[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

Secure and Efficient Authenticated Key Management Scheme for UAV-Assisted Infrastructure-Less IoVs

Published: 01 June 2023 Publication History

Abstract

Nowadays, with the purpose of fulfilling the increasing demands for emerging extensive and ubiquitous accessibility to modern intelligent transportation systems (ITS), the conventional vehicle-to-everything (V2X) paradigms are progressively evolving into the Internet of vehicles (IoVs). As of now, substantial enhancements in IoV technologies have been witnessed, particularly in the era of vehicular data secure exchange and user privacy protection. On the other hand, unmanned aerial vehicles (UAVs) are envisioned to provide scalable and adaptive stereoscopic service coverage for IoV implementations. However, the existing approaches intended for the common scenarios mainly rely on the well-established local IoV infrastructures, whereas the specific infrastructure-less IoVs with dysfunctional edge facilities have not been properly investigated. Additionally, the related UAV-assisted IoV schemes still fail to independently perform the secure vehicular data transmission but rather as the auxiliary strategies due to the dependence on the assistance of local edge deployment. Therefore, the practical requirements of reliability and scalability in real-world IoV circumstances cannot be satisfied. In this paper, an efficient UAV certificateless group authentication mechanism is developed in order to facilitate the secure data transmission of infrastructure-less IoV. The proposed design deploys the tethered UAV (TUAV) as the specific mobilized base station so that the active edge IoV infrastructure is not needed. The security analysis regarding the key security features are presented first, followed by the performance evaluation. According to the comparison results with the existing designs, improvements in terms of computational cost and communication overhead for different phases can be demonstrated.

References

[1]
Y. Liu, Y. Wang, and G. Chang, “Efficient privacy-preserving dual authentication and key agreement scheme for secure V2V communications in an IoV paradigm,” IEEE Trans. Intell. Transp. Syst., vol. 18, no. 10, pp. 2740–2749, Oct. 2017.
[2]
J. Li, Y. Ji, K.-K. R. Choo, and D. Hogrefe, “Cl-CPPA: Certificate-less conditional privacy-preserving authentication protocol for the internet of vehicles,” IEEE Internet Things J., vol. 6, no. 6, pp. 10332–10343, Aug. 2019.
[3]
H. Tan, W. Zheng, Y. Guan, and R. Lu, “A privacy-preserving attribute-based authenticated key management scheme for accountable vehicular communications,” IEEE Trans. Veh. Technol., early access, Nov. 8, 2022. 10.1109/TVT.2022.3220410.
[4]
C. Wang, T. Zhou, J. Shen, W. Wang, and X. Zhou, “Searchable and secure edge pre-cache scheme for intelligent 6G wireless systems,” Future Gener. Comput. Syst., vol. 140, pp. 129–137, Mar. 2023. 10.1016/j.future.2022.10.012.
[5]
H. Tan, “An efficient IoT group association and data sharing mechanism in edge computing paradigm,” Cyber Secur. Appl., vol. 1, Dec. 2023, Art. no.
[6]
J. Shen, H. Yang, P. Vijayakumar, and N. Kumar, “A privacy-preserving and untraceable group data sharing scheme in cloud computing,” IEEE Trans. Dependable Secure Comput., vol. 19, no. 4, pp. 2198–2210, Jul. 2022. 10.1109/TDSC.2021.3050517.
[7]
Q. Mei, H. Xiong, J. Chen, M. Yang, S. Kumari, and M. K. Khan, “Efficient certificateless aggregate signature with conditional privacy preservation in IoV,” IEEE Syst. J., vol. 15, no. 1, pp. 245–256, Mar. 2021.
[8]
H. Tan, D. Choi, P. Kim, S. Pan, and I. Chung, “Comments on ‘dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks,”’ IEEE Trans. Intell. Transp. Syst., vol. 19, no. 7, pp. 2149–2151, Jul. 2018.
[9]
M. Umar, S. H. Islam, K. Mahmood, S. Ahmed, Z. Ghaffar, and M. A. Saleem, “Provable secure identity-based anonymous and privacy-preserving inter-vehicular authentication protocol for VANETS using PUF,” IEEE Trans. Veh. Technol., vol. 70, no. 11, pp. 12158–12167, Nov. 2021.
[10]
P. Kumar, S. Kumari, V. Sharma, X. Li, A. K. Sangaiah, and S. H. Islam, “Secure CLS and CL-AS schemes designed for VANETs,” J. Supercomput., vol. 75, no. 6, pp. 3076–3098, Jun. 2019.
[11]
Y. Yang, L. Zhang, Y. Zhao, K.-K.-R. Choo, and Y. Zhang, “Privacy-preserving aggregation-authentication scheme for safety warning system in fog-cloud based VANET,” IEEE Trans. Inf. Forensics Security, vol. 17, pp. 317–331, 2022.
[12]
H. Zhong, L. Chen, J. Cui, J. Zhang, I. Bolodurina, and L. Liu, “Secure and lightweight conditional privacy-preserving authentication for fog-based vehicular ad hoc networks,” IEEE Internet Things J., vol. 9, no. 11, pp. 8485–8497, Jun. 2022.
[13]
Z. Ma, J. Zhang, Y. Guo, Y. Liu, X. Liu, and W. He, “An efficient decentralized key management mechanism for VANET with blockchain,” IEEE Trans. Veh. Technol., vol. 69, no. 6, pp. 5836–5849, Jun. 2020.
[14]
I. Ali, M. Gervais, E. Ahene, and F. Li, “A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs,” J. Syst. Archit., vol. 99, Oct. 2019, Art. no.
[15]
C. Feng, K. Yu, M. Aloqaily, M. Alazab, and S. Mumtaz, “Attribute-based encryption with parallel outsourced decryption for edge intelligent IoV,” IEEE Trans. Veh. Technol., vol. 69, no. 11, pp. 13784–13795, Nov. 2020.
[16]
H. Aliev, H. Kim, and S. Choi, “A scalable and secure group key management method for secure V2V communication,” Sensors, vol. 20, no. 21, p. 6137, Oct. 2020.
[17]
H. Gao, C. Liu, Y. Li, and X. Yang, “V2VR: Reliable hybrid-network-oriented V2V data transmission and routing considering RSUs and connectivity probability,” IEEE Trans. Intell. Transp. Syst., vol. 22, no. 6, pp. 3533–3546, Jun. 2021.
[18]
Z. Xu, D. He, N. Kumar, and K.-K.-R. Choo, “Efficient certificateless aggregate signature scheme for performing secure routing in VANETs,” Secur. Commun. Netw., vol. 2020, Feb. 2020, Art. no.
[19]
W. Wanget al., “BSIF: Blockchain-based secure, interactive, and fair mobile crowdsensing,” IEEE J. Sel. Areas Commun., vol. 40, no. 12, pp. 3452–3469, Dec. 2022.
[20]
X. Li, T. Liu, M. S. Obaidat, F. Wu, and P. Vijayakumar, “A lightweight privacy-preserving authentication protocol for VANETs,” IEEE Syst. J., vol. 14, no. 3, pp. 3547–3557, May 2020.
[21]
Y. Wang, H. Zhong, Y. Xu, J. Cui, and G. Wu, “Enhanced security identity-based privacy-preserving authentication scheme supporting revocation for VANETs,” IEEE Syst. J., vol. 14, no. 4, pp. 5373–5383, Dec. 2020.
[22]
J. Zhou, Z. Cao, Z. Qin, X. Dong, and K. Ren, “LPPA: Lightweight privacy-preserving authentication from efficient multi-key secure outsourced computation for location-based services in VANETs,” IEEE Trans. Inf. Forensics Security, vol. 15, pp. 420–434, 2020.
[23]
D. Chattaraj, B. Bera, A. K. Das, S. Saha, P. Lorenz, and Y. Park, “Block-CLAP: Blockchain-assisted certificateless key agreement protocol for internet of vehicles in smart transportation,” IEEE Trans. Veh. Technol., vol. 70, no. 8, pp. 8092–8107, Aug. 2021.
[24]
H. Fatemidokht, M. K. Rafsanjani, B. B. Gupta, and C.-H. Hsu, “Efficient and secure routing protocol based on artificial intelligence algorithms with UAV-assisted for vehicular ad hoc networks in intelligent transportation systems,” IEEE Trans. Intell. Transp. Syst., vol. 22, no. 7, pp. 4757–4769, Jul. 2021.
[25]
P. Vijayakumar, M. Azees, A. Kannan, and L. J. Deborah, “Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks,” IEEE Trans. Intell. Transp. Syst., vol. 17, no. 4, pp. 1015–1028, Apr. 2016.
[26]
P. Bagga, A. K. Das, and J. J. Rodrigues, “Bilinear pairing-based access control and key agreement scheme for smart transportation,” Cyber Secur. Appl., vol. 1, Dec. 2023, Art. no.
[27]
M. A. Khanet al., “An efficient and provably secure certificateless key-encapsulated signcryption scheme for flying ad-hoc network,” IEEE Access, vol. 8, pp. 36807–36828, 2020.
[28]
R. Liu, A. Liu, Z. Qu, and N. N. Xiong, “An UAV-enabled intelligent connected transportation system with 6G communications for internet of vehicles,” IEEE Trans. Intell. Transp. Syst., vol. 24, no. 2, pp. 2045–2059, Feb. 2023.
[29]
L. Bai, J. Liu, J. Wang, R. Han, and J. Choi, “Data aggregation in UAV-aided random access for internet of vehicles,” IEEE Internet Things J., vol. 9, no. 8, pp. 5755–5764, Apr. 2022.
[30]
W. Wang, Z. Han, M. Alazab, T. R. Gadekallu, X. Zhou, and C. Su, “Ultra super fast authentication protocol for electric vehicle charging using extended chaotic maps,” IEEE Trans. Ind. Appl., vol. 58, no. 5, pp. 5616–5623, Sep. 2022.
[31]
M. Wazid, P. Bagga, A. K. Das, S. Shetty, J. J. P. C. Rodrigues, and Y. H. Park, “AKM-IoV: Authenticated key management protocol in fog computing-based internet of vehicles deployment,” IEEE Internet Things J., vol. 6, no. 5, pp. 8804–8817, Oct. 2019.
[32]
T. Alladi, S. Chakravarty, V. Chamola, and M. Guizani, “A lightweight authentication and attestation scheme for in-transit vehicles in IoV scenario,” IEEE Trans. Veh. Technol., vol. 69, no. 12, pp. 14188–14197, Dec. 2020.
[33]
C. Wang, R. Huang, J. Shen, J. Liu, P. Vijayakumar, and N. Kumar, “A novel lightweight authentication protocol for emergency vehicle avoidance in VANETs,” IEEE Internet Things J., vol. 8, no. 18, pp. 14248–14257, Sep. 2021.
[34]
Y. Han, W. Song, Z. Zhou, H. Wang, and B. Yuan, “ECLAS: An efficient pairing-free certificateless aggregate signature for secure VANET communication,” IEEE Syst. J., vol. 16, no. 1, pp. 1637–1648, Mar. 2022.
[35]
D. He, S. Zeadally, B. Xu, and X. Huang, “An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks,” IEEE Trans. Inf. Forensics Security, vol. 10, no. 12, pp. 2681–2691, Aug. 2015.
[36]
H. Cui, R. H. Deng, and G. Wang, “An attribute-based framework for secure communications in vehicular ad hoc networks,” IEEE/ACM Trans. Netw., vol. 27, no. 2, pp. 721–733, Feb. 2019.
[37]
K. Fanet al., “A secure and verifiable data sharing scheme based on blockchain in vehicular social networks,” IEEE Trans. Veh. Technol., vol. 69, no. 6, pp. 5826–5835, Jun. 2020.
[38]
P. Mundhe, V. K. Yadav, S. Verma, and S. Venkatesan, “Efficient lattice-based ring signature for message authentication in VANETs,” IEEE Syst. J., vol. 14, no. 4, pp. 5463–5474, Dec. 2020.
[39]
Q. Li, D. He, Z. Yang, Q. Xie, and K.-K.-R. Choo, “Lattice-based conditional privacy-preserving authentication protocol for the vehicular ad hoc network,” IEEE Trans. Veh. Technol., vol. 71, no. 4, pp. 4336–4347, Apr. 2022.
[40]
A. K. Sutrala, P. Bagga, A. K. Das, N. Kumar, J. J. Rodrigues, and P. Lorenz, “On the design of conditional privacy preserving batch verification-based authentication scheme for internet of vehicles deployment,” IEEE Trans. Veh. Technol., vol. 69, no. 5, pp. 5535–5548, Mar. 2020.
[41]
X. Feng, Q. Shi, Q. Xie, and L. Wang, “P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks,” IEEE Trans. Inf. Forensics Security, vol. 16, pp. 3888–3899, 2021.
[42]
J. Li, Y. Li, C. Cao, and K.-Y. Lam, “Conditional anonymous authentication with abuse-resistant tracing and distributed trust for internet of vehicles,” IEEE Internet Things J., vol. 9, no. 11, pp. 8749–8762, Jun. 2022.
[43]
P. Vijayakumar, M. Azees, S. A. Kozlov, and J. J. P. C. Rodrigues, “An anonymous batch authentication and key exchange protocols for 6G enabled VANETs,” IEEE Trans. Intell. Transp. Syst., vol. 23, no. 2, pp. 1630–1638, Feb. 2022.
[44]
H. Xiong, J. Chen, Q. Mei, and Y. Zhao, “Conditional privacy-preserving authentication protocol with dynamic membership updating for VANETs,” IEEE Trans. Dependable Secure Comput., vol. 19, no. 3, pp. 2089–2104, May 2022.
[45]
Z. Su, Y. Wang, Q. Xu, and N. Zhang, “LVBS: Lightweight vehicular blockchain for secure data sharing in disaster rescue,” IEEE Trans. Dependable Secure Comput., vol. 19, no. 1, pp. 19–32, Jan. 2022.
[46]
D. Pointcheval and J. Stern, “Security arguments for digital signatures and blind signatures,” J. Cryptol., vol. 13, no. 3, pp. 361–396, 2000.
[47]
H. Tan, W. Zheng, P. Vijayakumar, K. Sakurai, and N. Kumar, “An efficient vehicle-assisted aggregate authentication scheme for infrastructure-less vehicular networks,” IEEE Trans. Intell. Transp. Syst., early access, May 30, 2022. 10.1109/TITS.2022.3176406.
[48]
E. Wenger and M. Werner, “Evaluating 16-bit processors for elliptic curve cryptography,” in Smart Card Research and Advanced Applications (Lecture Notes in Computer Science), E. Prouff, Ed. Berlin, Germany: Springer, 2011, pp. 166–181.

Cited By

View all
  • (2024)TEBChain: A Trusted and Efficient Blockchain-Based Data Sharing Scheme in UAV-Assisted IoV for Disaster RescueIEEE Transactions on Network and Service Management10.1109/TNSM.2024.339416221:4(4119-4130)Online publication date: 26-Apr-2024
  • (2024)ESCM: An Efficient and Secure Communication Mechanism for UAV NetworksIEEE Transactions on Network and Service Management10.1109/TNSM.2024.335782421:3(3124-3139)Online publication date: 1-Jun-2024
  • (2024)EPP-GAS: An Efficient and Privacy-Preserving Cross Trust-Domain Group Authentication Scheme for Vehicle Platoon Based on BlockchainIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2024.344661825:12(19744-19756)Online publication date: 29-Aug-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image IEEE Transactions on Intelligent Transportation Systems
IEEE Transactions on Intelligent Transportation Systems  Volume 24, Issue 6
June 2023
1063 pages

Publisher

IEEE Press

Publication History

Published: 01 June 2023

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)TEBChain: A Trusted and Efficient Blockchain-Based Data Sharing Scheme in UAV-Assisted IoV for Disaster RescueIEEE Transactions on Network and Service Management10.1109/TNSM.2024.339416221:4(4119-4130)Online publication date: 26-Apr-2024
  • (2024)ESCM: An Efficient and Secure Communication Mechanism for UAV NetworksIEEE Transactions on Network and Service Management10.1109/TNSM.2024.335782421:3(3124-3139)Online publication date: 1-Jun-2024
  • (2024)EPP-GAS: An Efficient and Privacy-Preserving Cross Trust-Domain Group Authentication Scheme for Vehicle Platoon Based on BlockchainIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2024.344661825:12(19744-19756)Online publication date: 29-Aug-2024
  • (2024)A Quantum-Resistant Key Management Scheme Using Blockchain in C-V2XIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2024.342138125:11(16831-16844)Online publication date: 1-Nov-2024
  • (2024)PBAG: A Privacy-Preserving Blockchain-Based Authentication Protocol With Global-Updated Commitment in IoVsIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2024.339920025:10(13524-13545)Online publication date: 1-Oct-2024
  • (2024)Hybrid CMOS Memristor Based Biometric OBU Authentication and Anonymous Mutual Authentication for Secure Communication in Fog-Based VANETsIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2024.337872425:9(11117-11129)Online publication date: 30-Aug-2024
  • (2024)Secrecy Performance Intelligent Prediction for Mobile Vehicular Networks: An DI-CNN ApproachIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2024.335266825:7(7363-7373)Online publication date: 1-Jul-2024
  • (2024)A Location-Aware and Healing Attestation Scheme for Air-Supported Internet of VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.331677525:2(2017-2033)Online publication date: 1-Feb-2024

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media