ) = β A . Now, we have β B = β A , it can be inferred that γ A = h 1 ( S I D A β A ) and γ B = h 1 ( S I D A β B ) . Thus, γ A = γ B . Also, since S K A = h 1 ( S I D A S I D B β A ) and S K B = h 1 ( S I D A S I D B β B ) , it follows that S K A = S K B .

4.4. Communication Phase

In this phase, the vehicles have mutually authenticated each other and can communicate using the agreed-upon session key established earlier. An important point to highlight is that identity authentication among vehicles occurs solely during the initial communication exchange. Subsequent communication instances do not necessitate reauthentication. Moreover, it is noteworthy that information exchange between vehicles during the communication phase will transpire over an insecure communication channel. The detailed elucidation of the communication steps will be delineated in the subsequent section (Figure 5).
Let M S G represent the message to be transmitted from vehicle V A to vehicle V B . Employing the session key S K A , previously negotiated with vehicle V B , vehicle V A encrypts message M S G using symmetric encryption, yielding ciphertext C M S G = E n c S K A ( M S G ) . Vehicle V A selects the current timestamp T O A 5 and combines it with the ciphertext, sending this amalgamation as the message to vehicle V B . Upon receiving the message, vehicle V B first generates the current timestamp T O B 5 and checks if T O B 5 T O A 5 < Δ T 9 to ensure the legality of the message. Should the inequality prove valid, vehicle V B proceeds to decrypt the ciphertext using S K B to get M M S G = D e c S K B ( C M S G ) , as the session key shared between vehicle V B and vehicle V A ensures mutual decryption capability, namely, M S G = M M S G .

4.5. Information Update

The subsequent process allows vehicles to update their relevant information, such as identities, passwords, or characteristic data, due to various reasons. In this step, vehicles connect to the TA via a secure channel, and the values requiring updates are registered directly with the server. The detailed process (Figure 6) will be explained below.
Vehicle V x sends its response R x and identity I D x to the TA. The TA compares the received challenge–response pair < C x , R x > with its stored one and verifies the identity of the vehicle I D x . Upon successful verification, it generates a new challenge C x and sends it to vehicle V x . After receiving the challenge message, the vehicle recalculates the response R x = P U F ( C x ) , selects a new random number n x Z p * , and computes the I D x = h 2 ( R x n x ) . Subsequently, it sends the new response and identity to the TA. Upon receiving the information from the vehicle, TA stores the new challenge–response pair and the vehicle’s identity in the database. It then selects another new random number n t x Z p * and recalculates the following values: α x = h 2 ( I D x k t ) , Y V x = n t x G , and Z V x = α x k t + n t x . Afterwards, using the new random number and identity, the TA computes the new pseudonym S I D x = E n c k t ( n t x I D x ) for vehicle V x . Finally, the calculated values α x ,   S I D x ,   Y V x ,   Z V x are sent to vehicle V x , which stores the new values after receiving the message.

5. Security Analysis

This section provides a detailed analysis of the security of the proposed protocol. Specific details will be elaborated on in the subsequent subsections.

5.1. Informal Security Analysis

In this section, we provide an informal security proof for the VANET authentication scheme, demonstrating its security and its ability to mitigate significant security threats as per the security objectives of the vehicular ad hoc network authentication scheme.
Vehicle Anonymity: During the authentication procedure, a vehicle V x employs a pseudonymous identity S I D x on the public channel to obscure its actual identity I D x . It should be emphasized that the pseudonymous identity S I D x of the vehicle, denoted as S I D x = E n c k t ( n t x I D x ) , is produced by T A through encryption using its private key k t . Furthermore, apart from T A , no third party will know the value of k t . Therefore, besides the vehicle V x itself, only T A can access the true identity of the vehicle, while only T A can determine the pseudonymous identity of vehicle V x . Additionally, the pseudonymous identity S I D x used by a vehicle may vary for the same vehicle under different circumstances. As a result, attacker A cannot identify or track vehicle V x by intercepting the information transmitted by V x on the public channel, ensuring the anonymity of the vehicle.
Resistance to Replay Attack: In this protocol, timestamps are employed in communications between entities to ensure the freshness and integrity of messages. As each message is received, a check is performed against the current timestamp, for example, T O B 1 T O A 1 < Δ T 1 . If an adversary A attempts to eavesdrop on and impersonate any message in transit, it will fail to meet the time constraints specified in equations similar to the one above. Consequently, this protocol is resilient against replay attacks.
Mutual Authentication: The authentication between vehicles V A and V B is accomplished by computing a session key S K x through negotiation. In the protocol, each communicating party computes their corresponding β x value using self-selected random numbers and various parameters obtained during the registration stage. It is important to highlight that V A and V B never exchange temporary keys throughout this process. Instead, they calculate their respective β x values using known parameters and parameters extracted from messages M 4 = { S I D A , Q A , Y V A , α A , T O A 1 } and M 8 = { Q B , Y V B , α B , T O B 4 , γ B , S I D B } . Subsequently, one of the entities involved in communication, vehicle V B , needs to calculate the value of γ B = h ( S I D A β B ) and send it to V A . On the other hand, V A also needs to compute its own value of γ A and verify γ A   ?   ¯ ¯ γ B to ensure the security of the mutual authentication process.
Resistance to Physical Attack: Ensuring the security of the O B U is crucial for the entire authentication protocol, considering it is a device highly susceptible to access and tampering by attackers like A . In this protocol, every O B U is equipped with a P U F to enhance the physical layer security of the authentication process. As this paper focuses on the design of authentication protocols, it does not impose constraints on PUFs. To resist side-channel attacks, improvements to PUFs can be made, such as adopting low-power RO PUFs [46] or Subthreshold Current Array (SCA) PUFs [47]. (Interested readers can refer to [46,47] for more information.) Besides, any attempt to tamper with the O B U during the authentication process will cause fluctuations in the P U F , rendering it unable to generate accurate outputs. Additionally, the T A can easily identify such tampering attempts. Since the attacker A cannot reconstruct the P U F in subsequent attacks, the protocol can resist physical layer attacks such as O B U cloning/tampering during the authentication process.
Vehicle Traceability: Traceability is essential for the T A to detect any unusual activities by vehicles and to enable authorized vehicles to reclaim their true identities. This protocol ensures that attacker A cannot obtain the true identity of vehicle V x , thereby preserving the anonymity of the vehicles. However, the true identity of vehicle V x is only accessible to T A through the calculation of D ec ( S I D A ) = n t A I D A during the authentication process, aside from the vehicle itself. Thus, this protocol only allows T A to trace vehicle V x .
Resistance to Vehicle Impersonation Attack: If attacker A intends to conduct a vehicle masquerading attack on this protocol, they must forge relevant request information, such as M 3 = { A 1 , A 2 , A 3 , S I D A , T O A 1 } and M 4 = { S I D A , Q A , Y V A , α A , T O A 1 } . However, for A to successfully forge the corresponding data, they would need to know some secret credentials of V x , such as I D x   ,   r x   ,   C x , which are not accessible to attacker A . Meanwhile, during vehicle authentication, V x submits the verification of the counterpart vehicle to T A . At this point, since the database of T A does not contain any forged messages by attacker A , this will directly expose the deception attempted by A . Therefore, due to the absence of relevant parameters and T A ’s verification mechanism, it is impractical for attacker A to disguise as a vehicle.
Forward Secrecy: Using the CK adversarial model, forward secrecy can be achieved when attacker A has complete access to communication information and knowledge of secret credentials. Even if the session state and secret credentials are compromised, attacker A remains unable to access/generate the temporary key r x for vehicle V x , thus rendering them incapable of computing the secret key β x . Hence, in the CK adversarial model, this protocol guarantees forward secrecy.

5.2. Formal Security Proof Based on the ROR Model

In this section, we will provide a security proof of the proposed scheme using the ROR model [48]. In the ROR model, all legitimate participants involved in session key negotiation share a dictionary of size N. The ROR model enables participants to transform low-entropy passwords, randomly chosen from the dictionary, into high-entropy shared session keys through negotiation among themselves. Here are the different terms and definitions in the ROR model.
Participants: Vehicles V A , V B , and the Trusted Authority T A are three distinct independent participants in the protocol, with U V A a ,     U V B b ,     U T A c representing instances a ,     b ,     c of participants V A ,     V B ,     T A , respectively. These instances are referred to as random oracle machines, and the random oracle machines will be involved in the execution of the 3PAKE protocol.
Partnering: Partnering is based on session identifier (SID) and partner identification (PID). Here, SID can be viewed as the variable of all protocol messages exchanged by instances U i 1 and U i 2 , while PID is an instance used to establish shared keys. Two instances are considered to be partnering when they satisfy the following conditions:
  • Both instances U i 1 and U i 2 accept.
  • Instances U i 1 and U i 2 share the same SID.
  • The PID of both U i 1 and U i 2 is the same.
  • No instance except for U i 1 and U i 2 will accept a PID equal to that of U i 1 and U i 2 .
Freshess: When the adversary A fails to discover the session key S K X between V A and V B by Reveal ( U a ), then U V A a or U V B b is considered fresh.
Random oracle: Both participant ( U V A a ,     U V B b ,     U T A c ) and adversary A have access to a one-way hash function h, also known as a hash oracle.
Adversary: The adversary A has the capability to eavesdrop on and control the entire communication network, employing a polynomial number of oracle queries to simulate realistic attacks, thereby intercepting all communication messages between the participants. The queries are formulated as follows:
Execute query  E X ( U a ,   U c ) : The adversary A executes this query to intercept/eavesdrop on all instances of communication exchanged between U a and U c .
Send query  S E ( U a ,   m ) : The adversary A executes this query to conduct an active attack, sending a message m to the instance U a . Upon receiving m, U a will compute some relevant information of the proposed protocol and send them back to adversary A .
Reveal query  R E ( U a ) : Adversary A can obtain the current session key between U a and its partner through this query. If adversary A requests to send a reveal query to U a , then U a will output as follows:
  • U a and its partner mutually authenticate, enter an accept state, and compute the session key S K . Then U a sends the session key S K to adversary A .
  • Otherwise, U a returns an empty value as output.
Test query  T E ( U a ) : This query is used to demonstrate the semantic security of the session key S K . If U a and its partner have computed the session key, it returns S K ; otherwise, it returns a null value. So, A is allowed to perform the Test query to U a only once. When U a receives T E ( U a ) , it tosses an unbiased coin c, and if the result is 1, it outputs the session key S K ; if the result is 0, it returns a randomly generated key of the same length as the session key; otherwise, it returns a null value ( ) .
Now, we can define A d v p as the advantage of adversary A breaking the semantic security of the proposed protocol p, and W as the event of A breaking the semantic security of the proposed protocol p. Thus, A d v p = | 2 P [ W ] 1 | holds. This means that if A d v p η , then p is secure, where η is an arbitrarily small positive value.
Theorem 1. 
Suppose that the adversary A attempts to break the semantic security of protocol p between U V A a and U V B b within polynomial time t.
Then, the advantage of A in breaking the semantic security of p is denoted by:
A d v p A K E ( t ) q h a s h 2 | H a s h | + 2 A d v Π ( t )
where q h a s h ,     | H a s h | ,     A d v Π represents the number of hash queries, the range space of the hash function, and the advantage of A in breaking the proposed protocol Π , respectively.
Proof. 
The proof process is based on the following four games, denoted as G a m e     G i     ( 0 i 3 ) . Where G 0 simulates a real attack on protocol p, and G 3 illustrates the minimum advantage of A in breaking S K X in the protocol. For each G i , we define an event W i     ( 0 i 3 ) as the event where A succeeds in guessing c in G i . Considering W 1 ¬ W 3 W 2 ¬ W 3 , then we have:
| P [ W 1 ] P [ W 2 ] | P [ W 3 ]
Game  G 0 : In this game, A selects c and starts attacking p. This attack models the hash function as a random oracle, yielding:
A d v p A K E ( t ) = | P [ W 0 ] 1 2 |
Game  G 1 : In this game, A obtains all the information exchanged between U V A a ,     U V B b during the authentication and communication phases through the Execute query. Upon receiving the messages, A can execute the Test query to verify whether the output is the session key or a random key. Since S K A = h ( S I D A | | S I D B | | β A ) and S K B = h ( S I D A | | S I D B | | β B ) are the session keys for V A and V B , respectively, and S K A = S K B , and we cannot obtain the values of β A and β B through eavesdropping, the chances of A winning the game are not increased in this case. Therefore, we have:
P [ W 0 ] = P [ W 1 ]
Game  G 2 : In this game, A attacks by using hash queries to distinguish between the session key and the random key. A can utilize the previously eavesdropped information, M 4 and M 8 , to perform hash queries. But A requires relevant information to compute the session key, which cannot be obtained through eavesdropping or querying. Because the hash digest ensures that messages do not collide, A must find a hash collision in polynomial time to win the game, as inferred from the birthday paradox [49]:
P [ W 1 ] P [ W 2 ] q h a s h 2 | H a s h |
Game  G 3 : In this game, A attempts to eavesdrop to obtain the real session key S K X . However, A cannot obtain the key to compute β X , nor can A obtain r X from Q X . Therefore, we have:
P [ W 2 ] P [ W 3 ] 2 A d v Π ( t )
At this point, if A guesses correctly for c, A can win the game. So:
P [ W 3 ] = 1 2
From (3), (4), and (7) we get:
A d v p A K E = | P [ W 0 ] 1 2 | = | P [ W 1 1 2 ] | = | P [ W 1 ] P [ W 3 ] |
From (5)–(7), and the triangle inequality, we get:
| P [ W 1 ] P [ W 3 ] | = | P [ W 1 ] P [ W 2 ] + P [ W 2 ] P [ W 3 ] |                                                           | P [ W 1 ] P [ W 3 ] | + | P [ W 2 ] P [ W 3 ] |                                                           q h a s h 2 | H a s h | + 2 A d v Π ( t )
From (8) and (9), we obtain the desired result, namely (1):
A d v p A K E ( t ) q h a s h 2 | H a s h | + 2 A d v Π ( t )

5.3. Formal Security Proof Based on BAN Logic

BAN Logic [50] is a logical system used for analyzing the security of protocols, commonly employed to prove or analyze the correctness and security of cryptographic protocols. BAN Logic typically involves a set of formal rules and inference mechanisms used to prove the goals of authentication protocols. By employing BAN Logic, users can ultimately ascertain the reliability of transmitted data and prevent eavesdropping and tampering. Here is the security analysis of the proposed protocol using BAN Logic.
The logical assumptions or rules of BAN Logic that will be used in the analysis process are as follows:
The message meaning rule  R 1 : U | U k V ,     U { M } N U | V | M .
The freshness rule  R 2 : U | # ( M ) U | # ( M ,     N ) .
The nonce-verification rule  R 3 : U | # ( M ) ,     U | V | M U | V | M
The jurisdiction rule  R 4 : U | V M ,     U | V | M U | M
The corresponding objectives to be proven for the proposed protocol are as follows:
Goal   G 1 :   V A | ( V A β x V B )   Goal   G 2 :   V A | V B | ( V A β x V B ) Goal   G 3 :   V B | ( V A β x V B )   Goal   G 4 :   V B | V A | ( V A β x V B ) Goal   G 5 :   T A | ( V x r x T A )   Goal   G 6 :   T A | V x | ( V x r x T A )
The idealized form of the messages transmitted between vehicles V A     ,     V B , and between V x and T A in the proposed protocol is as follows:
Message M 1 : V A V B : { V A β x V B ,     T O A 1 } k t
Message M 2 : V B V A : { V B β x V A ,     T O B 4 } k t
Message M 3 : V x T A : { V x r x T A ,     X 2 ,     X 3 ,     S I D x ,     T O X i }
According to the proposed protocol, the following basic assumptions are made:
Assumption  A 1 : V A | # ( T O A 1 )
Assumption  A 2 : V A | # ( T O B 4 )
Assumption  A 3 : V B | # ( T O A 1 )
Assumption  A 4 : V x | # ( T O X i )
Assumption  A 5 : V A | V A { β x } k t V B
Assumption  A 6 : V A | V B V A β x V B
Assumption  A 7 : V B | V A { β x } k t V B
Assumption  A 8 : V B | V A V A β x V B
Assumption  A 9 : T A | T A r x V x
Assumption  A 10 : T A | V x V x r x T A
The proposed protocol aims to demonstrate its objectives based on rules, idealizations, and assumptions. The specific proofs are as follows:
From Message M 3 , get S 1 : V B { T O A 1 ,     V A β x V B } k t
From S 1 , A 7 and rule R 1 , get S 2 : V B | V A | ( T O A 1 ,     V A β x V B )
From S 2 , A 3 and rules R 2 , R 3 , get S 3 : V B | V A | ( V A β x V B )  [ G 4 proved]
From S 3 , A 8 and rule R 4 , get S 4 : V A | V B | ( V A β x V B )  [ G 2 proved]
From Message M 2 , get S 5 : V A { T O B 1 ,     V A β x V B } k t
From S 5 , A 5 and rule R 1 , get S 6 : V A | V B | ( T O B 4 ,     V A β x V B )
From S 6 , A 2 and rules R 2 ,     R 3 , get S 7 : V B | ( V A β x V B )  [ G 3 proved]
From S 7 , A 6 and rule R 4 , get S 8 : V A | ( V A β x V B )  [ G 1 proved]
From Message M 3 , get S 9 : T A { V x r x T A ,     X 2 ,     X 3 ,     S I D x ,     T O X i }
From S 9 , A 9 and rule R 1 , get S 10 : T A | V x | ( T O X i ,     V x r x T A )
From S 10 , A 4 and rules R 2 ,     R 3 , get S 11 : T A | V x | ( V x r x T A )  [ G 6 Proved]
From S 11 , A 10 and rule R 4 , get S 12 : T A | ( V x r x T A )  [ G 5 Proved]

6. Performance Analysis

This section will delve into the performance evaluation of the proposed protocol, juxtaposed with comparative analyses against other protocols [11,12,13,14,15]. This comparison is based on two key metrics: computational expenditure and communication overhead. Considering that initialization setup and registration phases occur only once, performance analysis primarily focuses on the authentication and communication phases. The experiments were executed on a 64-bit Ubuntu (18.04.6) system, powered by a 12th Gen Intel(R) Core(TM) i5 3.5 GHz processor and 32 GB of memory. To enhance the accuracy of the experimental findings, each operation underwent rigorous testing 50 times, and the resultant average value was considered the definitive outcome. Detailed analysis will be elaborated in the subsequent sections.

6.1. Computation Cost

The computational expense of the authentication algorithm is contingent upon the computation method utilized. Table 1 provides a breakdown of the computational time required for each computational method. In the proposed phase, PUF is embedded into the OBU of the vehicle, and the BCH code offset mechanism [51] is utilized to minimize the impact of environmental factors on the output. Table 2 delineates the computational costs associated with accessing individual and multiple devices in both the existing solutions and our proposed approach. In the proposed protocol, the authentication and communication stages involve a total of six hash operations. Additionally, symmetric encryption and decryption operations occur twice in both the authentication and communication stages. Furthermore, there are four elliptic curve point addition operations, four elliptic curve scalar multiplication operations, and two PUF operations. Therefore, the overall computational expenditure amounts to:
T t o t a l = T a u + T c o m = ( 6 T h + 2 T e n c / d e c + 4 T e c c a + 4 T e c c s m + 2 T p ) + 2 T e n c / d e c 0.8686     m s .
Other relevant protocols [11,12,13,14,15] can also employ the same methodology to obtain their computational costs, as depicted in Figure 7. In terms of computational costs, there is little difference between the proposed protocol and the protocols by Wu et al. [13] and Umar et al. [15] when the number of vehicles is small or even exceeds them in some cases. As the number of participating vehicles increases, the proposed protocol exhibits a slower growth rate in computational costs compared to other relevant protocols, thereby making it better suited for scenarios involving a larger number of vehicles.

6.2. Communication Cost

Communication overhead refers to the number of bits required to transmit messages between participants in the authentication protocol. This section presents a quantitative analysis of the communication costs of the proposed protocol compared to previous relevant protocols. Table 3 presents the communication costs of the proposed protocol and related protocols in scenarios involving single and multiple participants.
During the identity authentication phase, vehicle V A sends information packet { A 1 , A 2 , A 3 , S I D A , T O A 1 , Q A , Y V A , α A } to vehicle V B , resulting in a total cost of 256 + 256 + 384 + 128 + 256 + 192 + 192 + 256 = 1920 bits within the proposed protocol. Subsequently, vehicle V A requests authentication from TA, and upon receiving the verification message, both operations incur costs, denoted as 256 + 256 + 384 + 128 + 256 = 1280 bits and 256 + 8 = 264 bits, respectively. After receiving the verification feedback message, vehicle V B promptly sends a message to vehicle V A , which includes the following content: { B 1 , B 2 , B 3 , S I D B , T O B 4 , Q B , Y V B , α B , γ B } .
The total cost of this part is 256 + 256 + 384 + 128 + 256 + 192 + 192 + 256 + 256 = 2176 bits. Vehicle V A , similar to vehicle V B ’s action, requests authentication from TA. The communication overhead for this operation is 1280 bits, while the feedback message returned is 264 bits. The overall cost incurred during communication between vehicles is denoted as 128 + 256 = 384 bits. The total overhead for authentication and communication processes is represented by 1920 + 1280 + 264 + 2176 + 1280 + 264 + 384n = 7184 + 384n. In a similar manner, the communication expenses for related protocols [11,12,13,14,15] can be calculated, as shown in Figure 8. It can be observed from the figure that, the proposed protocol does not demonstrate significant superiority over other related protocols and, in some cases, even incurs higher costs when the number of vehicles is small. However, with the growth in the number of vehicles, the overall overhead increases at a noticeably slower rate compared to other relevant schemes, indicating superior adaptability for multivehicle scenarios. In summary, the proposed protocol stands out as lightweight and highly efficient compared to related protocols.

6.3. Simulation

To test the feasibility of the proposed protocol, simulations were conducted using the network simulation systems OMNeT++ 5.6.2 and SUMO 1.8.0. OMNeT++ is responsible for detailed packet-level simulation of source, destination, data traffic transmission, reception, background load, routing, links, and channels. SUMO is used to create traffic simulations, generate the required road networks for the simulation, and represent traffic demand. The specifications of the simulation experiment environment are shown in Table 4. We selected a 1600 m2 area from the OpenStreetMap as the simulation area and included different types of vehicles, such as cars, buses, and trucks. Since SUMO requires the road network to be in its own format, the first step is to configure the desired road network on the OpenStreetMap webpage and export it as a .osm file. After that, the .osm file needs to be converted into a .net.xml file format that SUMO can accept. Using the randomTrips.py tool provided in SUMO, a route file .rou.xml can be generated, and then the simulation is configured using the .sumocfg file (as shown in Figure 9b). Finally, the simulation is conducted in OMNeT++, where vehicle movement and information exchange are simulated. Figure 9a illustrates the transmission of messages during the simulation process, validating the practicality of the proposed protocol.

7. Conclusions

In this paper, we propose an efficient, lightweight identity authentication protocol tailored for VANETs, based on elliptic curve cryptography with conditional privacy protection. Additionally, the proposed protocol effectively balances security with lightweight characteristics. Formal and informal evaluations of the protocol’s security reveal its effectiveness in defending against physical attacks on vehicles, as well as thwarting vehicle impersonation and replay attacks. Additionally, the protocol ensures vehicle anonymity and untraceability while satisfying forward secrecy requirements. Performance evaluations focusing on computational costs and communication overhead demonstrate that our protocol outperforms recent relevant protocols, particularly in scenarios with a higher number of vehicles. Given that the authentication process of this protocol still involves communication between vehicles and TA, it is more suitable for urban areas with a higher density of vehicles and well-established infrastructure. However, for environments lacking infrastructure, such as rural areas, there are still certain challenges to overcome. Our future study will focus on addressing the issue of vehicles’ excessive dependence on infrastructure to ensure applicability in different network environments, such as urban and rural areas. Additionally, we can choose to integrate blockchain technology, leveraging its distributed framework, to store and transmit application data information between vehicles more efficiently and securely. At this point, introducing an efficient and scalable consensus mechanism would be an open research challenge. Our next research focus will be on efficiently achieving vehicle-to-vehicle authentication and malicious node exclusion through rapid and lightweight consensus methods.

Author Contributions

Methodology, Z.F. and S.W.; software, Z.F., B.Z. and Z.L.; validation, S.W., Z.F. and Y.D.; analysis, Z.F., B.Z. and Y.D.; investigation, Z.F. and Y.S.; writing—original draft, Z.F. and Y.S.; writing—review and editing, Z.F., S.W. and Y.D.; supervision, S.W. and Y.D. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Natural Science Foundation of Jilin Province (20240101343JC), Department of Science and Technology of Jilin Province (20220201154GX).

Data Availability Statement

Data is contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

Notation Table.
SymbolDescription
TATrusted Authority
PUFPhysical Unclonable Function
EElliptic Curve
F p Finite Field
GGenerator
V x ,   V A ,   V B Vehicle
k t TA’s private key
P K t TA’s public key
< C x , R x > Challenge–response pair
I D x Vehicle identity
S I D x Pseudonym of the vehicle
T O X i , T I X i     ( i = 1 , 2 , 3 , ;   X = A , B ) Timestamp
X i     ( i = 1 , 2 , 3 , ;   X = A , B ) Data involved in the authentication process
S K x Vehicle session key
XOR operation
Concatenation operation
h ( ) One-way hash function
Δ T i     ( i = 1 , 2 , 3 , ) Prescribed time threshold

References

  1. Tang, Q.; Xie, M.; Yang, K.; Luo, Y.; Zhou, D.; Song, Y. A decision function based smart charging and discharging strategy for electric vehicle in smart grid. Mob. Netw. Appl. 2019, 24, 1722–1731. [Google Scholar] [CrossRef]
  2. Xia, Z.; Hu, Z.; Luo, J. UPTP vehicle trajectory prediction based on user preference under complexity environment. Wirel. Pers. Commun. 2017, 97, 4651–4665. [Google Scholar] [CrossRef]
  3. Hasrouny, H.; Samhat, A.E.; Bassil, C.; Laouiti, A. VANet security challenges and solutions: A survey. Veh. Commun. 2017, 7, 7–20. [Google Scholar] [CrossRef]
  4. Qu, F.; Wu, Z.; Wang, F.Y.; Cho, W. A security and privacy review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
  5. Sun, X.; Lin, X.; Ho, P.H. Secure vehicular communications based on group signature and ID-based signature scheme. In Proceedings of the 2007 IEEE International Conference on Communications, Glasgow, UK, 24–28 June 2007; pp. 1539–1545. [Google Scholar]
  6. Cheng, X.; Yang, L.; Shen, X. D2D for intelligent transportation systems: A feasibility study. IEEE Trans. Intell. Transp. Syst. 2015, 16, 1784–1793. [Google Scholar] [CrossRef]
  7. Dak, A.Y.; Yahya, S.; Kassim, M. A literature survey on security challenges in VANETs. Int. J. Comput. Theory Eng. 2012, 4, 1007. [Google Scholar] [CrossRef]
  8. Standaert, F.X. Introduction to side-channel attacks. Secur. Integr. Circuits Syst. 2010, 27–42. [Google Scholar] [CrossRef]
  9. Huang, J.L.; Yeh, L.Y.; Chien, H.Y. ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2010, 60, 248–262. [Google Scholar] [CrossRef]
  10. Hao, Y.; Cheng, Y.; Zhou, C.; Song, W. A distributed key management framework with cooperative message authentication in VANETs. IEEE J. Sel. Areas Commun. 2011, 29, 616–629. [Google Scholar] [CrossRef]
  11. Saleem, M.A.; Li, X.; Ayub, M.F.; Shamshad, S.; Wu, F.; Abbas, H. An Efficient and Physically Secure Privacy-Preserving Key-Agreement Protocol for Vehicular Ad-Hoc Network. IEEE Trans. Intell. Transp. Syst. 2023, 24, 9940–9951. [Google Scholar] [CrossRef]
  12. Yang, Q.; Zhu, X.; Wang, X.; Fu, J.; Zheng, J.; Liu, Y. A novel authentication and key agreement scheme for Internet of Vehicles. Future Gener. Comput. Syst. 2023, 145, 415–428. [Google Scholar] [CrossRef]
  13. Wu, L.; Sun, Q.; Wang, X.; Wang, J.; Yu, S.; Zou, Y.; Zhu, Z. An efficient privacy-preserving mutual authentication scheme for secure V2V communication in vehicular ad hoc network. IEEE Access 2019, 7, 55050–55063. [Google Scholar] [CrossRef]
  14. Vinoth, R.; Deborah, L.J.; Vijayakumar, P.; Kumar, N. Secure multifactor authenticated key agreement scheme for industrial IoT. IEEE Internet Things J. 2020, 8, 3801–3811. [Google Scholar] [CrossRef]
  15. Umar, M.; Islam, S.H.; Mahmood, K.; Ahmed, S.; Ghaffar, Z.; Saleem, M.A. Provable secure identity-based anonymous and privacy-preserving inter-vehicular authentication protocol for VANETS using PUF. IEEE Trans. Veh. Technol. 2021, 70, 12158–12167. [Google Scholar] [CrossRef]
  16. Lu, R.; Lin, X.; Zhu, H.; Ho, P.H.; Shen, X. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the IEEE INFOCOM 2008—The 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 1229–1237. [Google Scholar]
  17. Zhang, C.; Lu, R.; Lin, X.; Ho, P.H.; Shen, X. An efficient identity-based batch verification scheme for vehicular sensor networks. In Proceedings of the IEEE INFOCOM 2008—The 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 246–250. [Google Scholar]
  18. Zhang, L.; Wu, Q.; Solanas, A.; Domingo-Ferrer, J. A scalable robust authentication protocol for secure vehicular communications. IEEE Trans. Veh. Technol. 2009, 59, 1606–1617. [Google Scholar] [CrossRef]
  19. Lee, C.C.; Lai, Y.M. Toward a secure batch verification with group testing for VANET. Wirel. Netw. 2013, 19, 1441–1449. [Google Scholar] [CrossRef]
  20. He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  21. Zhong, H.; Wen, J.; Cui, J.; Zhang, S. Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Sci. Technol. 2016, 21, 620–629. [Google Scholar] [CrossRef]
  22. Gayathri, N.B.; Thumbur, G.; Reddy, P.V.; Rahman MZ, U. Efficient pairing-free certificateless authentication scheme with batch verification for vehicular ad-hoc networks. IEEE Access 2018, 6, 31808–31819. [Google Scholar] [CrossRef]
  23. Lo, N.W.; Tsai, J.L. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans. Intell. Transp. Syst. 2015, 17, 1319–1328. [Google Scholar] [CrossRef]
  24. Dua, A.; Kumar, N.; Das, A.K.; Susilo, W. Secure message communication protocol among vehicles in smart city. IEEE Trans. Veh. Technol. 2017, 67, 4359–4373. [Google Scholar] [CrossRef]
  25. Teng, L.; Jianfeng, M.; Pengbin, F.; Yue, M.; Xindi, M.; Jiawei, Z.; Gao, C.; Di, L. Lightweight security authentication mechanism towards UAV networks. In Proceedings of the 2019 International Conference on Networking and Network Applications (NaNA), Daegu City, Republic of Korea, 10–13 October 2019; pp. 379–384. [Google Scholar]
  26. Bagga, P.; Das, A.K.; Wazid, M.; Rodrigues, J.J.; Choo, K.K.R.; Park, Y. On the design of mutual authentication and key agreement protocol in internet of vehicles-enabled intelligent transportation system. IEEE Trans. Veh. Technol. 2021, 70, 1736–1751. [Google Scholar] [CrossRef]
  27. Ming, Y.; Cheng, H. Efficient certificateless conditional privacy-preserving authentication scheme in VANETs. Mob. Inf. Syst. 2019, 2019, 7593138. [Google Scholar] [CrossRef]
  28. Li, X.; Liu, T.; Obaidat, M.S.; Wu, F.; Vijayakumar, P.; Kumar, N. A lightweight privacy-preserving authentication protocol for VANETs. IEEE Syst. J. 2020, 14, 3547–3557. [Google Scholar] [CrossRef]
  29. Shamshad, S.; Saleem, M.A.; Obaidat, M.S.; Shamshad, U.; Mahmood, K.; Ayub, M.F. On the security of a lightweight privacy-preserving authentication protocol for VANETs. In Proceedings of the 2021 International Conference on Artificial Intelligence and Smart Systems (ICAIS), Coimbatore, India, 25–27 March 2021; pp. 1766–1770. [Google Scholar]
  30. Alshudukhi, J.S.; Mohammed, B.A.; Al-Mekhlafi, Z.G. An efficient conditional privacy-preserving authentication scheme for the prevention of side-channel attacks in vehicular ad hoc networks. IEEE Access 2020, 8, 226624–226636. [Google Scholar] [CrossRef]
  31. Cui, J.; Xu, W.; Han, Y.; Zhang, J.; Zhong, H. Secure mutual authentication with privacy preservation in vehicular ad hoc networks. Veh. Commun. 2020, 21, 100200. [Google Scholar] [CrossRef]
  32. Aman, M.N.; Javaid, U.; Sikdar, B. A privacy-preserving and scalable authentication protocol for the internet of vehicles. IEEE Internet Things J. 2020, 8, 1123–1139. [Google Scholar] [CrossRef]
  33. Gope, P.; Sikdar, B. Lightweight and privacy-preserving two-factor authentication scheme for IoT devices. IEEE Internet Things J. 2018, 6, 580–589. [Google Scholar] [CrossRef]
  34. Jiang, Q.; Zhang, X.; Zhang, N.; Tian, Y.; Ma, X.; Ma, J. Two-factor authentication protocol using physical unclonable function for IoV. In Proceedings of the 2019 IEEE/CIC International Conference on Communications in China (ICCC), Changchun, China, 11–13 August 2019; pp. 195–200. [Google Scholar]
  35. Kudva, S.; Badsha, S.; Sengupta, S.; La, H.; Khalil, I.; Atiquzzaman, M. A scalable blockchain based trust management in VANET routing protocol. J. Parallel Distrib. Comput. 2021, 152, 144–156. [Google Scholar] [CrossRef]
  36. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  37. Feng, X.; Shi, Q.; Xie, Q.; Liu, L. An efficient privacy-preserving authentication model based on blockchain for VANETs. J. Syst. Archit. 2021, 117, 102158. [Google Scholar] [CrossRef]
  38. Ahmed, M.; Moustafa, N.; Akhter, A.S.; Razzak, I.; Surid, E.; Anwar, A.; Zengin, A. A blockchain-based emergency message transmission protocol for cooperative VANET. IEEE Trans. Intell. Transp. Syst. 2021, 23, 19624–19633. [Google Scholar] [CrossRef]
  39. Tandon, R.; Verma, A.; Gupta, P.K. D-BLAC: A dual blockchain-based decentralized architecture for authentication and communication in VANET. Expert Syst. Appl. 2024, 237, 121461. [Google Scholar] [CrossRef]
  40. Jiang, D.; Delgrossi, L. IEEE 802.11 p: Towards an international standard for wireless access in vehicular environments. In Proceedings of the VTC Spring 2008-IEEE Vehicular Technology Conference, Marina Bay, Singapore, 11-14 May 2008; pp. 2036–2040. [Google Scholar]
  41. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  42. Canetti, R.; Krawczyk, H. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Innsbruck, Austria, 6–10 May 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 453–474. [Google Scholar]
  43. Crocetti, L.; Baldanzi, L.; Bertolucci, M.; Sarti, L.; Carnevale, B.; Fanucci, L. A simulated approach to evaluate side-channel attack countermeasures for the Advanced Encryption Standard. Integration 2019, 68, 80–86. [Google Scholar] [CrossRef]
  44. Gope, P.; Lee, J.; Quek, T.Q. Lightweight and practical anonymous authentication protocol for RFID systems using physically unclonable functions. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2831–2843. [Google Scholar] [CrossRef]
  45. Armknecht, F.; Moriyama, D.; Sadeghi, A.R.; Yung, M. Towards a unified security model for physically unclonable functions. In Topics in Cryptology-CT-RSA 2016: The Cryptographers’ Track at the RSA Conference 2016, San Francisco, CA, USA, 29 February–4 March 2016, Proceedings; Springer International Publishing: Berlin/Heidelberg, Germany, 2016; pp. 271–287. [Google Scholar]
  46. Cao, Y.; Zhao, X.; Ye, W.; Han, Q.; Pan, X. A compact and low power RO PUF with high resilience to the EM side-channel attack and the SVM modelling attack of wireless sensor networks. Sensors 2018, 18, 322. [Google Scholar] [CrossRef] [PubMed]
  47. Xi, X.; Aysu, A.; Orshansky, M. Fresh re-keying with strong PUFs: A new approach to side-channel security. In Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Washington, DC, USA, 30 April–4 May 2018; pp. 118–125. [Google Scholar]
  48. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Public Key Cryptography-PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Proceedings 8; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  49. Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Advances in Cryptology—EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, 14–18 May 2000; Proceedings 19; Springer: Berlin/Heidelberg, Germany, 2000; pp. 156–171. [Google Scholar]
  50. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. (TOCS) 1990, 8, 18–36. [Google Scholar] [CrossRef]
  51. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Proceedings 23; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
Figure 1. The system structure of the VANET.
Figure 1. The system structure of the VANET.
Electronics 13 01418 g001
Figure 2. Network model.
Figure 2. Network model.
Electronics 13 01418 g002
Figure 3. Registration phase.
Figure 3. Registration phase.
Electronics 13 01418 g003
Figure 4. Authentication phase.
Figure 4. Authentication phase.
Electronics 13 01418 g004
Figure 5. Communication phase.
Figure 5. Communication phase.
Electronics 13 01418 g005
Figure 6. Vehicle password update phase.
Figure 6. Vehicle password update phase.
Electronics 13 01418 g006
Figure 7. Computation cost comparison [11,12,13,14,15].
Figure 7. Computation cost comparison [11,12,13,14,15].
Electronics 13 01418 g007
Figure 8. Communication cost comparison.
Figure 8. Communication cost comparison.
Electronics 13 01418 g008
Figure 9. (a) A glimpse of message transfer. (b) SUMO configuration file.
Figure 9. (a) A glimpse of message transfer. (b) SUMO configuration file.
Electronics 13 01418 g009
Table 1. Running time of the cryptographic operations.
Table 1. Running time of the cryptographic operations.
SymbolOperationTime Cost/ms
T h Hash0.0017
T e n c / d e c Symmetric en(de)cryption0.0449
T e c c a Addition operation of an elliptic curve0.0031
T e c c s m Scalar multiplication operation of an elliptic curve0.1038
T m m modular multiplication0.1561
T p The operation of the PUF0.1256
T p o Pairing operation1.2871
T b p s m Scalar multiplication operation of bilinear pairing0.1732
T b p a Addition operation of bilinear pairing0.1203
T f e g Fuzzy extractor generation0.1172
T f e r Fuzzy extractor reproduction0.3284
Table 2. Computation cost in the mathematical equation.
Table 2. Computation cost in the mathematical equation.
SchemeAuthenticationCommunicationTime Cost for a Single CommunicationTime Cost for Multiple Communication (n)
Saleem et al. [11] 16 T h + 3 T e n c / d e c + 2 T p + 3 T f e r Combined with authentication 16 T h + 3 T e n c / d e c + 2 T p + 3 T f e r ( 16 T h + 3 T e n c / d e c + 2 T p + 3 T f e r ) n
Yang et al. [12] 22 T h + 2 T e c c a + 14 T e c c s m Combined with authentication 22 T h + 2 T e c c a + 14 T e c c s m ( 22 T h + 2 T e c c a + 14 T e c c s m ) n
Wu et al. [13] 18 T h 16 T h + 2 T e c c s m 34 T h + 2 T e c c s m 18 T h + ( 16 T h + 2 T e c c s m ) n
Vinoth et al. [14] 9 T h + 2 T e n c / d e c + T f e r 10 T h + 4 T e n c / d e c + 2 T m m 19 T h + 6 T e n c / d e c + 2 T m m + T   f e r 9 T h + 2 T e n c / d e c + T f e r + ( 10 T h + 4 T e n c / d e c + 2 T m m ) n
Umar et al. [15] 13 T h + 2 T e n c / d e c + T p Combined with authentication 13 T h + 2 T e n c / d e c + T p ( 13 T h + 2 T e n c / d e c + T p ) n
Proposed 6 T h + 2 T e n c / d e c + 4 T e c c a + 4 T e c c s m + 2 T p 2 T e n c / d e c 6 T h + 4 T e n c / d e c + 4 T e c c a + 4 T e c c s m + 2 T p 6 T h + 2 T e n c / d e c + 4 T e c c a + 4 T e c c s m + 2 T p + ( 2 T e n c / d e c ) n
Table 3. Comparison of the communication costs.
Table 3. Comparison of the communication costs.
SchemeAccess Single Device
Overhead (bits)
Access Multiple Devices
Overhead (bits)
Saleem et al. [11]30723072n
Yang et al. [12]34563456n
Wu et al. [13]43842464 + 1920n
Vinoth et al. [14]30401248 + 1792n
Umar et al. [15]29762976n
Proposed75687184 + 384n
Table 4. Simulation parameters.
Table 4. Simulation parameters.
ParametersValue
Simulation area1800 × 1800 (m2)
Routing protocolAODV
Types of vehiclesBus, car, and truck
Communication protocolIEEE 802.11 p
Simulation time200 s
Speed of the vehicles50 km/h to 80 km/h
Channel bandwidth5.9 GHz
Mobility modelRandom way point
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, S.; Fan, Z.; Su, Y.; Zheng, B.; Liu, Z.; Dai, Y. A Lightweight, Efficient, and Physically Secure Key Agreement Authentication Protocol for Vehicular Networks. Electronics 2024, 13, 1418. https://doi.org/10.3390/electronics13081418

AMA Style

Wang S, Fan Z, Su Y, Zheng B, Liu Z, Dai Y. A Lightweight, Efficient, and Physically Secure Key Agreement Authentication Protocol for Vehicular Networks. Electronics. 2024; 13(8):1418. https://doi.org/10.3390/electronics13081418

Chicago/Turabian Style

Wang, Shaoqiang, Ziyao Fan, Yu Su, Baosen Zheng, Zhaoyuan Liu, and Yinfei Dai. 2024. "A Lightweight, Efficient, and Physically Secure Key Agreement Authentication Protocol for Vehicular Networks" Electronics 13, no. 8: 1418. https://doi.org/10.3390/electronics13081418

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop