Abstract

With wireless sensor networks (WSNs), a driver can access various useful information for convenient driving, such as traffic congestion, emergence, vehicle accidents, and speed. However, a driver and traffic manager can be vulnerable to various attacks because such information is transmitted through a public channel. Therefore, secure mutual authentication has become an important security issue, and many authentication schemes have been proposed. In 2017, Mohit et al. proposed an authentication protocol for WSNs in vehicular communications to ensure secure mutual authentication. However, their scheme cannot resist various attacks such as impersonation and trace attacks, and their scheme cannot provide secure mutual authentication, session key security, and anonymity. In this paper, we propose a secure authentication protocol for WSNs in vehicular communications to resolve the security weaknesses of Mohit et al.’s scheme. Our authentication protocol prevents various attacks and achieves secure mutual authentication and anonymity by using dynamic parameters that are changed every session. We prove that our protocol provides secure mutual authentication by using the Burrows–Abadi–Needham logic, which is a widely accepted formal security analysis. We perform a formal security verification by using the well-known Automated Validation of Internet Security Protocols and Applications tool, which shows that the proposed protocol is safe against replay and man-in-the-middle attacks. We compare the performance and security properties of our protocol with other related schemes. Overall, the proposed protocol provides better security features and a comparable computation cost. Therefore, the proposed protocol can be applied to practical WSNs-based vehicular communications.

Highlights

  • Wireless sensor networks (WSNs), in conjunction with intelligent transport systems (ITS) and embedded technology, have advanced to such an extent that drivers can make full use of various information such as traffic congestion, vehicle accidents, and speed

  • We demonstrate that Mohit et al.’s scheme does not resist the impersonation and trace attacks

  • We show that it does not achieve secure mutual authentication, session key security, and anonymity

Read more

Summary

Introduction

Wireless sensor networks (WSNs), in conjunction with intelligent transport systems (ITS) and embedded technology, have advanced to such an extent that drivers can make full use of various information such as traffic congestion, vehicle accidents, and speed. Cannot provide secure mutual authentication and cannot resist parallel session attacks To resolve this problem, they proposed a robust mutual authentication scheme for WSNs. Khan et al [12] showed that Das et al.’s scheme [10] cannot prevent the privileged insider and bypassing attacks, nor can it provide mutual authentication and the password changing phase. Khan et al [12] showed that Das et al.’s scheme [10] cannot prevent the privileged insider and bypassing attacks, nor can it provide mutual authentication and the password changing phase To overcome these security weaknesses, they proposed a two-factor user authentication protocol that uses secret parameters. Choi et al [16] showed that Shi et al.’s [15] scheme is vulnerable to a smartcard being stolen, sensor energy exhaustion, and session key attacks They proposed a new user authentication protocol based on ECC. We propose a secure authentication protocol for WSNs in vehicle communications that overcomes these security weaknesses

Threat Model
Our Contributions
Paper Outline
System Model
User Registration Phase
User Login and Authentication Phase
Password Change Phase
Impersonation Attack
Trace Attack and Anonymity Preservation
Mutual Authentication
Session Key Security
Proposed Protocol
Login and Authentication Phase
Security Analysis
Trace Attack and Anonymity
Smartcard Stolen Attack
Replay Attack
Secure Mutual Authentication
Security Analysis Using BAN Logic
Postulates of BAN Logic
Idealized Forms
Proof Using BAN Logic
Security Analysis Using the AVISPA Tool
HLPSL Specifications
Analysis of Simulation Results
Performance Analysis
Computation Cost
Security Properties
Communication Cost
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call