Skip to main content

Advertisement

Log in

Robust session key generation protocol for social internet of vehicles with enhanced security provision

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Social internet of things (SIoT) is an emerging concept that enables the autonomous interactions between social networks and internet of things (IoT). Vehicle-to-grid (V2G) networks are one of the instances of the SIoT. To mitigate privacy and security issues exist in the V2G networks, it is crucial to employ proper security solutions. One of the most important and popular security solutions is the key exchange protocol. During the last decade, several key exchange schemes have been proposed considering the specific requirements of V2G networks. However, the existing schemes have not reached a proper balance between security and efficiency. Therefore, in this paper, after the security assessment of a recent work, we propose a key exchange protocol, which can provide the desired performance and security properties. Rigorous formal security analyses besides the security features, communication overhead, and computational complexity comparisons indicate that the proposed scheme is a robust one to be employed in the V2G networks. To be more specific, in comparison to one of the most secure schemes, the proposed protocol has 84% improvement in execution time and 54% improvement in communication overhead. Furthermore, experiments on realistic platform indicate that the proposed protocol only takes 3 s to be executed by the computationally constrained onboard unit of electric vehicle.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Rho S, Chen Y (2018) Social internet of things: applications, architectures and protocols. Future Gener Comput Syst 82:667–668

    Article  Google Scholar 

  2. Atzori L, Iera A, Morabito G (2017) Understanding the internet of things: definition, potentials, and societal role of a fast evolving paradigm. Ad Hoc Netw 56:122–140

    Article  Google Scholar 

  3. Shen J, Chang S, Shen J, Liu Q, Sun X (2018) A lightweight multi-layer authentication protocol for wireless body area networks. Future Gener Comput Syst 78:956–963

    Article  Google Scholar 

  4. Turcu CE, Turcu CO (2017) Social internet of things in healthcare: from things to social things in internet of things. In: The internet of things: breakthroughs in research and practice. IGI Global, pp 88–111

  5. Alam KM, Saini M, El Saddik A (2015) Toward social internet of vehicles: concept, architecture, and applications. IEEE Access 3:343–357

    Article  Google Scholar 

  6. Maglaras LA, Al-Bayatti AH, He Y, Wagner I, Janicke H (2016) Social internet of vehicles for smart cities. J Sens Actuator Netw 5(1):3

    Article  Google Scholar 

  7. Shen J, Zhou T, Wei F, Sun X, Xiang Y (2017) Privacy-preserving and lightweight key agreement protocol for V2G in the social internet of things. IEEE Internet Things J 5(4):2526–2536

    Article  Google Scholar 

  8. Mediwaththe CP, Smith DB (2018) Game-theoretic electric vehicle charging management resilient to non-ideal user behavior. IEEE Trans Intell Transport Syst 19(11):3486–3495

    Article  Google Scholar 

  9. Kempton W, Tomić J (2005) Vehicle-to-grid power fundamentals: calculating capacity and net revenue. J Power Sources 144(1):268–279

    Article  Google Scholar 

  10. Stegelmann M, Kesdogan D (2011) Design and evaluation of a privacy-preserving architecture for vehicle-to-grid interaction. In: European public key infrastructure workshop. Springer, Berlin, pp 75–90

  11. Zhu H, Pan W, Liu B, Li H (2012) A lightweight anonymous authentication scheme for VANET based on bilinear pairing. In: 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems. IEEE, Bucharest, pp 222–228

  12. Zhu H, Liu T, Wei G, Li H (2013) PPAS: privacy protection authentication scheme for VANET. Cluster Comput 16(4):873–886

    Article  Google Scholar 

  13. Liu Y, Wang Y, Chang G (2017) Efficient privacy-preserving dual authentication and key agreement scheme for secure V2V communications in an IoV paradigm. IEEE Trans Intell Transport Syst 18(10):2740–2749

    Article  Google Scholar 

  14. Turkanović M, Brumen B, Hölbl M (2014) A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the internet of things notion. Ad Hoc Netw 20:96–112

    Article  Google Scholar 

  15. Song J, He C, Zhang L, Tang S, Zhang H (2014) Toward an RSU-unavailable lightweight certificateless key agreement scheme for VANETs. China Commun 11(9):93–103

    Article  Google Scholar 

  16. Wang H, Qin B, Wu Q, Xu L, Domingo-Ferrer J (2015) TPP: traceable privacy-preserving communication and precise reward for vehicle-to-grid networks in smart grids. IEEE Trans Inf Forensics Secur 10(11):2340–2351

    Article  Google Scholar 

  17. Vijayakumar P, Azees M, Kannan A, Deborah LJ (2015) Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks. IEEE Trans Intell Transport Syst 17(4):1015–1028

    Article  Google Scholar 

  18. Abdallah A, Shen XS (2016) Lightweight authentication and privacy-preserving scheme for V2G connections. IEEE Trans Veh Technol 66(3):2615–2629

    Article  Google Scholar 

  19. Ying B, Nayak A (2014) Efficient authentication protocol for secure vehicular communications. In: 2014 IEEE 79th Vehicular Technology Conference (VTC Spring). IEEE, pp 1–5

  20. Chen C-M, Xiang B, Liu Y, Wang K-H (2019) A secure authentication protocol for internet of vehicles. IEEE Access 7:12047–12057

    Article  Google Scholar 

  21. Wang B, Wang Y, Chen R (2019) A practical authentication framework for VANETs. In: Security and communication networks, vol 2019

  22. Jiang Q, Zhang X, Zhang N, Tian Y, Ma X, Ma J (2019) Two-factor authentication protocol using physical unclonable function for IoV. In: 2019 IEEE/CIC International Conference on Communications in China (ICCC). IEEE, pp 195–200

  23. Li X, Han Y, Gao J, Niu J (2019) Secure hierarchical authentication protocol in VANET. IET Inf Secur 14(1):99–110

    Article  Google Scholar 

  24. Bansal G, Naren N, Chamola V, Sikdar B, Kumar N, Guizani M (2020) Lightweight mutual authentication protocol for V2G using physical unclonable function. IEEE Trans Veh Technol

  25. Irshad A, Usman M, Chaudhry SA, Naqvi H, Shafiq M (2020) A probably secure and efficient authenticated key agreement scheme for energy internet based vehicle-to-grid technology framework. IEEE Trans Ind Appl

  26. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Annual International Cryptology Conference. Springer, Berlin, pp 388–397

  27. Messerges TS, Dabbish EA, Sloan RH (2002) Examining smart-card security under the threat of power analysis attacks. IEEE Trans Comput 51(5):541–552

    Article  MathSciNet  MATH  Google Scholar 

  28. Abbasinezhad-Mood D, Nikooghadam M (2018) Efficient design of a novel ECC-based public key scheme for medical data protection by utilization of NanoPi fire. IEEE Trans Reliab 67(3):1328–1339

    Article  Google Scholar 

  29. Canetti R, Krawczyk H (2001) Analysis of key-exchange protocols and their use for building secure channels. In: International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, pp 453–474

  30. Hankerson D, Menezes A (2011) Guide to elliptic curve cryptography. Springer Science and Business Media, Berlin

    MATH  Google Scholar 

  31. Dolev D, Yao A (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    Article  MathSciNet  MATH  Google Scholar 

  32. Xu J, Zhu W-T, Feng D-G (2009) An improved smart card based password authentication scheme with provable security. Comput Stand Interfaces 31(4):723–728

    Article  Google Scholar 

  33. Chaudhry SA, Naqvi H, Sher M, Farash MS, Hassan MU (2017) An improved and provably secure privacy preserving authentication protocol for SIP. Peer-to-Peer Netw Appl 10(1):1–15

    Article  Google Scholar 

  34. Blanchet B, Cheval V, Allamigeon X, Smyth B (2010) ProVerif: cryptographic protocol verifier in the formal model, vol 17. http://prosecco.gforge.inria.fr/personal/bblanche/proverif

  35. Abbasinezhad-Mood D, Nikooghadam M (2018) Efficient anonymous password-authenticated key exchange protocol to read isolated smart meters by utilization of extended Chebyshev chaotic maps. IEEE Trans Ind Inform 14(11):4815–4828

    Google Scholar 

  36. Kilinc HH, Yanik T (2013) A survey of SIP authentication and key agreement schemes. IEEE Commun Surv Tutor 16(2):1005–1023

    Article  Google Scholar 

  37. ArduinoLibs (2018) Cryptographic Library [Online]. http://rweather.github.io/arduinolibs/crypto.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Morteza Nikooghadam.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix A

Appendix A

See Fig. 10.

Fig. 10
figure 10

ProVerif source code of the proposed protocol

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Eftekhari, S.A., Nikooghadam, M. & Rafighi, M. Robust session key generation protocol for social internet of vehicles with enhanced security provision. J Supercomput 77, 2511–2544 (2021). https://doi.org/10.1007/s11227-020-03363-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-020-03363-2

Keywords

Navigation