Abstract
Vehicular ad hoc network (VANET) has become an indispensable requirement in smart cities. The major applications are acquiring traffic information, vehicular surveillance, infotainment, etc. However, due to the use of unguided media, several security and privacy issues may arise during an ongoing communication. Attackers may conduct numerous passive/active attacks and cause threat to privacy, confidentiality, integrity and availability of the communication system, hence requiring a secure and efficient authentication system to address such vulnerabilities. Recently, various protocols have been proposed to address these challenges. Unfortunately, none could fulfill such requirements. In addition, the existing protocols are mostly based on public key cryptography. Thus, they may not be suitable for energy efficiency requirements of the evolving technologies such as LTE, LTE-Advanced, 5G and next-generation mobile networks. On the other hand, the security of the symmetric key-based protocols depends on a long-term shared secret key. This may introduce threat to forward/backward secrecy. In this paper, we propose a conditional privacy-preserving and desynchronization-resistant authentication protocol for VANET. The proposed protocol is appropriate with present and future generation mobile networks as it is based on symmetric key cryptography. The protocol employs an efficient approach to address forward/backward secrecy. In addition, our protocol does not require any re-synchronization between the communicating parties under desynchronization attack. We have verified the security properties using formal and informal analysis. Finally, a comparative performance analysis has been presented to show its efficiency.







Similar content being viewed by others
References
Abbasinezhad-Mood D, Nikooghadam M (2018) Efficient anonymous password-authenticated key exchange protocol to read isolated smart meters by utilization of extended chebyshev chaotic maps. IEEE Trans Ind Inform 14(11):4815–4828
Adalier M, Teknik A (2015) Efficient and secure elliptic curve cryptography implementation of curve p-256. In Workshop on elliptic curve cryptography standards 66:2014–2017
Al-Sultan S, Al-Doori MM, Al-Bayatti AH, Zedan H (2014) A comprehensive survey on vehicular ad hoc network. J Netw Comput Appl 37:380–392
Ali I, Hassan A, Li F (2019) Authentication and privacy schemes for vehicular ad hoc networks (vanets): a survey. Vehicular Commun 16:45–61
Azam F, Yadav SK, Priyadarshi N, Padmanaban S, Bansal RC (2021) A comprehensive review of authentication schemes in vehicular ad-hoc network. IEEE Access 9:31309–31321
Azees M, Vijayakumar P, Deboarh LJ (2017) Eaap: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans Intell Trans Syst 18(9):2467–2476
Canetti R, Krawczyk H (2002) Universally composable notions of key exchange and secure channels. In International Conference on the Theory and Applications of Cryptographic Techniques, 337–351. Springer
Chen C-M, Xiang B, Liu Y, Wang K-H (2019) A secure authentication protocol for internet of vehicles. IEEE Access 7:12047–12057
Chuang M-C, Jeng-Farn Lee (2013) Team: trust-extended authentication mechanism for vehicular ad hoc networks. IEEE Syst J 8(3):749–758
Cui J, Tao X, Zhang J, Yan X, Zhong H (2018) Hcpa-gka: a hash function-based conditional privacy-preserving authentication and group-key agreement scheme for vanets. Veh Commun 14:15–25
Cui J, Wenyu X, Han Y, Zhang J, Zhong H (2020) Secure mutual authentication with privacy preservation in vehicular ad hoc networks. Veh Commun 21:100200
Dolev D, Yao A (1983) On the security of public key protocols. IEEE Trans Inform Theory 29(2):198–208
Fuwen L, A tutorial on elliptic curve cryptography (ecc). Computer Networking Group, Brandenburg Technical University of Cottbus
Gope P, Hwang T (2015) Lightweight and energy-efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility networks. IEEE Syst J 10(4):1370–1379
He D, Zeadally S, Baowen Xu, Huang X (2015) An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans Inf Forens Secur 10(12):2681–2691
Hafizul Islam SK, Obaidat Mohammad S, Vijayakumar P, Abdulhay E, Li F, Reddy MKC (2018) A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for vanets. Future Gener Comput Syst 84:216–227
Jiang S, Zhu X, Wang L (2016) An efficient anonymous batch authentication scheme based on hmac for vanets. IEEE Trans Intell Trans Syst 17(8):2193–2204
Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In Annual International Cryptology Conference, 388–397. Springer
Lee B, Kim K (2002) Receipt-free electronic voting scheme with a tamper-resistant randomizer. In International Conference on Information Security and Cryptology, 389–406. Springer
Li X, Liu T, Obaidat MS, Fan W, Vijayakumar P, Kumar N (2020) A lightweight privacy-preserving authentication protocol for vanets. IEEE Syst J 14(3):3547–3557
Liyanage IM, Shahabuddin S, Ylianttila M, Gurtov A. (2018) Design principles for 5g security. Comprehen Guide to 5G Secur, 75
Manivannan D, Moni SS, Zeadally S (2020) Secure authentication and privacy-preserving techniques in vehicular ad-hoc networks (vanets). Veh Commun 25:100247
Manvi SS, Tangade S (2017) A survey on authentication schemes in vanets for secured communication. Veh Commun 9:19–30
Menezes AJ, Van Oorschot PC, Vanstone SA (2018) Handbook of applied cryptography. CRC Press
Fengzhong Q, Zhihui W, Wang F-Y, Cho W (2015) A security and privacy review of vanets. IEEE Trans Intell Trans Syst 16(6):2985–2996
Mohammad GR, Hideki I (2002) Security in wireless communication. Wirel Personal Commun 22(2):213–228
Rogaway P, Shrimpton T (2004) Cryptographic hash-function basics: definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In International workshop on fast software encryption, 371–388. Springer
Roy Prasanta KK, Bhattacharya A (2021) Desynchronization resistant privacy preserving user authentication protocol for location based services. Peer-to-Peer Netw Appl. https://doi.org/10.1007/s12083-021-01194-3
Roy PK, Bhattacharya A (2021) Secure and efficient authentication protocol with user untraceability for global roaming services. Wirel Netw, 1–18
Shamshad S, Saleem MA, Obaidat MS, Shamshad U, Mahmood K, Ayub MF (2021) On the security of a lightweight privacy-preserving authentication protocol for vanets. In 2021 International Conference on Artificial Intelligence and Smart Systems (ICAIS), 1766–1770. IEEE
Shashidhara R, Bojjagani S, Maurya AK, Kumari S, Xiong H (2020) A robust user authentication protocol with privacy-preserving for roaming service in mobility environments. Peer-to-Peer Netw Appl 13(6):1943–1966
Sheikh MS, Liang J, Wang W (2019) A survey of security services, attacks, and applications for vehicular ad hoc networks (vanets). Sensors 19(16):3589
Shukla S, Patel SJ (2021) Securing fingerprint templates by enhanced minutiae-based encoding scheme in fuzzy commitment. IET Inf Secur 15(3):256–266
Shukla S, Patel SJ (2022) A novel ecc-based provably secure and privacy-preserving multi-factor authentication protocol for cloud computing. Computing, 1–30
Suárez-Albela M, Fernández-Caramés TM, Fraga-Lamas P, Castedo L (2018) A practical performance comparison of ecc and rsa for resource-constrained iot devices. In 2018 global internet of things summit (GIoTS), 1–6. IEEE
Team TA et al. (2006) Avispa v1. 1 user manual. Inf Soc Technol Prog (June 2006) http://avispa-project.org
Trivedi HS, Patel SJ (2020) Design of secure authentication protocol for dynamic user addition in distributed internet-of-things. Comput Netw 178:107335
Trivedi HS, Patel SJ (2021) Privacy preserving scalable authentication protocol with partially trusted third party for distributed internet-of-things
Ul Haq I, Wang J, Zhu Y, Maqbool S (2020) A survey of authenticated key agreement protocols for multi-server architecture. J Inf Secur Appl 55:102639
Wang J, Zhu Y, et al. (2020) Secure two-factor lightweight authentication protocol using self-certified public key cryptography for multi-server 5g networks. J Netw Comp Appl, 102660
Wazid M, Das AK, Kumar N, Vasilakos AV (2019) Design of secure key management and user authentication scheme for fog computing services. Future Gener Comput Syst 91:475–492
Wei L, Cui J, Zhong H, Bolodurina I, Liu L (2021) A lightweight and conditional privacy-preserving authenticated key agreement scheme with multi-ta model for fog-based vanets. IEEE Trans Depend Secure Comput
Wu T-Y, Lee Z, Yang L, Chen C-M (2021) A provably secure authentication and key exchange protocol in vehicular ad hoc networks. Secur Commun Netw, 2021
Tsu-Yang W, Lee Z, Yang L, Luo J-N, Tso R (2021) Provably secure authentication key exchange scheme using fog nodes in vehicular ad hoc networks. J Supercomput 77(7):6992–7020
Zisang X, Li X, Jianbo X, Liang W, Choo KKR (2021) A secure and computationally efficient authentication and key agreement scheme for internet of vehicles. Comput Elect Eng 95:107409
Ying B, Nayak A (2017) Anonymous and lightweight authentication for secure vehicular networks. IEEE Trans Veh Technol 66(12):10626–10636
Zhong H, Huang B, Cui J, Yan X, Liu L (2017) Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks. IEEE Access 6:2241–2250
Zhong Hong, Wen Jingyu, Cui Jie, Zhang Shun (2016) Efficient conditional privacy-preserving and authentication scheme for secure service provision in vanet. Tsinghua Sci Technol 21(6):620–629
Zhou Y, Long X, Chen L, Yang Z (2019) Conditional privacy-preserving authentication and key agreement scheme for roaming services in vanets. J Inf Secur Appl 47:295–301
Funding
Funding information is not applicable/No funding was received for this paper.
Author information
Authors and Affiliations
Corresponding author
Ethics declarations
Conflicts of interests
The authors have no conflicts of interests/competing interests to disclose.
Additional information
Publisher's Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Rights and permissions
About this article
Cite this article
Kumar, P., Om, H. A conditional privacy-preserving and desynchronization-resistant authentication protocol for vehicular ad hoc network. J Supercomput 78, 17657–17688 (2022). https://doi.org/10.1007/s11227-022-04562-9
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s11227-022-04562-9