Abstract

With Internet of Things (IoT) growing rapidly, the Internet of Vehicles (IoV) has become an essential part of smart cities and has attracted the full attention of both academic and business communities. Because of the public transmission channel, the security and privacy in IoV have paid serious attention. In IoV, it is crucial to generate a secret session key among the various vehicles and road-side units (RSUs) so that they can share the confidential information over the public Internet. Thus, an authenticated key agreement (AKA) protocol should be needed that can achieve the session key requirement in the IoV for secure communication. For this purpose, various AKA techniques has been designed using a number of different tools. Several existing AKA protocols either suffer from different attacks or inefficient for IoV environment due to its excessive communication and computational costs. Many such traditional schemes have used either Diffie–Hellman (DH) or prime factorization type hard problems. These hard problems are vulnerable to the futuristic technologies like quantum computer. Besides, existing quantum resistance AKA protocols use lattice cryptography for its security. However, these protocols either incurs an overhead of certificate management or have excessive communication and computational costs. Hence, there is a need of quantum resistance AKA protocols which removes the certificate overhead and also efficient for the IoV. In this paper, we propose a lattice-based two-party authenticated key agreement (LB-ID-2PAKA) protocol using identity-based cryptography (IBC). The lattice hard problems could resist the quantum computers and IBC could remove the overhead of certificate management. The security strength of proposed LB-ID-2PAKA protocol is analyzed under the random oracle model to show its robustness against the present as well as future quantum attacks. In addition, the resiliency against different security attacks such as man-in-the-middle (MITM) attack, known-key security (K-KS), unknown key-share (UK-S) attack etc. are also included. Further, the performance analysis shows that the proposed LB-ID-2PAKA protocol outperforms the existing protocols and feasible for IoV applications.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call