Skip to main content
Log in

Dynamic Private Modulus Based Password Conditional Privacy Preserving Authentication and Key-Agreement Protocol for VANET

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In recent years, the growth of vehicles in the urban areas has been massive; thus, we require a secure means via which we can monitor traffic, gain data about traffic conditions, weather, accidents, road defects, speed of the vehicle, condition of the roads, etc. VANET helps us deliver a secure and more efficient means of moni A VANET is an Ad-Hoc network, which helps in exchanging information with different entities from time to time. To ensure secure communication, we want to ensure that there is a presence of a secure session key such that an adversary is not able to gain access to privileged information. Thus, we focus on designing a probabilistic key exchange protocol that can be used in the Vehicular Ad hoc Network (VANET) setting. The proposed protocol is lightweight and is more efficient than bilinear pairing, modular exponentiation, and Elliptic Curve Cryptography. The security proof of the proposed system can be witnessed via Automated Validation of Internet Security Protocols and Applications and BAN logic.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data Availability

Data sharing not applicable to this article as no datasets were generated or analysed during the current study.

Code Availability

Code sharing is not applicable to this article .

References

  1. Ranjan, P. and Ahirwar, K.K. (2011). Comparative study of vanet and manet routing protocols. In Proc. of the International Conference on Advanced Computing and Communication Technologies (ACCT 2011) (pp. 517–523).

  2. Shao, J., Lin, X., Lu, R., & Zuo, C. (2015). A threshold anonymous authentication protocol for VANETs. IEEE Transactions on vehicular technology, 65(3), 1711–1720.

    Article  Google Scholar 

  3. Yang, X., Yi, X., Khalil, I., Zeng, Y., Huang, X., Nepal, S., Yang, X., & Cui, H. (2019). A lightweight authentication scheme for vehicular ad hoc networks based on MSR. Vehicular communications, 15, 16–27.

    Article  Google Scholar 

  4. Toh, C. K. (2001). Ad hoc mobile wireless networks: Protocols and systems. Pearson Education.

    Google Scholar 

  5. Islam, S. H., Obaidat, M. S., Vijayakumar, P., Abdulhay, E., Li, F., & Reddy, M. K. C. (2018). A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for VANETs. Future Generation Computer Systems, 84, 216–227.

    Article  Google Scholar 

  6. Lo, N. W., & Tsai, J. L. (2015). An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Transactions on Intelligent Transportation Systems, 17(5), 1319–1328.

    Article  Google Scholar 

  7. He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691.

    Article  Google Scholar 

  8. Bayat, M., Barmshoory, M., Rahimi, M., & Aref, M. R. (2015). A secure authentication scheme for VANETs with batch verification. Wireless Networks, 21(5), 1733–1743.

    Article  Google Scholar 

  9. Jianhong, Z., Min, X., & Liying, L. (2014). On the security of a secure batch verification with group testing for VANET. International Journal of Network Security, 16(5), 351–358.

    Google Scholar 

  10. Shim, K. A. (2012). An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Transactions on Vehicular Technology, 61(4), 1874–1883.

    Article  Google Scholar 

  11. Liu, Y., Wang, L., & Chen, H. H. (2014). Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 64(8), 3697–3710.

    Article  Google Scholar 

  12. Shen, J., Zhou, T., Wei, F., Sun, X., & Xiang, Y. (2017). Privacy-preserving and lightweight key agreement protocol for V2G in the social internet of things. IEEE Internet of things Journal, 5(4), 2526–2536.

    Article  Google Scholar 

  13. Muthumeenakshi, R., Reshmi, T. R., & Murugan, K. (2017). Extended 3PAKE authentication scheme for value-added services in VANETs. Computers & Electrical Engineering, 59, 27–38.

    Article  Google Scholar 

  14. Sucasas, V., Mantas, G., Saghezchi, F. B., Radwan, A., & Rodriguez, J. (2016). An autonomous privacy-preserving authentication scheme for intelligent transportation systems. Computers & Security, 60, 193–205.

    Article  Google Scholar 

  15. Stallings, W. (2006). Cryptography and network security, 4/E. Pearson Education India.

    Google Scholar 

  16. Ali, I., Hassan, A., & Li, F. (2019). Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Vehicular Communications, 16, 45–61.

    Article  Google Scholar 

  17. Paliwal, S. (2019). Hash-based conditional privacy preserving authentication and key exchange protocol suitable for industrial Internet of Things. IEEE Access, 7, 136073–136093.

    Article  Google Scholar 

  18. Xie, Q., Wong, D. S., Wang, G., Tan, X., Chen, K., & Fang, L. (2017). ‘Provably secure dynamic ID-based anonymous two-factor authenticated key exchange protocol with extended security model.’ IEEE Transactions on Information Forensics and Security, 12(6), 1382–1392.

    Article  Google Scholar 

  19. Das, A. K. (2015). ‘A secure and efficient user anonymity-preserving threefactor authentication protocol for large-scale distributed wireless sensor networks.’ Wireless Personal Communications, 82(3), 1377–1404.

    Article  Google Scholar 

  20. Hong S-M.,Oh S-Y., and Yoon H. (1996) New modular multiplication algorithms for fast modular exponentiation. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp. 166–177.

  21. Wazid, M., Das, A. K., Kumar, N., Odelu, V., Reddy, A. G., Park, K., & Park, Y. (2017). ‘Design of lightweight authentication and key agreement protocol for vehicular ad hoc networks.’ IEEE Access, 5, 14966–14980.

    Article  Google Scholar 

  22. Paliwal, S. and Kumar, C.A. (2017). A novel multi-party key exchange protocol. In International Conference on Intelligent Systems Design and Applications (pp. 597–607). Springer.

  23. Chang, C. Y., Yen, H. C., & Deng, D. J. (2015). V2V QoS guaranteed channel access in IEEE 802.11 p VANETs. IEEE Transactions on Dependable and Secure Computing, 13(1), 5–17.

    Article  Google Scholar 

  24. India Copyright SW-10887/2018: “Dynamic Stream and S-box Generation Protocol”. Diary Number: 6409/2018-CO/SW.

  25. Dass, H. K., & Verma, R. (2010). Introduction to engineering mathematics (Vol. 3, pp. 126–129). S. Chand Publication.

    Google Scholar 

  26. Viganò, L. (2006). Automated security protocol analysis with the AVISPA tool. Electronic Notes in Theoretical Computer Science, 155, 61–86.

    Article  Google Scholar 

  27. Ali, R., Pal, A. K., Kumari, S., Karuppiah, M., & Conti, M. (2018). A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring. Future Generation Computer Systems, 84, 200–215.

    Article  Google Scholar 

  28. Canetti, R. and Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels. In International Conference on the Theory and Applications of Cryptographic Techniques (pp. 453–474). Springer.

  29. Gope, P., & Hwang, T. (2015). A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system. Computers & Security, 55, 271–280.

    Article  Google Scholar 

  30. Wessels, J., & BV, C. F. (2001). Application of BAN-logic. CMG FINANCE BV, 19, 1–23.

    Google Scholar 

  31. Teepe, W. (2009). On BAN logic and hash functions or: How an unjustified inference rule causes problems. Autonomous Agents and Multi-Agent Systems, 19(1), 76–88.

    Article  Google Scholar 

  32. Xie, Y., Wu, L., Shen, J., & Alelaiwi, A. (2017). EIAS-CP: New efficient identity-based authentication scheme with conditional privacy-preserving for VANETs. Telecommunication Systems, 65(2), 229–240.

    Article  Google Scholar 

  33. Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., Green, M., Halderman, J.A., Heninger, N., Springall, D., Thomé, E., Valenta, L. and VanderSloot, B. (2015). Imperfect forward secrecy: How Diffie-Hellman fails in practice. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (pp. 5–17). ACM.

  34. Sharma, G., & Kalra, S. (2018). A lightweight multi-factor secure smart card based remote user authentication scheme for cloud-IoT applications. Journal of information security and applications, 42, 95–106.

    Article  Google Scholar 

  35. India Application: “Symmetric Key Encryption using Private Modulo Operations”, Filed: (2016). Application Number 201641034920. Status: Awaiting Examination.

  36. Burrows, M., Abadi, M., & Needham, R. M. (1989). A logic of authentication. Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences, 426(1871), 233–271.

    Article  MathSciNet  Google Scholar 

  37. Phone Cloning. [Online]. Last Retrieved Nov 25th, 2019 from, https://en.wikipedia.org/wiki/Phone_cloning.

  38. Sánchez-García, J., García-Campos, J. M., Reina, D. G., Toral, S. L., & Barrero, F. (2016). On-siteDriverID: A secure authentication scheme based on Spanish eID cards for vehicular ad hoc networks. Future generation computer systems, 64, 50–60.

    Article  Google Scholar 

  39. $15-b investments in smart cities. [Online]. Last Retrieved Nov, 18th 2019, from https://www.thehindubusinessline.com/economy/15b-investments-in-smart-cities/article9867761.ece.

  40. UPI 2.0. [Online]. Last Retrieved Nov, 18th 2019, from https://www.bhimupi.org.in/upi2.

  41. Lu, R., Lin, X., Zhu, H., Ho, PH and Shen, X. (2008). ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In IEEE INFOCOM 2008-The 27th Conference on Computer Communications (pp. 1229–1237). IEEE.

  42. US Patent: US8380177B. “Kevin Laracey .Mobile phone payment processing methods and systems”.

  43. Hasrouny, H., Samhat, A. E., Bassil, C., & Laouiti, A. (2017). VANet security challenges and solutions: A survey. Vehicular Communications, 7, 7–20.

    Article  Google Scholar 

  44. Raw, R. S., Kumar, M., & Singh, N. (2013). Security challenges, issues and their solutions for VANET. International journal of network security & its applications, 5(5), 95.

    Article  Google Scholar 

  45. Turkanović, M., Brumen, B., & Hölbl, M. (2014). A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Networks, 20, 96–112.

    Article  Google Scholar 

Download references

Funding

Aswani Kumar Cherukuri sincerely acknowledges the financial support from MHRD, Govt of India for the research grant under the SPARC scheme sanction number SPARC/2018–2019/P616/SL. Xiao-Zhi Gao’s research work was partially supported by the National Natural Science Foundation of China (NSFC) under Grant 51875113.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aswani Kumar Cherukuri.

Ethics declarations

Conflict of interest

Authors declare no conflicts of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Paliwal, S., Cherukuri, A.K. & Gao, XZ. Dynamic Private Modulus Based Password Conditional Privacy Preserving Authentication and Key-Agreement Protocol for VANET. Wireless Pers Commun 123, 2061–2088 (2022). https://doi.org/10.1007/s11277-021-09228-y

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-09228-y

Keywords

Navigation