ESTONIAN ACADEMY
PUBLISHERS
eesti teaduste
akadeemia kirjastus
PUBLISHED
SINCE 1952
 
Proceeding cover
proceedings
of the estonian academy of sciences
ISSN 1736-7530 (Electronic)
ISSN 1736-6046 (Print)
Impact Factor (2022): 0.9
Authentication mechanism of network communication nodes based on information safety of the Internet of Vehicles; pp. 91–97
PDF | 10.3176/proc.2021.1.04

Author
Qiong Wu
Abstract

The Internet of Vehicles (IoV) is an important part of intelligent traffic, and the problem of information safety is an essential task that has to be solved urgently. In this study, the main focus is on the authentication mechanism of communication nodes in the IoV. Based on elliptic curve cryptography, an authentication method was designed; the processes of system establishment, pseudonym generation and message authentication were introduced; and the safety of the system was analysed. The results indicate that the proposed method has passed the correctness verification and has significant advantages compared to SPECS and b-SPECS in terms of time cost and authentication delay. The experimental results verify the reliability of the method, which makes some contributions to the authentication of communication nodes in the IoV and is beneficial to the further improvement of information security of the IoV.

References

1. Punitha, A. and Manickam, J. M. L. Privacy preservation and authentication on secure geographical routing in VANET. J. ExpTheor. Artif. Intell., 2017, 29(3), 617–628.
https://doi.org/10.1080/0952813X.2016.1212103

2. Zhang, W. and Xi, X. The innovation and development of Internet of Vehicles. China Commun., 2016, 13, 122–127.
https://doi.org/10.1109/CC.2016.7489980

3. Vijayakumara, P., Chang, V., Deborah, L. J., Balusamy, B., and Shynu, P. G. Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks. Future Gener. Comput. Syst., 2018, 78(3), 943–955.
ttps://doi.org/10.1016/j.future.2016.11.024

4. Cirne, P., Zúquete, A., and Sargento, S. TROPHY: Trustworthy VANET routing with group authentication keys. Ad Hoc Netw., 2018, 71, 45–67.
https://doi.org/10.1016/j.adhoc.2017.12.005

5. Cheng, S., Zhang, M. Y., and Peng, W. P. Efficient pairing-based batch anonymous authentication scheme for VANET. J. China Univ. Posts Telecommun., 2018, 25, 85–94.

6. Wang, F., Xu, Y. J., Zhang, H., Zhang, Y. J., and Zhu, L. 2FLIP: A two-factor lightweight privacy-preserving authentication scheme for VANET. IEEE Trans. Veh. Technol., 2016, 65(2), 896–911.
https://doi.org/10.1109/TVT.2015.2402166

7. Wang, M. Z., Liu, D., Zhu, L. H., Xu, Y. J., and Wang, F. LESPP: lightweight and efficient strong privacy preserving authentication scheme for secure VANET communication. Computing, 2016, 98, 685–708.
https://doi.org/10.1007/s00607-014-0393-x

8. Zhou, A., Li, J., Sun, Q., Fan, C., Lei, T., and Yang, F. C. A security authentication method based on trust evaluation in VANETs. EURASIP J. Wirel. Comm. Netw., 2015, 2015, 59.
https://doi.org/10.1186/s13638-015-0257-x

9. Sun, Y. C., Wu, L., Wu, S. Z., Li, S. P., Zhang, T., Zhang, L., et al. Attacks and countermeasures in the internet of vehicles. Ann. Telecommun., 2017, 72, 283–295.
https://doi.org/10.1007/s12243-016-0551-6

10. Ruan, N., Li, M. Y., and Li, J. A novel broadcast authentication protocol for internet of vehicles. Peer Peer Netw. Appl., 2017, 10, 1331–1343.
https://doi.org/10.1007/s12083-016-0493-9

11. Chim, T. W., Yiu, S. M., Hui, L. C. K., and Li, V. O. K. SPECS: Secure and privacy enhancing communications schemes for VANETs. Ad Hoc Netw., 2011, 9(2), 189–203.
https://doi.org/10.1016/j.adhoc.2010.05.005

12. Horng, S. J., Tzeng, S. F., Pan, Y., Fan, P. Z., Wang, X. M., Li, T. R., et al. b-SPECS+: Batch verification for secure pseudonymous authentication in VANET. IEEE Trans. Inf. Forensics Secur., 2013, 8(11), 1860–1875. 
https://doi.org/10.1109/TIFS.2013.2277471

13. Guo, L. H., Dong, M. X., Ota, K., Li, Q., Ye, T. P., Wu, J., et al. A secure mechanism for big data collection in large scale Internet of Vehicle. IEEE Internet Things J., 2017, 4(2), 601–610.
https://doi.org/10.1109/JIOT.2017.2686451

14. Wu, H. T. and Horng, G. J. Establishing an intelligent transportation system with a network security mechanism in an Internet of Vehicle environment. IEEE Access, 2017, 5, 19239–19247.
https://doi.org/10.1109/ACCESS.2017.2752420

15. Zhong, H., Wen, J. Y., Cui, J., and Zhang, S. Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Sci. Technol., 2016, 21(6), 620–629. 
https://doi.org/10.1109/TST.2016.7787005

16. Pandey, J. G., Mitharwal, C., and Karmakar, A. An RNS implementation of the elliptic curve cryptography for IoT security. In Proceedings of the 2019 First IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA), December 12–14, 2019, Los Angeles, CA, USA. IEEE, 2020, 66–72.
https://doi.org/10.1109/TPS-ISA48467.2019.00017

17. Chandrasekher, A., Scholar, P. G., and Vanaja, R. Single sign-on in distributed networks using elliptic curve cryptography. Int. J. Appl. Eng. Res., 2019, 10(70), 206–215.

18. Bayat, M., Atashgah, M. B., Barari, M., and Aref, M. R. Cryptanalysis and improvement of a user authentication scheme for Internet of Things using elliptic curve cryptography. Int. J. Netw. Secur., 2019, 21(6), 897–911.

19. Fujdiak, R., Masek, P., Hosek, J., Mlynek, P., and Misurec, J. Efficiency evaluation of different types of cryptography curves on low-power devices. In Proceedings of the 2015 7th International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT), October 6–8, 2015, Brno, Czech Republic. IEEE, 2016, 269–274.
https://doi.org/10.1109/ICUMT.2015.7382441

20. Kumar, R., Pal, S. K., and Yadav, A. Elliptic curve based authenticated encryption scheme and its application for electronic payment system. Int. J. Comput. Sci. Math., 2018, 9(1), 90.
https://doi.org/10.1504/IJCSM.2018.090727

Back to Issue