scholarly journals A Lightweight Authenticated Key Agreement Protocol Using Fog Nodes in Social Internet of Vehicles

2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Tsu-Yang Wu ◽  
Xinglan Guo ◽  
Lei Yang ◽  
Qian Meng ◽  
Chien-Ming Chen

Recently, there has been rapid growth in the Internet of things, the Internet of vehicles, fog computing, and social Internet of vehicles SIoV , which can generate large amounts of real-time data. Now, researchers have begun applying fog computing to the SIoV to reduce the computing pressure on cloud servers. However, there are still security challenges in SIoV . In this paper, we propose a lightweight and authenticated key agreement protocol based on fog nodes in SIoV . The protocol completes the mutual authentication between entities and generates the session key for subsequent communication. Through a formal analysis of the Burrows–Abadi–Needham (BAN) logic, real-oracle random (ROR) model, and ProVerif, the security, validity, and correctness of the proposed protocol are demonstrated. In addition, informal security analysis shows that our proposed protocol can resist known security attacks. We also evaluate the performance of the proposed protocol and show that it achieves better performance in terms of computing power and communication cost.

2014 ◽  
Vol 2014 ◽  
pp. 1-15 ◽  
Author(s):  
Younsung Choi ◽  
Junghyun Nam ◽  
Donghoon Lee ◽  
Jiye Kim ◽  
Jaewook Jung ◽  
...  

An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user’s biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen’s scheme.


Author(s):  
Preeti Chandrakar ◽  
Hari Om

In this article, the authors have proposed a secure two-factor remote user authentication and session key agreement protocol. As they have shown in the presented scheme, is precise and secure according to both formal and informal security analysis. For formal security analysis, they have applied BAN (Burrows-Abadi-Needham) logic which certifies that the presented scheme provides the amenity of mutual authentication and session key agreement safely. The informal security verification has shown that the proposed scheme is more vigorous against various sort of cruel threats. Moreover, the authors have simulated the presented scheme using broadly accepted AVISPA tool, whose simulation results make sure that the protocol is not dangerous from active and passive attacks together with replay and man-in-the-middle attacks. In addition, the performance evaluation and the security comparison have revealed that the presented scheme gives strong security as well as better complexity in the context of smart card memory requirement, communication cost and computation cost.


2021 ◽  
Author(s):  
Zhonglin Ding ◽  
Yang Hu ◽  
Wei Luo ◽  
Zhongming Huang ◽  
Jintao Xue ◽  
...  

Author(s):  
Debiao He ◽  
Jianhua Chen ◽  
Jin Hu

All the current public-key cryptosystems will become insecure when size of a quantum register is sufficient. An authenticated key agreement protocol, which is against the attack of quantum computer, is proposed. The proposed protocol can provide the security properties known session key security, forward security, resistance to key-compromise impersonation attack and to unknown key-share attack, key control. We also prove its security in a widely accepted model.


Of late, Session Initiation Protocol (SIP) has become one of the popular signaling protocols especially for the multimedia communication system. Various protocols have been proposed by researchers to ensure access independence, authentication, and Key Agreement security characteristic. With the extensive growth of cellular networks, mobile traffic connected with the advancements of the wireless communication channel. In this scenario, Machine Type Communication (MTC) plays a crucial role in line with Long Term Evaluation-Advanced Networks as their communication happened between Machine to machine without human intervention. In order to reach Mobile Type Transmission (MTT) security condition, the access verification process required to pursue the verification and Key Agreement protocol. Moreover, the development of Group premised communication and individual authentication mechanisms to every Machine Type Communication device (MTTD) would lead to signal-congestion in real-time networking scenarios. Jinguo et al. proposed a Group-Based Verification and Key-Agreement protocol with dynamically updating policy for mutual authentication. Especially, they chose an asynchronous secret shared key merged to work with Diffie-Hellman protocol for establishing disjoint verification and session-key establishment across LTE Advanced Networks. However, the DH algorithm could not provide message integrity to upgrade the security feature namely integrity. In this paper, the algorithms Advanced Encryption Standard (AES) in addition to Elliptic Curve Diffie-Hellman (ECDH) can be integrated called an Elliptic Curve Digital Signature Algorithm (ECDSA)” which addresses verification and integrity.


2018 ◽  
Vol 2018 ◽  
pp. 1-10 ◽  
Author(s):  
Jiguo Li ◽  
Shengzhou Hu ◽  
Yichen Zhang

Based on mutual authentication, the session key is established for communication nodes on the open network. In order to satisfy fine-grained access control for cloud storage, the two-party attribute-based key agreement protocol (TP-AB-KA) was proposed. However, the existing TP-AB-KA protocol is high in the cost of computation and communication and is not unfit for application in a mobile cloud setting because mobile devices are generally resource constrained. To solve the above issue, we propose a TP-AB-KA protocol with constant-size ciphertext and key. Our TP-AB-KA protocol is provable security in the standard model. The concrete proof is given under the augmented multisequence of exponents' decisional Diffie-Hellman (aMSE-DDH) hypothesis in the attribute-based BJM model (AB-BJM). Compared with the existing TP-AB-KA protocols, the computation cost and communication cost of our protocol are largely reduced.


2019 ◽  
Vol 2019 ◽  
pp. 1-13
Author(s):  
Quanrun Li ◽  
Ching-Fang Hsu ◽  
Kim-Kwang Raymond Choo ◽  
Debiao He

As an important part of smart cities, vehicle ad hoc networks (VANETs) have attracted much attention from both industry and academia. In a VANET, generating a secure session key to facilitate subsequent data-in-transit transfer between two or more vehicles is crucial, which can be achieved by using an authenticated key agreement protocol. However, most of the existing identity-based two-party authenticated key agreement protocols have significant computational requirements or are known to be insecure. Thus, in this paper, a secure and efficient identity-based two-party authenticated key agreement protocol is presented by us. This protocol does not involve complex bilinear pairing computations and can generate a valid session key in two rounds. The security of the proposed protocol is proved in the eCK model which has better capability to describe a protocol’s security than the famous CK model, and it has been widely used in the security proof of ID-based key agreement protocols currently. Additionally, we also evaluate its performance for potential utility in a VANET.


2014 ◽  
Vol 36 (10) ◽  
pp. 2156-2167
Author(s):  
Qiang LI ◽  
Deng-Guo FENG ◽  
Li-Wu ZHANG ◽  
Zhi-Gang GAO

Sign in / Sign up

Export Citation Format

Share Document