Abstract

Two party authentication schemes can be good candidates for deployment in Internet of Things (IoT)-based systems, especially in systems involving fast moving vehicles. Internet of Vehicles (IoV) requires fast and secure device-to-device communication without interference of any third party during communication, and this task can be carried out after registration of vehicles with a trusted certificate issuing party. Recently, several authentication protocols were proposed to enable key agreement in two party settings. In this study, we analyze two recent protocols and show that both protocols are insecure against key compromise impersonation attack (KCIA) as well as both lack of user anonymity. Therefore, this paper proposes an improved protocol that does not only resist KCIA and related attacks, but also offers comparable computation and communication. The security of proposed protocol is tested under formal model as well as using well known Burrows–Abadi–Needham (BAN) logic along with a discussion on security features. While resisting the KCIA and related attacks, proposed protocol also provides comparable trade-of between security features and efficiency and completes a round of key agreement in just 13.42 ms, which makes it a promising candidate to be deployed in IoT environments.

Highlights

  • A Two-Party Authentication Key Agreement Protocol (2PAKA) shares a secret key after authentication for secure communication between two parties

  • The certificate based 2PAKA can be deployed in Internet of Things (IoT)-based vehicular environments to offer autonomous device to device communication because in such dynamic and fast moving devices network, the interference of some gateway or trusted authority may lead to delay, and such delays may lead to infeasibility of the whole network [1]

  • In 2009 Hölbl and Welzer [26] proposed two new identity-based 2PAKA protocols but their scheme were proved to be vulnerable to key compromise impersonation attacks

Read more

Summary

Introduction

A Two-Party Authentication Key Agreement Protocol (2PAKA) shares a secret key after authentication for secure communication between two parties. In 2PAKA systems, the vehicle, after registering with the trusted certificate generation authority, gets a private and public key pair based credentials of both trusted authority and the requesting vehicle. The security and privacy of such schemes remain on stake due to open architecture beneath the communication. Such architecture is shown, involving the smart. Electronics 2020, 9, 520 devices networks and the certificate authority which can termed as server. Every device in a smart network gets its key pair from certificate authority and can communicate autonomously without involvement of the authority. Research efforts have focused on lightweight Elliptic Curve Cryptography (ECC) and some It validates and generates public keys of users

Authentication Procedure
Fundamentals
Hash Function
Elliptic Curve Cryptography
Attacker Model
Review of Islam-Biswas Protocol
Registration Phase
Authenticated Key Agreement Phase
Weakness of Existing Protocols
Key Compromise Impersonation Attack on Islam-Biswas Protocol
Lacking User Anonymity
Proposed Protocol
Security Analysis
Formal Security
BAN Logic Based Security Analysis
Security Features Analysis
Device Anonymity
Man-in-Middle Attack
Known-Key Attacks
No Key Control
7.3.10. Replay Attack
Performance Analysis
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.