Skip to main content
Log in

Identity based two-party authenticated key agreement scheme for vehicular ad hoc networks

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Vehicular ad hoc network(VANET) is the application of mobile ad hoc networks (MANETs) on the road of traffic. It is an important issue to achieve secure sharing of information among vehicles. Authenticated key agreement (AKA) is a good option to solve the problem. The security proofs of all known identity based two-party authenticated key agreement (IB2PAKA) schemes are given in the random oracle model(ROM). A cryptographic scheme, that is proven to be secure in ROM, is not necessarily safe in real life. Recently, Dang et al. presented an IB2PAKA scheme for VANET and claimed that it is provably secure in the extended Canetti-Krawczyk (eCK) model and ROM. In this paper, we indicate that Dang et al.’s scheme is not secure by showing two concrete attacks, then put forward a new IB2PAKA scheme and provide the security proofs in eCK model and the standard model (SM). Our scheme is suitable for VANET due to it does not require pairing operations and requires only four scale multiplication operations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Al-Riyami S, Paterson K (2003) Certificateless public . Advances in Cryptology-Asiacrypt 2003, LNCS 2894:452–473

    Article  MathSciNet  Google Scholar 

  2. Bellare M, Rogaway P (1993) Entity authentication and key distribution. Advances in Cryptology-CRYPTO’93 LNCS 773:232–249

    Article  MathSciNet  Google Scholar 

  3. Blake-Wilson S, Johnson D, Menezes A (1997) Key agreement protocols and their security analysis. 6th IMA International Conference on Cryptography and Coding, LNCS 1355:30–45

    MathSciNet  MATH  Google Scholar 

  4. Bala S, Sharma G, Verma A (2016) PF-ID-2PAKA: pairing free identity-based two-party authenticated key agreement protocol for wireless sensor networks. Wireless Pers Commun 87(3):995–1012

    Article  Google Scholar 

  5. Bala S, Sharma G, Verma A (2016) A non-interactive certificateless two-party authenticated key agreement protocol for wireless sensor networks. Int J Ad Hoc Ubiq Co 21(2):140–155

    Article  Google Scholar 

  6. Bala S, Sharma G, Verma A (2018) Impersonation attack on Certificateless key agreement protocol. Int J Ad Hoc Ubiq Co 27(2):108–120

    Article  Google Scholar 

  7. Canetti R, Krawczyk H (2001) Analysis of key-exchange protocols and their use for building secure channels. Advances in Cryptology-EUROCRYPT 2001, LNCS 2045:453–474

    Article  MathSciNet  Google Scholar 

  8. Cao X, Kou W, Yu Y, Sun R (2008) Identity-based authenticated key agreement protocols without bilinear pairings. IEICE T Fund Electr 91(12):3833–3836

    Article  Google Scholar 

  9. Cao X, Kou W, Du X (2010) A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Inform Sciences 180:2895–2903

    Article  MathSciNet  Google Scholar 

  10. Chen C, Hsu T, Wu H, Chiang J, Hsieh W (2014) Anonymous authentication and key-agreement schemes in vehicular ad-hoc networks. J Internet Technol 15(6):893–902

    Google Scholar 

  11. Dang L, Xu J, Cao X, Li H, Chen J, Zhang Y, Fu X (2018) Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks. Int J Distrib Sens N 14 (4):1–16

    Google Scholar 

  12. Dutta R, Dowling T (2011) Provably secure hybrid key agreement protocols in cluster-based wireless ad hoc networks. Ad Hoc Netw 9:767–787

    Article  Google Scholar 

  13. Daniel R, Rajsingh E, adversaries Silas S. (2020) An efficient eCK secure identity based two party authenticated key agreement scheme with security against active. Inform Comput, vol.275 article id.1046309

  14. Goya D, Nakamura D, Terada R (2016) Certificateless key agreement protocols under strong models. IEICE T Fund Electr, vol.E99A 10:1822–1832

    Google Scholar 

  15. Hao Z, Zhong S, Yu N (2013) A multihop key agreement scheme for wireless ad hoc networks based on channel characteristics. Sci World J 2013:13. Article ID 935604

    Google Scholar 

  16. Holbl M, Welzer T (2009) Two improved two-party identity-based authenticated key agreement protocols. Comput Stand Inter 31:1056–1060

    Article  Google Scholar 

  17. Holbl M, Welzer T, Brumen B (2012) An improved two party identity-based authenticated key agreement protocol using pairings. J Comput Syst Sci 78(1):142–150

    Article  MathSciNet  Google Scholar 

  18. He D, Zeadally S, Xu B, Huang X (2015) An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE T Inf Foren Sec 10(11):2681–2691

    Article  Google Scholar 

  19. Huang J, Yeh L, Chien H (2011) ABAKA: an anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE T Veh Technol 60()

  20. Huang B, Tu H (2015) Strongly secure certificateless one-pass authenticated key agreement scheme. Kuwait J Sci 42(1):91–108

    MathSciNet  Google Scholar 

  21. Islam S, Biswas G (2012) An improved pairing-free identity-based authenticated key agreement protocol based on ECC. Procedia Engineer 30:499–507

    Article  Google Scholar 

  22. Luo M, Zhao H (2015) An authentication and key agreement mechanism for multi-domain wireless networks using certificateless public-key cryptography. Wireless Pers Commun 81:779–798

    Article  Google Scholar 

  23. Li Y, Zhu J, Zhang N, Wang X, Zhang Y (2015) RYY++: a novel povably secure identity-based authenticated key agreement protocol. Chinese J Electron 24(2):332–337

    Article  Google Scholar 

  24. Lin H (2016) Secure certificateless two-party key agreement with short message. Inf Technol Control 45:71–76

    Google Scholar 

  25. LaMacchia B, Lauter K, Mityagin A (2007) Stronger security of authenticated key exchange. 1st International Conference on Provable Security, LNCS 4784:1–16

    Article  Google Scholar 

  26. Ni L, Chen G, Li J (2013) Escrowable identity-based authenticated key agreement protocol with strong security. Comput Math Appl 65(9):1339–1349

    Article  MathSciNet  Google Scholar 

  27. Ni L, Chen G, Li J, Hao Y (2013) Strongly secure identity-based authenticated key agreement protocols in the escrow mode. Sci China Inform Sci 56(8):1–14

    Article  MathSciNet  Google Scholar 

  28. Ni L, Chen G, Li J, Hao Y (2016) Strongly secure identity-based authenticated key agreement protocols without bilinear pairings. Inform Sciences 367:176–193

    Article  Google Scholar 

  29. Shamir A (1984) Identity-based cryptosystem and signature scheme. Adv Cryptology-Crypto 1984, LNCS 196:47–53

    MathSciNet  Google Scholar 

  30. Shim K (2012) Cryptanalysis of two identity-based authenticated key agreement protocols. IEEE Commun Lett 16(4)

  31. Sun H, Wen Q, Zhang H, Jin Z (2015) A strongly secure identity based authenticated key agreement protocol without pairings under the GDH assumption. Secur Commun Netw 8(17):3167–3179

    Article  Google Scholar 

  32. Sun H, Wen Q, Li W (2016) A strongly secure pairing-free certificateless authenticated key agreement protocol under the CDH assumption. Sci China Inform Sci 59:032109:1-032109:16

    Google Scholar 

  33. Tu H, Kumar N, Kim J, Seo J (2016) A strongly secure pairing-free certificateless authenticated key agreement protocol suitable for smart media and mobile environments. Multimed Tools Appl 74:6365–6377

    Article  Google Scholar 

  34. Turkanovic M, Brumen B, Holbl M (2014) A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw 20:96–112

    Article  Google Scholar 

  35. Wazid M, Das A, Kumar N, Odelu V, Reddy A, Park Y (2017) Design of lightweight authentication and key agreement protocol for vehicular ad hoc networks. IEEE Access 5:14966–14980

    Article  Google Scholar 

  36. Xie M, Wang L (2012) One-round identity-based key exchange with perfect forward security. Theor Comput Sci 112(14):587–591

    MathSciNet  MATH  Google Scholar 

  37. Yang L, Ding C, Wu M (2013) TinyIBAK: design and prototype implementation of an identity-based authenticated key agreement scheme for large scale sensor networks. KSII T Internet Inf 7(11):2769–2792

    Google Scholar 

  38. Zhu R, Yang G, Wong D (2007) An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices. Theor Comput Sci 378(2):198–207

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgment

The author are grateful to the anonymous referees for their helpful comments and suggestions. This research is supported by the National Natural Science Foundation of China under Grants Nos.61962011, 61562012, the Innovation Group Major Research Projects of Department of Education of Guizhou Province under Grant No.KY[2016]026. the Guizhou Provincial Science and Technology Foundation Science under Grant No.[2019]1434.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lunzhi Deng.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Deng, L., Shao, J. & Hu, Z. Identity based two-party authenticated key agreement scheme for vehicular ad hoc networks. Peer-to-Peer Netw. Appl. 14, 2236–2247 (2021). https://doi.org/10.1007/s12083-021-01181-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-021-01181-8

Keywords

Navigation