Next Article in Journal
Total Solution-Processed Zr: HfO2 Flexible Memristor with Tactile Sensitivity: From Material Synthesis to Application in Wearable Electronics
Previous Article in Journal
Enhancing Microparticle Separation Efficiency in Acoustofluidic Chips via Machine Learning and Numerical Modeling
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Security Authentication Scheme for Vehicle-to-Everything Computing Task Offloading Environments

College of Computer Science and Technology, Changchun University, Changchun 130012, China
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(20), 6428; https://doi.org/10.3390/s25206428
Submission received: 18 September 2025 / Revised: 9 October 2025 / Accepted: 15 October 2025 / Published: 17 October 2025
(This article belongs to the Section Vehicular Sensing)

Abstract

Computational task offloading is a key technology in the field of vehicle-to-everything (V2X) communication, where security issues represent a core challenge throughout the offloading process. We must ensure the legitimacy of both the offloading entity (requesting vehicle) and the offloader (edge server or assisting vehicle), as well as the confidentiality and integrity of task data during transmission and processing. To this end, we propose a security authentication scheme for the V2X computational task offloading environment. We conducted rigorous formal and informal analyses of the scheme, supplemented by verification using the formal security verification tool AVISPA. This demonstrates that the proposed scheme possesses fundamental security properties in the V2X environment, capable of resisting various threats and attacks. Furthermore, compared to other related authentication schemes, our proposed solution exhibits favorable performance in terms of computational and communication overhead. Finally, we conducted network simulations using NS-3 to evaluate the scheme’s performance at the network layer. Overall, the proposed scheme provides reliable and scalable security guarantees tailored to the requirements of computing task offloading in V2X environments.

1. Introduction

Vehicle-to-everything (V2X) computing task offloading is an indispensable enabling technology for intelligent transportation systems, serving as the bridge connecting vehicle intelligence with smart traffic networks. In vehicle-to-everything (V2X) scenarios, computational tasks requiring offloading can be categorized into three types: computation-intensive, latency-sensitive, and hybrid. Computation-intensive tasks include map modeling and updating, environmental perception and fusion, and path planning. While these tasks do not demand high latency, they require substantial computational power ranging from hundreds of GOPS to several TOPS. Therefore, they should be offloaded to edge servers or cloud centers with richer computational resources for execution. Latency-sensitive tasks encompass collision warnings, collaborative perception sharing, and real-time vehicle platooning. While their computational demands are not exceptionally high, they impose extremely stringent latency requirements, typically demanding end-to-end latency between 10 milliseconds and 100 milliseconds, or even less than 10 milliseconds. Hybrid tasks encompass real-time decision-making and driver assistance (such as lane changes or ramp merging based on edge-server-enhanced visual perception). These tasks fall between the preceding two categories in terms of both computational power and latency requirements.
To address the challenges posed by traditional cloud computing—which cannot meet the stringent requirements of V2X for low latency, high channel bandwidth, and robust privacy and security—edge computing has emerged as a solution [1]. Edge computing addresses cloud computing’s limitations by relocating computational power and storage resources closer to the network edge—near the data source [1,2]. This enables rapid processing and timely responses to computational tasks while alleviating single-point pressure on cloud centers, establishing a complementary and collaborative relationship with the cloud [3]. Offloading V2X computing tasks onto edge computing infrastructure is a critical operation. By transferring vehicle-generated computational tasks to edge servers, it leverages their processing power and storage resources to handle task data and receive results [3,4]. This approach overcomes terminal computing limitations while meeting low-latency application demands. However, offloading significantly expands the attack surface. First, attackers can impersonate legitimate edge servers. Requesting vehicles may unload computational tasks—containing sensitive identity information, location data, sensor readings, or even control commands—onto these disguised servers. This enables attackers to steal private data or return erroneous results, potentially causing requesting vehicles to make fatal misjudgments. Second, attackers may impersonate legitimate requesting vehicles to consume edge server computational resources. As the number of spoofed requesting vehicle nodes increases, server resources can be rapidly depleted, denying service to legitimate requesting vehicles. Furthermore, the task offloading process always occurs over open channels, exposing transmitted messages to eavesdropping, interception, forgery, and tampering by attackers—potentially causing severe consequences [5]. Therefore, authentication between relevant entities is an absolutely essential first line of defense before implementing computational task offloading. To this end, we need to design an authentication key exchange scheme to ensure the legitimacy of entities participating in computational task offloading and the confidentiality of the offloading process.
In this paper, the computational task offloading scenarios we investigate include offloading between the requesting vehicle and an edge server (V2I), as well as offloading between the requesting vehicle and an auxiliary vehicle (V2V). The auxiliary vehicle can leverage its idle resources to serve the requesting vehicle, thereby extending the coverage range of the edge to some extent. In the V2I computational offloading scenario, roadside units (RSUs) serve as information aggregation and distribution hubs, responsible for relaying messages between vehicles within their jurisdiction and the edge server.
The primary objective of this paper is to design an authentication scheme for the vehicle-to-everything (V2X) computing task offloading environment. This scheme ensures the security of communication entities involved in task offloading and the offloading process itself, while minimizing computational overhead to guarantee high efficiency. Our proposed secure authentication scheme features the following characteristics:
  • Includes four-party authentication involving the requesting vehicles, roadside units (RSUs), edge servers (ESs), and the cloud management center (CMC—all entities accessing the vehicle-to-everything network must first register here), as well as three-party authentication between the requesting vehicles, auxiliary vehicles, and the cloud management center.
  • This solution employs lightweight cryptographic techniques and operations such as elliptic curve cryptography, hash functions, physically unclonable function (PUF), and XOR. This approach provides security protection while minimizing computational and communication overhead associated with task offloading.
  • The proposed scheme underwent formal analysis using BAN logic and the ROR model and was validated through the AVISPA tool. It has been demonstrated to possess reliable security properties and can withstand potential attacks on vehicle-to-everything (V2X) networks.
  • We compared our proposed scheme with existing schemes in the field of vehicle-to-everything (V2X) communication. Our scheme demonstrates favorable performance in terms of authentication overhead.

2. Related Work

The security framework in the vehicle-to-everything (V2X) environment is built upon two core issues: identity authentication and behavioral trustworthiness. Identity authentication serves as the foundation for ensuring the legitimacy of communicating entities, while behavioral trustworthiness is evaluated through trust management models, aiming to determine the reliability of authenticated entities’ actions. To defend against unpredictable, potentially malicious attacks in the heterogeneous V2X environment and enhance the “trusted decision-making” capabilities at the application layer, numerous scholars have proposed relevant solutions.
Regarding identity authentication, Li et al. [5] designed an authentication protocol for V2X with lightweight characteristics. The protocol employs low-overhead operations like HASH and XOR operations, reducing computational overhead and enhancing authentication efficiency. However, it does not support forward secrecy and fails to account for the impact of real-world physical layer attacks on On-Board Units (OBUs). Gupta et al. [6] proposed a hierarchical authentication mechanism based on identity-based cryptography or short signature algorithms, integrating network slicing technology to provide differentiated bandwidth for various service data. By processing authentication requests at MEC nodes, it reduces backhaul time but may introduce single-point-of-failure risks. Han et al. [7] proposed an anonymous authentication scheme based on fog computing. However, the protocol employs computationally complex bilinear pairing, which is unsuitable for resource-constrained V2X environments and low-latency requirements. Yang et al. [8] introduced an Edge-Assisted Distributed Authentication (EADA) architecture, which also offloads authentication capabilities to RSUs and base stations while tailoring vehicle authentication based on vehicle status. Cui et al. [9] proposed a scalable in-vehicle network authentication scheme for multi-cloud environments, employing a Cloud Broker (CB) managed by the TA to connect all cloud services, thereby shielding vehicle users from the complexity of selecting cloud services. Bagga et al. [10] designed a robust authentication and key establishment scheme for intelligent transportation systems (ITSs) that allows new vehicles to dynamically join RSUs after initial deployment, while reducing the management burden on the TA. Vinoth et al. [11] designed a secure key negotiation scheme for the Industrial Internet of Things (IoT) between a single user and multiple sensor devices. Adopting the key sharing concept and leveraging the Chinese Remainder Theorem (CRT) from number theory, the scheme constructs group keys for multiple sensor devices while being highly suitable for resource-constrained environments. Zhou et al. [12] identified computational inconsistencies in the security proofs of Ali’s [13] CLCPPA protocol for V2I communications. They improved upon Ali et al.’s work and demonstrated that the enhanced CLCPPA effectively defends against signature forgery attacks. Cao et al. [14] proposed a lattice-based group signature authentication protocol, implementing forward secrecy using a Bonsai-tree signature scheme. Prateek et al. introduced a privacy-preserving authentication scheme based on quantum key distribution protocols for V2I communications. Son et al. [15] proposed a blockchain-based VANET handover authentication protocol where vehicles perform only lightweight computations during zone transitions, demonstrating the protocol’s feasibility through formal tools and simulation experiments. Yang et al. [16] proposed an ECC-based anonymous authentication scheme with a two-stage process: initial authentication followed by subsequent authentication phases. Subsequent authentication relies on the initial authentication, but this places significant authentication pressure on RSUs, especially when authenticating numerous vehicles, potentially causing performance bottlenecks. Wei et al. [17] addressed the single point of failure issue in root-TA models by adopting a multi-TA architecture. They implemented an identity authentication list within sub-TAs and employed the Cuckoo Filter to optimize retrieval processes. Novelly, they utilized Lagrange’s Interpolation Theorem during mutual authentication to establish session keys. Similarly, the multi-TA model is referenced in [18]. Awais et al. [19] propose a lightweight key exchange scheme using PUFs for n vehicles in VANETs, resisting physical attack risks. It employs hash encryption and XOR operations to reduce computational overhead and communication costs. This scheme is proven secure under the ROR model and satisfies relevant security properties. Mulambia et al. [20] introduced a blockchain-based VANET architecture comprising three layers: the message propagation layer, the management layer, and the blockchain layer. Roadside units (RSUs) function as authentication managers, verifying vehicle information. Management-layer RSUs broadcast their known authentication data to other RSUs at the same layer. All RSUs submit hashed records to the blockchain, thereby reducing the propagation of malicious information by rogue nodes. However, this approach incurs increasing latency as the number of transactions within blocks grows, necessitating a trade-off with security. Yu et al. [21] proposed RLBA-UAV, a blockchain-based authentication and key establishment scheme addressing privacy and security challenges in sensor and IoT data transmission for UAVs. Leveraging UAVs’ PUF capabilities, the scheme demonstrated proven security properties via ROR and AVISPA models while exhibiting efficiency compared to existing approaches. These studies lay a solid foundation for our exploration in the IOV domain and hold significant importance. Othman et al. [22] proposed a secure authentication protocol based on Physical Unclonable Functions (PUFs). Vehicles and road side units (RSUs) can use embedded PUFs to construct polynomial shared keys. The use of PUFs prevents attackers from impersonating legitimate entities. Additionally, the authors propose a revocation mechanism “SGKD”, supporting both temporary and permanent revocation, reducing the time complexity from O( l o g N ) to O(1). For vehicle-to-vehicle communication, the protocol distinguishes between unicast fast authentication and broadcast secure message transmission scenarios. It also demonstrates strong resistance against desynchronization attacks. Wu et al. [23] proposed a lightweight vehicle social network security authentication protocol based on fog nodes. Unfortunately, Li et al. [24] discovered that their authentication protocol contained threats, failing to resist insider attacks and smart card theft attacks, and lacked perfect forward secrecy. Li et al. improved Wu’s scheme in [24] and proved the effectiveness of their enhanced scheme.
Regarding behavioral trustworthiness, Liu et al. [25] proposed a Trust Cascade-based emergency message dissemination (TCEMD) model in [25], which comprehensively considers the synergistic effects of multiple factors. This model efficiently integrates entity-oriented trust values into data-oriented trust assessment and consolidates the analysis of messages reporting different states of emergency events. It addresses the shortcomings of existing models and demonstrates its superiority through a series of simulations and analyses. In 2021, Liu et al. [26] proposed an innovative Privacy-Preserving Trust Management (PPTM) scheme for emergency message dissemination in Space–Air–Ground Integrated Networks. The paper thoroughly demonstrates the correctness, precise management, and robust practicality advantages of the PPTM scheme. Through simulation analysis, it proves that the scheme achieves precise trust management and strong conditional privacy protection while maintaining low communication overhead. Recently, Liu et al. proposed a novel Privacy-Preserving Reputation Updating (PPRU) scheme in [27] to address the pressure load issue on the TA side in cloud-assisted vehicle-to-everything (V2X) networks. This scheme leverages ECC and the Paillier algorithm, delegating reputation feedback collection and preprocessing to the cloud service provider (CSP). This significantly reduces the computational burden on the TA while supporting weighted average calculations of encrypted ratings, enabling more robust reputation management. Simulation analysis demonstrates that the scheme achieves strong privacy protection against potential attacks with acceptable computational and communication overhead.
In this paper, we aim to propose an authentication scheme tailored to the vehicle-to-everything (V2X) computing task offloading environment, laying a foundational trust base for subsequent behavioral trustworthiness issues within such environments. We have summarized some of the proposed schemes in Table 1.

3. Preliminaries

3.1. Elliptic Curve Cryptography

We select a non-singular elliptic curve E, whose form is y 2 = x 3 + a x + b ( m o d   q ) . It is defined over the finite field F q , where q denotes a large prime number, a ,   b F q =   { 0 ,   1 ,   2 ,   ,   q 1 } and satisfies 4 a 3 + 27 b 2 0 . The points on the curve together with the point at infinity O form an Abelian group. Given a base point P , we have P   +   O   =   P . Elliptic curve cryptography relies on two major computational challenges. The first is ECDLP: given a base point P and a point Q = d × P on an elliptic curve, where d Z p * , p is the order of the cyclic subgroup generated by the point P , that is, the smallest positive integer p such that p × P = O . It is computationally difficult to find d . The second is ECDHP: given a base point P , a point A , and a point B , A = d A × P , B = d B × P , where d A , d B Z p * , it is computationally difficult to find the common key C = d A × d B × P .

3.2. Physically Unclonable Function (PUF)

PUF is a security technology based on hardware physical characteristics that generates a unique and non-replicable “fingerprint” for each chip or physical device [31]. PUF primarily leverages minute manufacturing variations inherent in hardware production to ensure each device produces a unique PUF response. The unpredictability of the manufacturing process also renders it non-cloneable [32]. PUF is currently widely discussed in the field of protecting IoT privacy and security. For telematics computing task offloading, embedding PUF within the integrated circuit of a vehicle’s On-Board Unit (OBU) device can resist physical attacks. Its security capability is based on dynamic challenge–response interactions, generating distinct responses to different challenges. Compared to traditional chips, PUFs consume minimal hardware resources, with negligible area overhead and dynamic power consumption [32]. This makes them exceptionally well-suited for the V2X environment, effectively addressing the resource constraints and power sensitivity challenges inherent in V2X devices. We adopted the “SRAM PUF” in our proposed scheme because of its high maturity. It can utilize a Fuzzy Extractor to address bit flipping issues caused by temperature and voltage variations, ensuring stable output. Moreover, its extremely fast response speed makes it well-suited for the real-time requirements of communication authentication.

3.3. Hash Function

Hash functions are fundamental tools in cryptography. They accept input messages of arbitrary length and produce a fixed-length “fingerprint” output, always generating the same output for identical inputs. Hash functions exhibit strong resistance to preimage attacks and collision attacks [33]. Their unique “avalanche effect” and computational efficiency also make them widely used cryptographic techniques in cryptography (such as digital signatures, blockchain, and HMAC).

3.4. Adversary Threat Model

We consider employing two classical threat models—the DY model proposed by Dolev and Yao [34] and the CK model proposed by Canetti and Krawczyk [35]—to define the capabilities of adversary A in our proposed scheme. The CK model treats messages transmitted between protocol entities as abstract symbols, focusing on the security of protocol logic while assuming the attacker has complete control over the network. The CK model extends the attacker’s capabilities beyond the DY model by allowing selective sabotage of specific sessions and access to session-specific temporary keys. This makes the attack scenario more realistic, encompassing practical risks such as network attacks, key compromises, and insider threats. Therefore, we define the capabilities possessed by adversary A in our paper as follows:
  • A can eavesdrop on, delete, tamper with, replay, or forge messages transmitted over the public channel.
  • A can steal a vehicle’s OBU and extract stored information through physical attacks.
  • A can impersonate legitimate users.
  • A can guess temporary secret values through enumeration attacks.
  • A can exploit key leaks and session vulnerabilities to launch attacks.

3.5. V2X Computing Task Offloading System Model

The vehicle-to-everything (V2X) computing task offloading system model we established is shown in Figure 1. The entities involved in offloading include vehicles, roadside units (RSUs), edge servers (ESs), and the cloud management center (CMC).
  • For each vehicle entity, the On-Board Unit (OBU) serves as its core device, providing the hardware foundation for the vehicle to communicate with the external environment while possessing a certain degree of data processing and decision-making capability.
  • Roadside units (RSUs) function as relay nodes and collaborative nodes within the vehicle-to-everything (V2X) computing task offloading system. They collect offloading requests issued by vehicles within the managed area and transmit status information of connected edge servers and other auxiliary vehicles in the region to the requesting vehicle. Additionally, they distribute computing task data processed by edge servers and related instructions to the managed area for centralized coordination.
  • Edge servers (ESs) possess greater storage capacity and computational power than vehicles and RSUs. They handle computational tasks offloaded by vehicles, addressing the constraints of limited vehicle resources while enabling rapid response.
  • The cloud management center (CMC) serves as the cloud service provider and management authority for the entire vehicle-to-everything (V2X) computing task offloading system. All entities must register here before entering the system to obtain their unique, legitimate credentials.

4. Proposed Scheme

4.1. Initialization Phase

Step 1: CMC selects a large prime number q and defines an elliptic curve E over the finite field F q : y 2 = x 3 + a x + b   m o d   q ( w h e r e   4 a 3 + 27 b 2 0 ) . Then, a point P is chosen as the base point.
Step 2: CMC randomly selects a number S Z p * as the system private key and calculates the system public key P K s y s = S × P .
Step 3: CMC selects a set of secure hash functions: H 1 : 0 , 1 * 0 , 1 l e n g t h , H 2 : { 0 ,   1 } * Z p * , H 3 : E ( F q ) 0 , 1 * , H 4 : ( E F q ,   0 , 1 * ) 0 , 1 l e n g t h .
Finally, CMC publishes the parameters { a , b , q , P , H ( ) , P K s y s } to the entire system.

4.2. Entity Registration Phase

The symbols used in the scheme are described in Table 2.

4.2.1. Vehicle Registration Phase (VRP)

VRP-1: The vehicle issues a registration request, and the CMC generates a set of PUF challenges { C h a 1 , C h a 2 , C h a 3 } and transmits them to the requesting vehicle via a secure channel.
VRP-2: Upon receiving the challenge set, the vehicle uses the PUF to compute the response set P U F C h a h = R e s h ( h = 1 , 2 , 3 ) and stores this challenge–response pair. The user selects and inputs their name I D U and password P W D U , then enters their fingerprint information f p U into the vehicle. The vehicle computes G e n ( f p U ) = ( σ , τ ) , then selects a challenge–response pair C h a i , R e s i and further calculates P I D U i = H 1 ( I D U σ R e s i ) and P P W U i = H 1 ( P W D U R e s i ) . Finally, it transmits V R M 1 = { I D V i , P I D U i , P P W U i , C h a i , R e s i } to the CMC.
VRP-3: Upon receiving V R M 1 , CMC computes X i = H 1 ( I D V i P I D U i S R e s i ) ,   A i = X i H 1 ( P I D U i P P W U i I D V i ) ,   B i = H 1 ( X i P I D U i P P W U i ) . It then selects a random number n o n c e V i and calculates S V i = S × H 2 I D V i P I D U i n o n c e V i m o d   q ,   T I D V i = ( I D V i P I D U i ) H 1 ( S I D C M C ) . Finally, it transmits V R M 2 = { A i , B i , S V i , T I D V i } to the vehicle via the secure channel and stores the vehicle’s challenge response for { C h a i , R e s i }.
VRP-4: Upon receiving V R M 2 , the vehicle calculates C i = S V i H 2 ( P I D U i P P W U i R e s i ) and stores { A i , B i , C i , T I D V i } .

4.2.2. RSU Registration Phase (RRP)

RRP-1: RSU sends R R M 1 = { I D R S U j } to CMC via the secure channel.
RRP-2: Upon receiving R R M 1 , CMC computes Y j = H 1 ( I D R S U j S ) , then selects a random number n o n c e R j , and further calculates S R j = ( S · H 2 ( I D R S U j n o n c e R j ) ) m o d   q and T I D R j = I D R S U j H 1 ( S I D C M C , P K R S U j = S R j × P . Finally, it transmits R R M 2 = { Y j , S R j , T I D R j } to the RSU via a secure channel and publishes P K R S U j to the system.
RRP-3: After receiving the message R R M 2 , the RSU computes D j = Y j I D R S U j and E j = S R j H 2 ( Y j T I D R j ) and stores { D j , E j , T I D R j } .

4.2.3. ES Registration Phase (ERP)

RRP-1: ES sends E R M 1 = { I D E S k } to CMC via the secure channel.
RRP-2: Upon receiving R R M 1 , CMC computes Z k = H 1 ( I D E S k S ) , then selects a random number n o n c e E k , and further calculates S E k = ( S · H 2 ( I D E S k n o n c e E k ) ) m o d   q and T I D E k = I D E S k H 1 ( S I D C M C ,   P K E S k = S E k × P . Finally, it transmits R R M 2 = { Z k , S E k , T I D E k } to the RSU via a secure channel and publishes P K E S k to the system.
RRP-3: After receiving the message R R M 2 , the RSU computes F k = Z k I D E S k and G k = S E k H 2 ( Z k T I D E k ) and stores { F k , G k , T I D E k } .

4.3. Vehicle Login Phase (VLP)

When a vehicle enters the coverage area of its assigned RSU, it must log in to the RSU.
VLP-1: The user inputs their I D U * and password P W D U * and registers their fingerprint information f p U * . The vehicle sequentially calculates R e p ( f p U * , τ ) = σ * ,   P I D U i * = H 1 ( I D U * σ * R e s i ) ,   P P W U i * = H 1 ( P W D U * R e s i ,   X i * = A i H 1 P I D U i * P P W U i * I D V i ,   B i * = H 1 ( X i * P I D U i * P P W U i * ) , verifies whether B i * equals B i ; if equal, login successful; otherwise, immediately abort the login.
VLP-2: When a vehicle needs to offload computational tasks, it generates a request message R e q u e s t   and selects a random number α , where α Z p * , then computes   M 1 i =   α × P ,   M 2 i = α × P K R S U j ,   D 1 = ( R e q u e s t T I D V i H 3 M 2 i ;   next, it generates a timestamp T 1 , continues calculating Q = α + H 2 ( H 3 M 2 i T 1 ,   D 2 = H 1 ( R e q u e s t T 1 , and finally sends V L P 1 = { M 1 i ,   M 2 i ,   D 1 ,   Q ,   D 2 } to the regional RSU.
VLP-3: Upon receiving V L P 1 , the RSU first verifies the timestamp’s freshness, then calculates M 2 i = S R j × M 1 i , ( R e q u e s t * T I D V i = D 1 H 3 M 2 i , D 3 = H 2 ( H 3 M 2 i T 1 , D 2 * = H 1 ( R e q u e s t * T 1 , verifies whether Q × P equals ( M 1 i + D 3 × P K V i ) and D 2 * equals D 2 ; if they are equal, then RSU generates a response message A c k and a timestamp T 2 , then calculates D 4 = ( A c k T 2 H 3 M 2 i , D 5 = H 4 ( A c k M 2 i ; finally, it sends V L P 2 = { D 4 , D 5 , T 2 } to the vehicle, otherwise, it immediately terminates this session.
VLP-3: After receiving V L P 2 , the vehicle calculates ( A c k * T 2 = D 4 H 3 M 2 i ,   D 5 * = H 4 ( A c k * M 2 i and verifies whether D 5 * equals D 5 . If they are equal, the request succeeds, otherwise, the request fails.

4.4. Mutual Authentication and Session Key Establishment Phase

After completing the registration and login phases, the vehicle performs entity authentication based on the unloading policy.

4.4.1. Offloading Scenario 1

When a vehicle needs to offload computational tasks to an edge server, the following authentication procedures are performed.
OS1-1: The vehicle first calculates A u t h V i = H 1 ( T I D V i I D V i R e s i X i ) , then generates a timestamp t s 1 , and continues to compute U 1 = ( T I D E k t s 1 ) H 3 M 2 i , I n t 1 = H 1 ( A u t h V i U 1 T I D V i T I D E k t s 1 , and finally sends M s g 1 V 2 I = { A u t h V i , U 1 , T I D V i , I n t 1 , t s 1 } to the regional RSU.
OS1-2: Upon receiving M s g 1 V 2 I , the RSU first checks the timestamp’s freshness, then calculates ( T I D E k * t s 1 * = U 1 H 3 M 2 i , I n t 1 * = H 1 ( A u t h V i U 1 T I D V i T I D E k * t s 1 * . It verifies whether I n t 1 * equals I n t 1 . If verification fails, the session is immediately terminated. Otherwise, it generates a random number β , β Z p * and continues calculating M 3 j = β × P , M 4 j = β × P K E S k . Then it generates a timestamp t s 2 and calculates U 2 = ( T I D V i t s 2 H 3 M 4 j , A u t h R j = H 1 T I D R j I D R S U j Y j , I n t 2 = H 1 ( M 3 j U 2 A u t h R j A u t h V i T I D R j T I D V i t s 2 ) , and finally sends M s g 2 V 2 I = { M 3 j , U 2 , A u t h V i , A u t h R j , T I D R j , t s 2 } to the ES.
OS1-3: Upon receiving M s g 2 V 2 I , ES first verifies the timestamp’s freshness, then calculates M 4 j = S E k   ×   M 3 j , ( T I D V i * t s 2 * = U 2 H 3 M 4 j , I n t 2 * = H 1 ( M 3 j U 2 A u t h R j A u t h V i T I D R j T I D V i * t s 2 * ) , verifies whether I n t 2 * equals I n t 2 , and if they do not equal, immediately terminate the session. Otherwise, continue calculating A u t h E k = H 1 = I D E S k T I D E k Z k , generate a timestamp t s 3 , calculate E 1 = E n c Z k T I D V i * , A u t h V i , T I D R j , A u t h R j , A u t h E k , t s 3 , I n t 3 = H 1 ( E 1 T I D E k A u t h E k t s 3 ) , and finally send M s g 3 V 2 I = { E 1 , T I D E k , I n t 3 , t s 3 } to the CMC.
OS1-4: Upon receiving message M s g 3 V 2 I , CMC first verifies the timestamp’s freshness, then calculates I D E S k = T I D E k H 1 ( S I D C M C ,   Z k = H 1 ( I D E S k S and decrypts T I D V i * * ,   A u t h V i * ,   T I D R j * ,   A u t h R j * ,   A u t h E k * , t s 3 *   = D e c Z k ( E 1 ) . Then compute I n t 3 * = H 1 ( E 1 T I D E k A u t h E k * t s 3 * ) , verify whether I n t 3 * equals I n t 3 , if not equal, immediately terminate the session. Otherwise, continue computing A u t h E k = H 1 ( T I D E k I D E S k Z k ,   I D R S U j = T I D R j * H 1 ( S I D C M C ,   ( I D V i P I D U i ) = T I D V i * * H 1 ( S I D C M C ,   X i = H 1 ( I D V i P I D U i S R e s i , Y j = H 1 ( I D R S U j S , A u t h V i = H 1 ( T I D V i * I D V i R e s i X i ,   A u t h R j = H 1 T I D R j * I D R S U j Y j , verify whether A u t h E k ,   A u t h R j ,   A u t h V i are equal to A u t h E k * ,   A u t h R j * ,   A u t h V i * . If verification fails, immediately terminate the session. If verification succeeds, CMC generates a random number γ , γ Z p * , selects a new set of “CRP”, and updates the temporary IDs for ES, RSU, and Vehicle: T I D E k n e w =   T I D E k H 1 ( γ Z k ) ,   T I D R j n e w =   T I D R j * H 1 ( γ Y j ) ,   T I D V i n e w =   T I D V i * * H 1 γ R e s i X i , then continues calculating U 3 = Z k T I D R j n e w ,   U 4 = ( T I D E k n e w T I D V i n e w ) ( I D R S U j Y j , U 5 = ( T I D R j n e w C h a i ( X i R e s i . Next, generate a timestamp t s 4 , calculate   U 6 = γ H 1 I D E S k t s 4 ,   E 2 = E n c Z k I D E S k U 3 ,   U 4 ,   U 5 ,   U 6 ,   t s 4 ,   I n t 4 = H 1 ( E 2 T I D E k n e w T I D R j n e w t s 4 ) , and finally send M s g 4 V 2 I = { E 2 ,   I n t 4 ,   t s 4 } to the ES.
OS1-5: Upon receiving message M s g 4 V 2 I , ES first verifies the timestamp’s freshness, then decrypts U 3 * , U 4 * , U 5 * , U 6 * , t s 4 * = D e c Z k I D E S k ( E 2 ) , computes γ = U 6 * H 1 I D E S k t s 4 * , T I D E k n e w =   T I D E k H 1 γ Z k , T I D R j n e w = Z k U 3 * , I n t 4 * = H 1 ( E 2 T I D E k n e w T I D R j n e w t s 4 * ) , and verifies whether I n t 4 * equals I n t 4 . If verification fails, immediately terminate the session. Otherwise, continue calculating S K E R k j = H 4 T I D E k   n e w T I D R j   n e w M 4 j , and generate a timestamp t s 5 , calculate U 7 = H 3 M 4 j t s 5 γ , I n t 5 = H 1 ( U 4 * U 5 * U 7 S K E R k j γ t s 5 ) , and finally send M s g 5 V 2 I = { U 4 * , U 5 * , U 7 , I n t 5 , t s 5 } to the RSU.
OS1-6: Upon receiving message M s g 5 V 2 I , RSU first verifies the timestamp’s freshness, then calculates γ = U 7 H 3 M 4 j t s 5 , T I D R j n e w = T I D R j * H 1 ( γ Y j ) , ( T I D E k n e w T I D V i n e w ) = U 4 * ( I D R S U j Y j ) , S K R E j k = H 4 T I D E k   n e w T I D R j   n e w M 4 j , I n t 5 * = H 1 ( U 4 * U 5 * U 7 S K R E j k γ t s 5 ) , and verifies whether I n t 5 * equals I n t 5 . If verification fails, immediately terminate the session. Otherwise, generates a timestamp t s 6 , calculate C 1 = H 1 ( S K R E j k t s 6 ) ; next, send M s g 6 V 2 I = { C 1 , t s 6 } to ES.
OS1-7: Upon receiving the message M s g 6 V 2 I , ES first verifies the timestamp’s freshness, then calculates C 1 * = H 1 ( S K R E j k t s 6 ) , verifies whether C 1 * equals C 1 , and if the verification succeeds, it indicates that the session key between the ES and the RSU has been correctly established. Otherwise, the session is immediately terminated.
OS1-8: After sending the M s g 6 , the RSU calculates S K R V j i = H 4 ( T I D R j n e w T I D V i n e w M 2 i ) , then generates a timestamp t s 7 , continues to calculate U 8 = γ H 4 ( M 2 i t s 7 , I n t 6 = H 1 ( U 5 * U 8 γ S K R V j i t s 7 ) , and finally sends M s g 7 V 2 I = { U 5 * , U 8 , I n t 6 , t s 7 } to the vehicle.
OS1-9: Upon receiving the message M s g 7 V 2 I , the vehicle first verifies the timestamp’s freshness, then calculates γ = U 8 H 4 ( M 2 i t s 7 , ( T I D R j n e w C h a i = U 5 * ( X i R e s i , P U F C h a i = R e s i , T I D V i n e w = T I D V i H 1 γ R e s i X i , S K V R i j = H 4 T I D R j   n e w T I D V i   n e w M 2 i , and I n t 6 * = H 1 ( U 5 * U 8 S K V R i j γ t s 7 ) , and verifies whether I n t 6 * equals I n t 6 . If verification fails, immediately terminate the session. Otherwise, it generates a timestamp t s 8 and calculates C 2 = H 1 ( S K V R i j t s 8 ) ; finally, the vehicle send M s g 8 V 2 I = C 2 , t s 8 to the RSU.
OS1-10: Upon receiving the message M s g 8 V 2 I , RSU first verifies the timestamp’s freshness, then calculates C 2 * = H 1 ( S K R V k i t s 6 ) , verifies whether C 2 * equals C 2 , and if the verification succeeds, it indicates that the session key between the RSU and the vehicle has been correctly established. Otherwise, the session is immediately terminated.
Figure 2 illustrates a specific process of offloading scenario 1.

4.4.2. Offloading Scenario 2

When a vehicle needs to offload computational tasks to an auxiliary vehicle, the following authentication process will be executed. Figure 3 illustrates a specific process of offloading scenario 2.
OS2-1: The vehicle requesting offloading first generates a random number n V i , then calculates V 1 = n V i X i ,   A u t h V i = H 1 ( n V i I D V i P I D U i X i ) ; next, it generates a timestamp t s 1 , continues calculating W 1 = H 1 ( V 1 A u t h V i T I D V i t s 1 ) ; finally, it sends M s g 1 V 2 V = { V 1 ,   A u t h V i ,   T I D V i , W 1 ,   t s 1 } , to the auxiliary vehicle.
OS2-2: Upon receiving message M s g 1 V 2 V , the auxiliary vehicle first verifies the timestamp’s freshness and calculates W 1 * = H 1 ( V 1 A u t h V i T I D V i t s 1 ) , and verifies whether W 1 * equals W 1 . If verification fails, it immediately terminates the session. Otherwise, he generates a random number n V m and continues calculating V 2 = n V m X m ,   A u t h V m = H 1 ( n V m I D V m P I D U m X m ) , then generates a timestamp t s 2 , continues calculating W 2 = H 1 V 1 A u t h V i   T I D V i V 2   A u t h V m T I D V m   t s 2 , and sends M s g 2 V 2 V = { W 2 ,   V 1 ,   A u t h V i ,   T I D V i , V 2 ,   A u t h V m ,   T I D V m ,   t s 2 } to the CMC.
OS2-3: Upon receiving message M s g 2 V 2 V , CMC first verifies the timestamp’s freshness and computes W 2 * = H 1 ( V 1 A u t h V i T I D V i V 2 A u t h V m T I D V m t s 2 ) , then validates whether W 2 * equals W 2 . If they do not equal, the session is immediately terminated. Otherwise, it proceeds to calculate ( I D V i P I D U i ) = T I D V i H 1 ( S I D C M C , X i = H 1 ( I D V i P I D U i S R e s i , n V i = V 1 X i , A u t h V i * = H 1 ( I D V i P I D U i n V i X i ) ; CMC verifies whether A u t h V i * equals A u t h V i . If they are equal, it indicates that CMC has successfully verified the requesting vehicle. Otherwise, the verification fails. CMC continues to calculate ( I D V m P I D U m ) = T I D V m H 1 ( S I D C M C , X m = H 1 ( I D V m P I D U m S R e s m , n V m = V 2 X m , A u t h V m * = H 1 ( I D V m P I D U m n V m X m ) , then verifies whether A u t h V m * equals A u t h V m . Similarly, if they are equal, it indicates that CMC has successfully verified the auxiliary vehicle. Subsequently, CMC generates a random number n C , selects a new set of “CRP” and updates the temporary IDs for the requesting vehicle and the auxiliary vehicle: N 1 = n C × n V m m o d   p × P , N 2 = [ n C × n V i m o d   p ] × P , T I D V i n e w = T I D V i H 4 ( N 1 R e s i , T I D V m n e w = T I D V m H 4 ( N 2 R e s m , then, it calculates V 3 = T I D V i n e w H 1 ( X m R e s m ) , V 4 = ( C h a m N 2 ) H 1 ( I D V m n V m , V 5 = T I D V m n e w H 1 ( X i R e s i ) , V 6 = ( C h a i N 1 ) H 1 ( I D V i n V i ) ; next, it generates a timestamp t s 3 and an encrypted message S 1 = E n c ( n V m ) { V 3 , V 4 , V 5 , V 6 , t s 3 } , calculates W 3 = H 1 ( S 1 t s 3 T I D V m n e w T I D V i n e w ) , and finally sends M s g 3 V 2 V = { S 1 , W 3 , t s 3 } to the auxiliary vehicle.
OS2-4: Upon receiving message M s g 3 V 2 V , the auxiliary vehicle first verifies the timestamp’s freshness, then decrypts V 3 * , V 4 * , V 5 * , V 6 * , t s 3 * = D e c n V m ( S 1 ) , calculates ( C h a m N 2 = V 4 * H 1 ( I D V m n V m , T I D V m n e w = T I D V m H 1 ( N 2 R e s m , T I D V i n e w = V 3 * H 1 ( X m R e s m , W 3 * = H 1 ( S 1 t s 3 * T I D V m n e w T I D V i   n e w , and validates whether W 3 * equals W 3 . If they do not equal, the session is immediately terminated. Otherwise, it proceeds to calculate N t = n V m × N 2 , after that, it establishes the session key S K V V m i = H 4 ( T I D V m * T I D V i * N t ) . Then, it generates a timestamp t s 4 , continues to calculate W 4 = H 1 ( V 5 * V 6 * t s 4 ) , and finally sends M s g 4 V 2 V = { V 5 * , V 6 * , W 4 , t s 4 } to the requesting vehicle.
OS2-5: Upon receiving the message M s g 4 V 2 V , the requesting vehicle first verifies the timestamp’s freshness, then computes W 4 * = H 1 ( V 5 *   V 6 * t s 4 ) , verifying whether W 4 * equals W 4 . If unequal, the session is immediately terminated, otherwise, it continues computing ( C h a i N 1 = V 6 * H 1 ( I D V i n V i ,   T I D V i n e w = T I D V i H 1 ( N 1 R e s i ,   T I D V m n e w = V 5 * H 1 ( X i R e s i ,   N t = n V i × N 1 . Similarly, it establishes the session key S K V V i m = H 1 ( T I D V m n e w T I D V i n e w N t ) . Next, it generates a timestamp t s 5 and continues calculating W 5 = H 1 ( S K V V i m t s 5 ) , and finally, it sends M s g 5 V 2 V = { W 5 , t s 5 } to the auxiliary vehicle.
OS2-6: Upon receiving the message M s g 5 V 2 V , the auxiliary vehicle first verifies the timestamp’s freshness, then calculates W 5 * = H 1 ( S K V V m i t s 5 ) , verifies whether W 5 * equals W 5 , and if the verification succeeds, it indicates that the session key between the requesting vehicle and the auxiliary vehicle has been correctly established. Otherwise, the session is immediately terminated.

5. Formal Analysis and Informal Analysis

In this section, we perform both formal and informal security analyses on the proposed scheme to evaluate its security.

5.1. Formal Analysis Using BAN Logic

BAN logic is a formal logical tool for analyzing and verifying protocol security [36]. It transforms protocol security into provable problems through belief reasoning [37]. The primary concepts and rules of BAN logic are shown in Table 3 and Table 4.
Based on the concepts and rules of the BAN logic outlined above, the security and correctness of the solution are verified through the following specific reasoning process (we take OS1 as an example.):
1.
The goals we need to prove:
Goal 1: V i | ( V i S K i j R S U j ) Goal 2: R S U j | ( V i S K i j R S U i )
Goal 3: V i | R S U j | ( V i S K i j R S U j ) Goal 4: R S U j | V i | ( V i S K i j R S U j )
Goal 5: R S U j | ( R S U j S K j k E S k ) Goal 6: E S k | ( R S U j S K j k E S k )
Goal 7: R S U j | E S k | ( R S U j S K j k E S k )
Goal 8: E S k | R S U j | ( R S U j S K j k E S k )
2.
Initial assumptions:
A1: V i | ( V i M 2 i , X i , R e s i R S U j ) A2: R S U j | ( V i M 2 i , X i , R e s i R S U j )
A3: R S U j | # ( t s 2 ) A4: E S k | ( R S U j M 4 j , Y j E S k )
A5: R S U j | ( R S U j M 4 j , Y j E S k ) A6: V i | R S U j ( V i S K i j R S U j )
A7: R S U j | V i ( V i S K i j R S U j ) A8: E S k | # ( t s 1 )
A9: E S k | ( E S k Z k , I D E S k R S U j ) A10: V i | # ( t s 3 )
A11: R S U | # ( t s 5 ) A13: E S k | # ( t s 4 )
A14: R S U j | E S k ( R S U j S K j k E S k )
A15: E S k | R S U j ( R S U j S K j k E S k )
3.
Idealized scheme:
The idealized form of the BAN logic for the proposed scheme is as follows:
M 1 = ( { T I D R j   n e w , γ } ( Z k , I D E S k ) , t s 1 , { T I D E k   n e w } ( Z k ) ) M 2 = ( { γ } ( M 4 j ) , { T I D E k   n e w , T I D V i   n e w } ( Y j ) , { T I D R j   n e w } ( γ , Y j ) , t s 6 ) M 3 = ( { γ } ( M 2 i ) , { T I D R j   n e w } ( X i , R e s i ) , { T I D V i   n e w } ( X i ) , t s 6 ) M 4 = ( { S K j k } ( M 4 j ) , t s 7 ) M 5 = ( S K i j , t s 8 )
4.
Process of logical reasoning:
P1: From M 1 , we obtain
E S k ( { T I D R j   n e w , γ } ( Z k , I D E S k ) , t s 1 , { T I D E k   n e w } ( Z k ) )
P2: From P1, A9, and by applying the R1, we deduce
E S k | C M C | ( T I D R j   n e w , T I D E k   n e w , γ )
P3: From P2, A8, and by applying the R4, we deduce
E S k | # ( T I D R j   n e w , T I D E k   n e w , γ )
P4: From M 2 , we obtain
R S U j ( { γ } ( M 4 j ) , { T I D E k n e w , T I D V i   n e w } ( Y j ) , { T I D R j   n e w } ( γ , Y j ) , t s 2 )
P5: From P4, A5, and by applying the R1, we deduce
R S U j | E S k | ( T I D E k   n e w , T I D V i   n e w , γ , T I D R j   n e w )
P6: From P5, A3, and by applying the R4, we deduce
R S U j | # ( T I D E k   n e w , T I D V i   n e w , γ , T I D R j   n e w )
P7: From P5, P6, and by applying the R2, we deduce
R S U j | E S k | ( T I D E k   n e w , T I D R j   n e w )
P8: From Msg6, we obtain
V i ( { γ } ( M 2 i ) , { T I D R j   n e w } ( X i , R e s i ) , { T I D V i   n e w } ( X i ) , t s 3 )
P9: From P8, A1, and by applying the R1, we deduce
V i | R S U j | ( γ , T I D R j   n e w , T I D V i   n e w )
P10: From P9, A10, and by applying the R4, we deduce
V i # ( γ , T I D R j   n e w , T I D V i   n e w )
P11: From Msg, we obtain
E S k ( { S K j k } ( M 4 j ) , t s 4 )
P12: From P11, A4, and by applying the R1, we deduce
E S k | R S U j | ( S K j k )
P13: From P12, A12, and by applying the R4, we deduce
E S k | # ( S K j k )
P14: From Msg, we obtain
R S U j ( S K i j , t s 5 )
P15: From P14, A5, and by applying the R1, we deduce
R S U j | E S k | ( S K i j )
P16: From P15, A13, and by applying the R4, we deduce
R S U j | # ( S K i j )
P17: From P9, P10, A1 and by applying the R2, we deduce
V i | R S U j | ( V i S K i j R S U j )   ( Goal   3 )
P18: From P17, A6 and by applying the R3, we deduce
V i | ( V i S K i j R S U j )   ( Goal   1 )
P19: From P12, P13, A9 and by applying the R2, we deduce
E S k | R S U j | ( R S U j S K j k E S k )   ( Goal   8 )
P20: From P19, A15 and by applying the R3, we deduce
E S k | ( R S U j S K j k E S k )   ( Goal   6 )
P21: From P7 and A5, we deduce
R S U j | E S k | ( R S U j S K j k E S k )   ( Goal   7 )
P22: From P2, A14, and by applying the R3, we deduce
R S U j | ( R S U j S K j k E S k )   ( Goal   5 )
P23: From P15, P16, and by applying the R2, we deduce
R S U j | V i | ( V i S K i j R S U j )   ( Goal   4 )
P24: From P23, A, and by applying the R2, we deduce
R S U j | ( V i S K i j R S U j )   ( Goal   2 )
The above reasoning achieves all security goals, showing that the proposed scheme passes the BAN logical verification analysis.

5.2. Formal Analysis Using ROR Oracle Model

In this section, we employ the Real-Or-Random (ROR) model [38] to evaluate the semantic security of the proposed scheme. The participating entity types include a vehicle (V), a roadside unit (RSU), an edge server (ES), and a cloud management center (CMC). Their respective instances are denoted as Π V i ,   Π R S U j ,   Π E S k ,   Π C M C l .
In the model, the capabilities of adversary A are defined through a set of queries. The specific queries are detailed in Table 5.
  • Partnership: If two instances are partners, they must satisfy the following conditions:
(1)
They are in the same session.
(2)
They can send and receive corresponding messages to and from each other.
(3)
Other instances besides them will not accept the session keys established between them.
  • Freshness: If Π Δ ο is deemed fresh, it must satisfy the following conditions:
(1)
Π Δ ο is in the accepted state. It indicates that Π Δ ο has successfully completed the session.
(2)
A has never called Send query for Π Δ ο .
(3)
Π Δ ο and its partners have not been queried by A using Reveal().
  • Session Key Semantic Security: The advantage of adversary A is a precise definition quantifying the probability of A ’s attack succeeding beyond random guessing. If adversary A performs a Test() query on a fresh instance and successfully returns the correct guess b’ = b, this indicates A ’s success. Advantage A is defined as A d v A = 2 | P [ b = b ] 1 / 2 | . If A d v A is negligible for any polynomial-time adversary A , then our proposed scheme is secure.
Theorem 1.
Suppose there exists an adversary A  running in polynomial time whose goal is to undermine the semantic security of session keys in the proposed scheme. A ’s winning advantage in the ROR security game is defined as
A d v A i = 1 4 q H i 2 2 ( l 1 + 1 ) + q p u f 2 2 ( l 2 + 1 ) + 3 ( q S O S δ + q E O S δ ) 2 2 p + ( q S O S δ + q E O S δ ) 3 6 p 2 + q S 2 2 l 1 + M a x { C Z × q S s , q S 2 u } + A d v A E C D H P
We prove this theorem through the following game.
Proof of Theorem 1.
Game 0: Game 0 is the initial game, simulating the protocol’s execution in a real-world environment. A can initiate all oracle queries (Send(), Execute(), Reveal(), Corrupt()) to C, who will return the corresponding responses. Game 0 defines A ’s attack capabilities within the actual protocol. The adversary’s advantage is defined as
A d v A = | 2 × A d v A , G a m e 0 1 |
Game 1: In Game 1, a hash oracle query H i is defined. C maintains a list, List( H i ), of Hash oracle queries. If A invokes a hash oracle query on message m, C queries List( H i ). If the list contains a matching m , H i ( m ) entry, C directly returns it to A . If no matching entry is found, C selects a uniform random output value H i ( m ) , returns this randomly generated hash value to A , and adds < m, H i ( m ) > to List( H i ). Game 1 is identical to Game 0, so we have
| A d v A , G a m e 1 A d v A , G a m e 0 | = 0
Game 2: Simulates all oracle queries from Game 1 and, building upon Game 1, defines three types of collisions using the birthday paradox [39]:
(1)
Probability of hash function collisions:
P H = i = 1 4 q H i 2 2 ( l 1 + 1 )
(2)
Probability of PUF collision:
P p u f = q p u f 2 2 ( l 2 + 1 )
The probability of a collision between random numbers in OS1 and OS2 is
P n o n c e = 3 ( q S O S δ + q E O S δ ) 2 2 p + ( q S O S δ + q E O S δ ) 3 6 p 2 ( δ = 1 , 2 )
Therefore,
| A d v A , G a m e 2 A d v A , G a m e 1 | i = 1 4 q H i 2 2 ( l 1 + 1 ) + q p u f 2 2 ( l 2 + 1 ) + 3 ( q S O S δ + q E O S δ ) 2 2 p + ( q S O S δ + q E O S δ ) 3 6 p 2 ( δ = 1 , 2 )
Game 3: Simulates all queries from Game 2, but in this game, adversary A directly obtains certain authentication-related values without invoking the hash oracle query. Therefore, in this game, we can conclude that
| A d v A , G a m e 3 A d v A , G a m e 2 | q S 2 2 l 1
Game 4: Simulates all queries from Game 3. In this game, we specifically consider the scenario where A invokes the Corrupt() query to query C, and C returns the corresponding response to A . A can extract { A i ,   B i ,   C i ,   T I D V i } from the OBU. A attempts to compute X i , but lacks the correct P I D U i and P P W U i , making X i calculation infeasible. Furthermore, A cannot construct a valid T I D V i . Applying Zipf’s Law [40], we conclude that C Z , q S s are two core parameters in Zipf’s Law:
| A d v A , G a m e 4 A d v A , G a m e 3 | M a x { C Z × q S s , q S 2 u }
Game 5: In this game, we consider the problem that A must solve to construct the correct session key. For the session key SK to be established, A must solve the ECDH problem. Therefore, we conclude that
| A d v A , G a m e 5 A d v A , G a m e 4 | A d v A E C D H P
In this game, A can only make random guesses. If A initiates any other queries, the game terminates. Therefore, A holds no advantage in this game, and we conclude that
A d v A , G a m e 5 = 1 2
By combining (1), (2) and (7), we can obtain
1 2 A d v A = | A d v A , G a m e 0 1 2 | = | A d v A , G a m e 1 1 2 | = |   A d v A , G a m e 0 A d v A , G a m e 5 |
Then, through (3)–(6) and (8), we obtain
1 2 A d v A = | A d v A , G a m e 1 A d v A , G a m e 4 | | A d v A , G a m e 1 A d v A , G a m e 2 | + | A d v A , G a m e 2 A d v A , G a m e 3 | + | A d v A , G a m e 3 A d v A , G a m e 4 | + | A d v A , G a m e 4 A d v A , G a m e 5 | i = 1 4 q H i 2 2 ( l 1 + 1 ) + q p u f 2 2 ( l 2 + 1 ) + 3 ( q S O S δ + q E O S δ ) 2 2 p + ( q S O S δ + q E O S δ ) 3 6 p 2                  + q S 2 2 l 1 + M a x { C Z × q S s , q S 2 u } + A d v A E C D H P
Thus, we obtain Theorem, which proves the security of our scheme under the ROR model. □

5.3. Formal Analysis Using AVISPA

We employed the formal verification tool AVISPA to conduct security analysis on our designed protocol, which can demonstrate whether our protocol possesses fundamental security properties and the ability to defend against critical attacks. AVISPA [41] stands for “Automated Verification of Internet Security Protocols and Applications.” It provides an advanced protocol specification language called “HLPSL [42].” We employ HLPSL to describe our security protocols and use the “HLPSL2IF” translator to convert the HLPSL specification into an “Intermediate Format (IF)” specification. IF is a lower-level language specification than HLPSL, enabling it to be directly read by the backend modules of AVISPA tools. AVISPA tools comprise four backend modules [41]: The “On-the-Fly Model-Checker” (OFMC), which efficiently verifies protocol security in bounded sessions through dynamic symbolic (Dolev–Yao) model checking; The CL-based Model-Checker (CL-AtSe) converts the security specifications of a protocol into a set of logical constraints, such as message freshness and consistency. By solving these logical constraints, it identifies various potential attacks against the protocol, including replay attacks and key leakage; the SAT-based Model-Checker (SATMC) transforms protocol security verification problems into satisfiability problems (SATs), then employs SAT solvers to automatically detect security vulnerabilities within protocols; Tree Automata-based Protocol Analyzer (TA4SP) models and analyzes protocols using tree automata theory, primarily verifying protocol security under unbounded sessions or complex message structures.
AVISPA permits malicious adversaries to participate throughout the entire protocol interaction process during protocol analysis. These adversaries are granted the ability to intercept, tamper with, replay, and forge messages. Potential attacks they may execute include Man-in-the-Middle (MITM) attacks, type obfuscation attacks, and impersonation attacks targeting legitimate users. The simulation results of our protocol under this tool are shown in Figure 4 below. These results demonstrate that our protocol can withstand multiple malicious attacks.

5.4. Informal Security Analysis

In this section, we demonstrate the security features of the proposed scheme.
(1)
Vehicle OBU Physical Capture Attack: Suppose adversary A reads the information { A i ,   B i ,   C i ,   T I D V i } stored within the OBU through a physical attack. However, the secret credentials are protected, preventing A from obtaining the registered user’s name and password, thus unable to compute the secret credentials. More importantly, we employ a PUF for defense in the information construction. The PUF generates a unique and irreplicable identifier based on the unavoidable microscopic variations inherent in the vehicle’s hardware manufacturing process. Although environmental disturbances may cause errors in the generated identifier, error correction is achievable through measures like BCH error-correcting codes and Fuzzy Extractors. Should adversary A attempt to disassemble the OBU to clone the PUF, the PUF will cease to produce valid outputs, rendering it inoperable. Consequently, adversary A cannot reconstruct the PUF.
(2)
Replay Attack: We apply the timestamp property to all communication messages involved in the mutual authentication and key establishment phases ( t s 1 , t s 2 , t s 3 , t s 4 ). If A intercepts a message sent by the sender and replays it to the receiver, this replayed message will also be rejected by the receiver due to failing to satisfy the timestamp’s freshness requirement. Therefore, our scheme is resistant to replay attacks.
(3)
Impersonation Attack: If adversary A attempts to intercept messages transmitted over the public channel and impersonate a legitimate vehicle, they must first forge the information {M1, M2, Q} and attempt verification with the regional RSU. Since adversary A has not been legitimately registered with the CMC, this will result in verification failure by the regional RSU.
(4)
MITM Attack: Suppose A eavesdrops on and intercepts messages in the channel and attempts to reconstruct a valid message ( M s g 1 , M s g 2 , M s g 3 ) . However, since A lacks knowledge of the secret credentials between entities (such as X i ,   Y j ,   Z k , etc.), and all messages are secured through hash operations and XOR operations, it is extremely difficult for A to accomplish this. Therefore, our scheme is resistant to such attacks.
(5)
Anonymity: All entities within the system are represented by temporary identifiers ( T I D V i ,   T I D R j ,   T I D E k ) instead of their actual names. These TIDs are dynamically updated during each authentication process ( T I D V i   n e w ,   T I D R j   n e w ,   T I D E k   n e w ), ensuring that adversary A remains unaware of the entities’ true identities. Consequently, the anonymity of the entities is guaranteed.
(6)
Traceability: When an entity exhibits abnormal behavior and engages in malicious actions, CMC can extract the true identity of the anomalous entity using the system private key and track it. Therefore, our scheme satisfies this characteristic.
(7)
Data Integrity Protection: In the proposed scheme, message integrity verification is performed for every message transmitted over the public channel, effectively preventing malicious attackers from tampering with messages. The receiver reconstructs I n t n ,   n = 1,2 , 3 from all received messages. If I n t n * I n t n ( n = 1,2 , 3 ) , the message is immediately discarded, and the session with the sender is terminated.
(8)
Perfect Forward Secrecy: The proposed scheme establishes a temporary session key for each communication authentication, with distinct session keys generated for different session instances. Suppose an adversary A obtains messages M 1 = α × P and M 3 = β × P . To derive the random numbers α and β, it must solve an ECDL problem. Since it lacks the entity’s private key, calculating M 2 and M 4 remains infeasible. Furthermore, even if the system key is compromised, the adversary cannot compute SK because it lacks knowledge of X i ,   Y j ,   Z k   and the vehicle’s challenge–response pairs. Thus, our scheme guarantees forward secrecy.

6. Performance Analysis

In this section, we analyze the performance of the proposed scheme in terms of communication overhead and computational overhead, comparing it with existing schemes. Since all compared schemes involve authentication among three entities, our analysis of the proposed scheme OS1 includes the requesting vehicle, ES, and CMC; while for scheme OS2, the entities analyzed are the requesting vehicle, the auxiliary vehicle, and CMC. The primary focus here is on evaluating the protocol’s performance during mutual authentication and key establishment phases.

6.1. Computation Overhead

The computational overhead is primarily determined by the time required to execute cryptographic operations during the authentication process. In Table 6, we list the relevant cryptographic operations and the respective time required for their execution.
In OS1, the requesting vehicle performed a total of eight hash encryption operations, taking 0.016 ms to execute. The edge server (ES) performed a total of eleven hash encryption operations, one elliptic curve point multiplication operation, and two symmetric encryption/decryption operations, taking 0.72 ms to execute. The cloud management center (CMC) performed a total of thirteen hash encryption operations and two symmetric encryption/decryption operations, taking 0.042 ms. In OS2, the requesting vehicle (i) performed a total of eight hash encryption operations and one elliptic curve point multiplication operation, with an execution time of 0.698 ms. The auxiliary vehicle (m) performed a total of nine hash encryption operations, one elliptic curve point multiplication operation and one symmetric encryption/decryption operation, with an execution time of 0.708 ms. The cloud management center (CMC) performed a total of thirteen hash encryption operations, two elliptic curve point multiplication operations, and one symmetric encryption/decryption operation, taking 1.398 ms to complete. Similarly, the computational overhead of other schemes is calculated using the same method. Since XOR is an atomic operation, we do not consider the time spent executing XOR here.
A detailed comparison of computational overhead between the proposed scheme and other existing relevant schemes is presented in Table 7 and Figure 5. We can observe that the proposed scheme exhibits superior lightweight characteristics, aligning with the requirements of the vehicle-to-everything (V2X) computing task offloading environment.

6.2. Communication Overhead

Communication overhead primarily quantifies the number of message bits transmitted during a complete authentication process. We primarily investigate the communication overhead incurred during the authentication and key establishment phases. In the proposed scheme, we define the identity ID and PUF challenge response as 80 bits, the timestamp as 32 bits, and the elliptic curve point as 257 bits due to its compressibility, and message i n t i and W i are 128 bits. Additionally, the scheme employs a 256-bit hash function (SHA-256) and 256-bit random numbers.
In OS1, the messages that need to be exchanged between the requesting vehicle, ES, and CMC include M s g 1 V 2 I = { A u t h V i ,   U 1 ,   T I D V i ,   I n t 1 ,   t s 1 } , M s g 3 V 2 I = { E 1 ,   T I D E k ,   I n t 3 ,   t s 3 } , M s g 4 V 2 I = { E 2 ,   I n t 4 ,   t s 4 } , and M s g 7 V 2 I = { U 5 * ,   U 8 ,   I n t 6 ,   t s 7 } . The sizes corresponding to the messages are (256 + 288 + 256+ 128 + 32 = 960 bits), (800 + 256 + 128 + 32 = 1216 bits), (1392 + 128 + 32 = 1552 bits), and (336 + 256 + 128 +32 = 752 bits), respectively; therefore, the total communication overhead is 4480 bits. Similarly, in OS2, the messages that need to be exchanged between the requesting vehicle, the auxiliary vehicle, and the CMC include M s g 1 V 2 V = { V 1 ,   A u t h V i ,   T I D V i , W 1 ,   t s 1 } , M s g 2 V 2 V = { W 2 ,   V 1 ,   A u t h V i ,   T I D V i , V 2 ,   A u t h V m ,   T I D V m ,   t s 2 } , M s g 3 V 2 V = { S 1 , I n t 3 ,   t s 3 } , and M s g 4 V 2 V = { V 5 * ,   V 6 * , W 4 , t s 4 } . The sizes corresponding to the messages are (256 + 256+ 256+ 128 + 32 = 928 bits), (128 + 256 + 256 + 256 + 256 + 256 + 256 + 32 = 1696 bits), (1216 + 128 + 32 = 1376 bits), and (256 + 336 + 128 +32 = 752 bits), respectively; as a result, the communication overhead in OS2 is 4752 bits. For the other schemes we compare, we employ the same computational approach. A comparative analysis of communication overhead is presented in Table 8 and Figure 6.

6.3. Comparison of Security Features

This section compares the security features of the proposed solution with those of the existing scheme. Table 9 summarizes the security characteristics of the schemes.
Note: SA-1: “Entity Anonymity”; SA-2: “Capture Physical Attack”; SA-3: “Reply Attack”; SA-4: “Mutual Authentication”; SA-5: “MITM Attack”; SA-6: “Entity Impersonation Attack”; SA-7: “Traceability”; SA-8: “Integrity Verify”; SA-9: “Privileged Insider Attack”. (“YES” indicates possession; “NO” indicates non-possession.)

7. Simulation Using NS-3

NS-3 [47] is a discrete-event-driven, open-source network simulator that offers outstanding functionality and flexibility. With its extensive model library and modular design, NS-3 provides powerful extensibility. In this section, we employ NS-3 to conduct simulation studies on the proposed scheme, evaluating its performance at the network layer.

7.1. Simulation Environment

The relevant network parameters used in the simulation process are shown in Table 10 below. The entities involved in the simulation include vehicles, ES, and CMC, with OS1 serving as an example. In the proposed scheme, the communication overhead for messages { M s g 1 V 2 I , M s g 3 V 2 I , M s g 4 V 2 I , M s g 7 V 2 I , M s g 8 V 2 I } is {120 bytes, 152 bytes, 194 bytes, 94 bytes, 36bytes}, respectively. In scenarios 1, 2, and 3, we compared the performance resulting from varying numbers of vehicles and ESs. We evaluate the proposed scheme using three performance metrics: End-to-End Delay (EED), throughput, and Packet Delivery Rate (PDR).

7.2. End–End Delay (EED)

EED measures the average time taken for a data packet to travel from its source point (sender) to its destination point (receiver). Its calculation method is defined as E E D = i = 1 N p T s e i T r e i N p . Here, N p denotes the total number of packets, T s e i represents the transmission time of packet i , and T r e i denotes the reception time of packet i . Figure 7 shows the performance of EED under three scenarios.

7.3. Throughput

Throughput is defined as the amount of effective data transmitted within a network per unit of time. It serves as another core metric for measuring network performance, fundamentally differing from EED. The calculation method for throughput is defined as T h r o u g h p u t = p = 1 N r e S i z e p T t . Here, N r e denotes the number of received data packets, S i z e p represents the size of the received data packets, and T t indicates the total duration of the statistical period. The throughput performance under the three scenarios is shown in Figure 8.

7.4. Packet Delivery Rate (PDR)

PDR is another core metric for measuring network stability and reliability, distinct from EED and throughput. Its mathematical representation for calculation is P D R = N r e s u c N s e . It is defined as the ratio of the number of packets successfully received by the destination (receiver) to the number of packets transmitted by the source (sender) within a specific time period. Figure 9 shows PDR performance under three scenarios.

8. Conclusions

To address security challenges in the offloading environment for vehicle-to-everything (V2X) computing tasks, we propose an authentication scheme among relevant entities involved in the offloading process. Rigorous analysis and evaluation demonstrate that this scheme satisfies the security properties required for V2X task offloading, effectively resisting common threats and attacks while safeguarding the legitimacy and privacy of the offloading process. However, significant work remains to establish a comprehensive, multi-layered security framework for vehicle-to-everything (V2X) computing task offloading.
The proposed scheme may face non-linear scalability issues under exponentially increasing vehicle traffic, potentially overloading the CMC. Therefore, future research will explore developing a dynamic mechanism based on this scheme that supports reauthentication and rapid authentication, making it more adaptable to high-speed, mobile network topologies. Second, even legitimate communication entities may exhibit malicious behavior during prolonged network interactions. Therefore, future research will focus on deeply integrating the foundational authentication proposed in this paper with higher-level behavioral trust management (e.g., PPRU and TCDEM). We aim to design a trust evaluation framework tailored for offloading computing tasks, thereby enhancing the security framework for V2X computing task offloading.
Additionally, in our research on V2X computing task offloading strategies, we will consider incorporating the computational and communication overhead generated by authentication into the strategy. We will establish a dynamic trust mechanism to achieve joint optimization of security and efficiency, thereby enhancing the reliability of V2X computing task offloading.

Author Contributions

Conceptualization, Y.L. and C.L.; methodology, Y.L. and C.L.; software, C.L. and Q.S.; validation, Q.S. and H.J.; investigation, Q.S. and H.J.; writing—original draft preparation, C.L. and H.J.; writing—review and editing, Y.L. and C.L.; supervision Y.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by a fund from the Natural Science Foundation Program of Jilin Province: 20250102232JC.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Meneguette, R.; De Grande, R.; Ueyama, J.; Filho, G.P.R.; Madeira, E. Vehicular edge computing: Architecture, resource management, security, and challenges. ACM Comput. Surveys 2021, 55, 1–46. [Google Scholar] [CrossRef]
  2. Dai, X.; Xiao, Z.; Jiang, H.; Lui, J.C.S. UAV-assisted task offloading in vehicular edge computing networks. IEEE Trans. Mob. Comput. 2023, 23, 2520–2534. [Google Scholar] [CrossRef]
  3. Hasan, M.K.; Jahan, N.; Nazri, M.Z.A.; Islam, S.; Khan, M.A.; Alzahrani, A.I.; Alalwan, N.; Nam, Y. Federated learning for computational offloading and resource management of vehicular edge computing in 6G-V2X network. IEEE Trans. Consum. Electron. 2024, 70, 3827–3847. [Google Scholar] [CrossRef]
  4. Javed, M.A.; Zeadally, S. AI-empowered content caching in vehicular edge computing: Opportunities and challenges. IEEE Netw. 2021, 35, 109–115. [Google Scholar] [CrossRef]
  5. Li, X.; Liu, T.; Obaidat, M.S.; Wu, F.; Vijayakumar, P.; Kumar, N. A lightweight privacy-preserving authentication protocol for VANETs. IEEE Syst. J. 2020, 14, 3547–3557. [Google Scholar] [CrossRef]
  6. Gupta, N.; Manaswini, R.; Saikrishna, B.; Silva, F.; Teles, A. Authentication-based secure data dissemination protocol and framework for 5G-enabled VANET. Future Internet 2020, 12, 63. [Google Scholar] [CrossRef]
  7. Han, M.; Liu, S.; Ma, S.; Wan, A. Anonymous-authentication scheme based on fog computing for VANET. PLoS ONE 2020, 15, e0228319. [Google Scholar] [CrossRef] [PubMed]
  8. Yang, A.; Weng, J.; Yang, K.; Huang, C.; Shen, X. Delegating authentication to edge: A decentralized authentication architecture for vehicular networks. IEEE Trans. Intell. Transp. Syst. 2020, 23, 1284–1298. [Google Scholar] [CrossRef]
  9. Cui, J.; Zhang, X.; Zhong, H.; Zhang, J.; Liu, L. Extensible conditional privacy protection authentication scheme for secure vehicular networks in a multi-cloud environment. IEEE Trans. Inf. Forensics Secur. 2019, 15, 1654–1667. [Google Scholar] [CrossRef]
  10. Bagga, P.; Das, A.K.; Wazid, M.; Rodrigues, J.J.P.C.; Choo, K.-K.R.; Park, Y. On the design of mutual authentication and key agreement protocol in internet of vehicles-enabled intelligent transportation system. IEEE Trans. Veh. Technol. 2021, 70, 1736–1751. [Google Scholar] [CrossRef]
  11. Vinoth, R.; Deborah, L.J.; Vijayakumar, P.; Kumar, N. Secure multifactor authenticated key agreement scheme for industrial IoT. IEEE Internet Things J. 2020, 8, 3801–3811. [Google Scholar] [CrossRef]
  12. Zhou, X.; Luo, M.; Vijayakumar, P.; Peng, C.; He, D. Efficient certificateless conditional privacy-preserving authentication for VANETs. IEEE Trans. Veh. Technol. 2022, 71, 7863–7875. [Google Scholar] [CrossRef]
  13. Ali, I.; Chen, Y.; Ullah, N.; Kumar, R.; He, W. An efficient and provably secure ECC-based conditional privacy-preserving authentication for vehicle-to-vehicle communication in VANETs. IEEE Trans. Veh. Technol. 2021, 70, 1278–1291. [Google Scholar] [CrossRef]
  14. Cao, Y.; Xu, S.; Chen, X.; He, Y.; Jiang, S. A forward-secure and efficient authentication protocol through lattice-based group signature in VANETs scenarios. Comput. Netw. 2022, 214, 109149. [Google Scholar] [CrossRef]
  15. Son, S.; Lee, J.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  16. Yang, Q.; Zhu, X.; Wang, X.; Fu, J.; Zheng, J.; Liu, Y. A novel authentication and key agreement scheme for Internet of Vehicles. Future Gener. Comput. Syst. 2023, 145, 415–428. [Google Scholar] [CrossRef]
  17. Wei, L.; Cui, J.; Zhong, H.; Bolodurina, I.; Liu, L. A lightweight and conditional privacy-preserving authenticated key agreement scheme with multi-TA model for fog-based VANETs. IEEE Trans. Dependable Secur. Comput. 2021, 20, 422–436. [Google Scholar] [CrossRef]
  18. Yang, Y.; Tan, W.; Li, Z.; Chen, Y.; Li, C. Mutual Authentication Protocols Based on PUF and Multi Trusted Authority for Internet of Vehicle. IEEE Internet Things J. 2024, 11, 40086–40099. [Google Scholar] [CrossRef]
  19. Awais, S.M.; Yucheng, W.; Mahmood, K.; Akram, M.W.; Hussain, S.; Das, A.K.; Park, Y. PUF-based privacy-preserving simultaneous authentication among multiple vehicles in VANET. IEEE Trans. Veh. Technol. 2023, 73, 6727–6739. [Google Scholar] [CrossRef]
  20. Mulambia, C.; Varshney, S.; Suman, A. Privacy preserving blockchain based authentication scheme for vanet. Eng. Sci. 2024, 28, 1073. [Google Scholar] [CrossRef]
  21. Yu, S.; Das, A.K.; Park, Y. RLBA-UAV: A robust and lightweight blockchain-based authentication and key agreement scheme for PUF-enabled UAVs. IEEE Trans. Intell. Transp. Syst. 2024, 25, 21697–21708. [Google Scholar] [CrossRef]
  22. Othman, W.; Fuyou, M.; Xue, K.; Hawbani, A. Physically secure lightweight and privacy-preserving message authentication protocol for VANET in smart city. IEEE Trans. Veh. Technol. 2021, 70, 12902–12917. [Google Scholar] [CrossRef]
  23. Wu, T.-Y.; Guo, X.; Yang, L.; Meng, Q.; Chen, C.-M. A lightweight authenticated key agreement protocol using fog nodes in social internet of vehicles. Mob. Inf. Syst. 2021, 2021, 3277113. [Google Scholar] [CrossRef]
  24. Li, Z.; Miao, Q.; Chaudhry, S.A.; Chen, C.-M. A provably secure and lightweight mutual authentication protocol in fog-enabled social Internet of vehicles. Int. J. Distrib. Sens. Netw. 2022, 18, 15501329221104332. [Google Scholar] [CrossRef]
  25. Liu, Z.; Weng, J.; Ma, J.; Guo, J.; Feng, B.; Jiang, Z.; Wei, K. TCEMD: A trust cascading-based emergency message dissemination model in VANETs. IEEE Internet Things J. 2019, 7, 4028–4048. [Google Scholar] [CrossRef]
  26. Liu, Z.; Weng, J.; Guo, J.; Ma, J.; Huang, F.; Sun, H.; Cheng, Y. PPTM: A privacy-preserving trust management scheme for emergency message dissemination in space-air-ground-integrated vehicular networks. IEEE Internet Things J. 2021, 9, 5943–5956. [Google Scholar] [CrossRef]
  27. Liu, Z.; Wan, L.; Guo, J.; Huang, F.; Feng, X.; Wang, L.; Ma, J. PPRU: A privacy-preserving reputation updating scheme for cloud-assisted vehicular networks. IEEE Trans. Veh. Technol. 2023, 74, 1877–1892. [Google Scholar] [CrossRef]
  28. Salem, F.M.; Safwat, M.; Fathy, R.; Habashy, S. AMAKAS: Anonymous Mutual Authentication and Key Agreement Scheme for securing multi-server environments. J. Cloud Comput. 2023, 12, 128. [Google Scholar] [CrossRef]
  29. Liang, Y.; Luo, E.; Liu, Y. Physically secure and conditional-privacy authenticated key agreement for VANETs. IEEE Trans. Veh. Technol. 2023, 72, 7914–7925. [Google Scholar] [CrossRef]
  30. Awais, S.M.; Yucheng, W.; Mahmood, K.; Badar, H.M.S.; Kharel, R.; Das, A.K. Provably secure fog-based authentication protocol for VANETs. Comput. Netw. 2024, 246, 110391. [Google Scholar] [CrossRef]
  31. Gao, Y.; Al-Sarawi, S.F.; Abbott, D. Physical unclonable functions. Nat. Electron. 2020, 3, 81–91. [Google Scholar] [CrossRef]
  32. Al-Meer, A.; Al-Kuwari, S. Physical unclonable functions (PUF) for IoT devices. ACM Comput. Surv. 2023, 55, 1–31. [Google Scholar] [CrossRef]
  33. Preneel, B. Cryptographic hash functions. Eur. Trans. Telecommun. 1994, 5, 431–448. [Google Scholar] [CrossRef]
  34. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 2003, 29, 198–208. [Google Scholar] [CrossRef]
  35. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; pp. 337–351. [Google Scholar]
  36. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  37. Sierra, J.M.; Hernández, J.C.; Alcaide, A.; Torres, J. Validating the Use of BAN LOGIC. In Proceedings of the International Conference on Computational Science and Its Applications, Assisi, Italy, 14–17 May 2004; pp. 851–858. [Google Scholar]
  38. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the International Workshop on Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; pp. 65–84. [Google Scholar]
  39. Flajolet, P.; Gardy, D.; Thimonier, L. Birthday paradox, coupon collectors, caching algorithms and self-organizing search. Discret. Appl. Math. 1992, 39, 207–229. [Google Scholar] [CrossRef]
  40. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  41. Team, T.A. Information society technologies programme. In Avispa V1.1 User Manual; 2006; Volume 62, p. 112. Available online: https://avispa-project.org (accessed on 10 April 2025).
  42. Von Oheimb, D. The high-level protocol specification language HLPSL developed in the EU project AVISPA. In Proceedings of the APPSEM 2005 Workshop, APPSEM′05, Tallinn, Estonia, 13–15 September 2005; pp. 1–17. [Google Scholar]
  43. Oh, J.; Lee, J.; Kim, M.; Park, Y.; Park, K.; Noh, S. A secure data sharing based on key aggregate searchable encryption in fog-enabled IoT environment. IEEE Trans. Netw. Sci. Eng. 2022, 9, 4468–4481. [Google Scholar] [CrossRef]
  44. Tomar, A.; Tripathi, S. A Chebyshev polynomial-based authentication scheme using blockchain technology for fog-based vehicular network. IEEE Trans. Mob. Comput. 2024, 23, 9075–9089. [Google Scholar] [CrossRef]
  45. Eftekhari, S.A.; Nikooghadam, M.; Rafighi, M. Security-enhanced three-party pairwise secret key agreement protocol for fog-based vehicular ad-hoc communications. Veh. Commun. 2021, 28, 100306. [Google Scholar] [CrossRef]
  46. Chen, W.-C.; Huang, Y.-T.; Wang, S.-D. Provable secure group key establishment scheme for fog computing. IEEE Access 2021, 9, 158682–158694. [Google Scholar] [CrossRef]
  47. Riley, G.F.; Henderson, T.R. The ns-3 network simulator. In Modeling and Tools for Network Simulation; Springer: Berlin/Heidelberg, Germany, 2010; pp. 15–34. [Google Scholar]
  48. IEEE Std. 802.11-1997; Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications. IEEE Computer Society LAN MAN Standard Committee: Washington, DC, USA, 1997.
Figure 1. Vehicle-to-everything computing task offloading system model.
Figure 1. Vehicle-to-everything computing task offloading system model.
Sensors 25 06428 g001
Figure 2. Authentication process for offloading scenario 1.
Figure 2. Authentication process for offloading scenario 1.
Sensors 25 06428 g002
Figure 3. Authentication process for offloading scenario 2.
Figure 3. Authentication process for offloading scenario 2.
Sensors 25 06428 g003
Figure 4. AVISPA backend module OFMC execution results.
Figure 4. AVISPA backend module OFMC execution results.
Sensors 25 06428 g004
Figure 5. Computational overhead comparison [30,43,44,45,46].
Figure 5. Computational overhead comparison [30,43,44,45,46].
Sensors 25 06428 g005
Figure 6. Comparative analysis of communication overhead [30,43,44,45,46].
Figure 6. Comparative analysis of communication overhead [30,43,44,45,46].
Sensors 25 06428 g006
Figure 7. EED comparative analysis.
Figure 7. EED comparative analysis.
Sensors 25 06428 g007
Figure 8. Throughput simulation results.
Figure 8. Throughput simulation results.
Sensors 25 06428 g008
Figure 9. PDR simulation results.
Figure 9. PDR simulation results.
Sensors 25 06428 g009
Table 1. A comparative summary of existing authentication schemes.
Table 1. A comparative summary of existing authentication schemes.
SchemeYearConceptAdvantagesDrawbacks
Cui et al. [9]2019
*
Elliptic curve cryptography
*
Hash function
*
Elliptic curve Diffie–Hellman
  • Ensures anonymity
  • Achieves traceability
  • Perfect forward secrecy
-
Multi-collaboration may add complexity
-
Communication delays may increase
Li et al. [5]2020
*
Hash function
  • Low computation overhead
  • Support for unlinkability and anonymity
-
Unrealized forward security
-
Idealized OBUs without considering realistic physical layer attacks
Han et al. [7]2020
*
Bilinear pairing operation
*
Hash function
  • Meet vehicle anonymity and traceability
  • Information integrity and non-forgeability are achieved
-
High computational cost
Othman et al. [22]2021
*
Elliptic curve cryptograph
*
Hash function and Hash-based Message Authentication Code (HAMC)
*
Pseudo-random function
  • Immune to MITM attacks
  • Resiliency against desynchronization attacks
  • Protection against physical attacks
-
Execution of bivariate polynomials may be slow on resource-constrained OBUs
Li et al. [24]2022
*
Hash function
  • Satisfying forward security
  • Resist insider attacks
-
Linkability of temporary identities
-
Defense that does not take physical attacks into account
Wei et al. [17]2021
*
Elliptic curve cryptograph
*
Lagrange interpolation theorem
  • Multi-TA model
  • Enhance resilience against DoS attacks
  • Satisfying unlinkability
-
Deployment cost and management complexity of sub-TA can be high
Salem et al. [28]2023
*
Elliptic curve Diffie–Hellman key exchange (ECDH)
*
Hash function
  • Supports anonymity, mutual authentication, and traceability
-
No timestamp introduced
-
Possible offline dictionary attack
Liang et al. [29]2023
*
Elliptic curve cryptograph
*
Hash function
*
Physically unclonable function
  • Resistance to cloning and physical attacks
  • Resistance to known session key attacks
-
PUFs are seen as idealized, while the reality of PUFs is susceptible to environmental influences
Awais et al. [30]2024
*
Hash function
*
Symmetric encryption and decryption
*
Physically unclonable function
  • Resisting RSU forgery attacks
  • Vehicle traceability
  • Resistance to physical attacks
-
Missing key confirmation step
-
Long-term homogeneity of the “CRP”
Table 2. Symbols in the scheme.
Table 2. Symbols in the scheme.
SymbolsDescription
I D V i ,   I D R S U j ,   I D E S k ,   I D C M C Real identity of vehicles, RSUs, ESs, and CMC
P K s y s ,   S The system’s public key and private key
( C h a ,   R e s ) Challenges and responses to PUF
f p U The fingerprint information
I D U ,   P W D U User ID and password
S V i ,   S R j ,   S E k Partial private keys of vehicles, RSUs, and ESs
T I D V i ,   T I D R j ,   T I D E k Temporary identity of vehicles, RSUs, and ESs
P K V i ,   P K R j ,   P K E k Partial public keys of vehicles, RSUs, and ESs
R e q u e s t ,   A C K Request and response information
G e n ( ) / R e p ( ) Cryptographic functions
t s i Timestamp
XOR operation
Concatenation
Table 3. Key concepts of BAN logic.
Table 3. Key concepts of BAN logic.
ConceptsDescription
A | M A believes M.
A |   ~   M A once said M.
A M A met M.
# ( M ) M is fresh.
A | M A has jurisdiction over M.
X Y , ( X , Y ) The combination of X and Y.
M K The message M encrypted with key K.
A   K   B K is the shared key between A and B.
Table 4. Rules for inference in BAN logic.
Table 4. Rules for inference in BAN logic.
Inference RulesForm of Expression
(R1) Message-Meaning Rule A | A   K   B , A { M } K A | B | ~ M
(R2) Nonce-Verification Rule A | # ( M ) , A | B | ~ M A | B | M
(R3) Jurisdiction Rule A | B | M , A | B | M A | M
(R4) Freshness Rule A | # ( X ) A | # ( X , Y )
(R5) Belief Rule A | X , A | Y A | ( X , Y )
Table 5. Queries executable by adversary A .
Table 5. Queries executable by adversary A .
QueriesDescription
Execute ( Π V i ,   Π R S U j ,   Π E S k ,   Π C M C l )This query simulates adversary A ’s passive eavesdropping capability. When A invokes this query, challenger C will return messages transmitted among ( Π V i , Π R S U j , Π E S k , Π C M C l ) over the public channel.
Send( Π Δ ο , M s g )After A sends a request message Msg to Π Δ ο , C will return the corresponding response message to A .
Corrupt( Π V i )By executing this query, A can obtain the secret parameters stored in the vehicle’s OBU.
Reveal( Π Δ ο )When A initiates a Reveal query against Π Δ ο , C checks Π Δ ο ‘s state; if its state is accepted, C returns the session key (SK) established between Π Δ ο and its partner, otherwise, C returns null.
Test( Π Δ ο )This query may only be invoked once by A , and Π Δ ο must satisfy the freshness requirement. When A invokes this query, C randomly selects a bit b∈{0, 1}. If b = 1, C returns the actual session key established with its partner; if b = 0, C returns to A a random string of equal length to the session key.
Table 6. Cryptographic operation execution time.
Table 6. Cryptographic operation execution time.
OperationDescriptionExecute Time (ms)
T H The execution time of a one-way hash function.0.002
T E P A The execution time of this elliptic curve addition operation.0.004
T E P M The execution time of this elliptic scalar multiplication operation.0.682
T B P The execution time of the bilinear pairing.2.904
T E / T D The execution time of this symmetric encryption and decryption.0.008
Table 7. Comparative analysis of scheme computational overhead.
Table 7. Comparative analysis of scheme computational overhead.
SchemeVehicles/UsersES/Fog NodeCMC/Cloud Server
J. Oh et al. [43] 12 T H + 5 T E P M + 4 T B P 15.05 m s 1 T H + 3 T E P M + 3 T B P 10.76 m s 10 T H + 1 T E P M 0.702 m s
Tomar et al. [44] 8 T H + 2 T E P M 1.38 m s 5 T H + 2 T E P M 1.374 m s 9 T H + 10 / 3 T E P M 2.291 m s
Eftekhari et al. [45] 11 T H + 3 T E P M + 1 T E P A 2.072 m s 12 T H + 3 T E P M + 1 T E P A 2.074 m s 15 T H + 3 T E P M + 2 T E P A 2.084 m s
Chen et al. [46] 9 T H + 4 T E P M + 1 T E / T D 2.754 m s 8 T H + 7 T E P M + 3 T E P A + 1 T E / T D 4.81 m s 9 T H + 8 T E P M + 2 T E P A + 1 T E / T D 5.49 m s
Awais et al. [30] 7 T H + 4 T E P M 2.742 m s 4 T H + 5 T E P M 3.418 m s 9 T H + 6 T E P M 4.11 m s
OS1 8 T H 0.016 m s 11 T H + 1 T E P M + 2 T E / T D 0.72 m s 13 T H + 2 T E / T D 0.042 m s
OS2 8 T H + 1 T E P M 0.698 m s 9 T H + 1 T E P M + 1 T E / T D 0.708 m s 13 T H + 2 T E P M + 1 T E / T D 1.398 m s
Table 8. Communication overhead of participating entities.
Table 8. Communication overhead of participating entities.
SchemeVehicles/UsersES/Fog NodeCMC/Cloud Server
J. Oh et al. [43]2629 bits546 bits1316 bits
Tomar et al. [44]1312 bits 3392 bits 1312 bits
Eftekhari et al. [45]1137 bits3012 bits1281 bits
Chen et al. [46]288 bits2148 bits2084 bits
Awais et al. [30]769 bits2822 bits 1283 bits
OS1960 bits1968 bits1376 bits
OS2928 bits2448 bits1552 bits
Table 9. Security features analysis.
Table 9. Security features analysis.
Security AttributesJ. Oh et al. [43]Tomar et al. [44]Eftekhari et al. [45]Chen et al. [46]Awais et al. [30]OS1/OS2
SA-1YESYESYESNOYESYES
SA-2NONONONONOYES
SA-3YESYESYESNONOYES
SA-4YESYESYESYESYESYES
SA-5YESYESYESYESYESYES
SA-6YESNOYESYESYESYES
SA-7YESYESYESYESYESYES
SA-8NONONOYESNOYES
SA-9YESYESYESYESYESYES
Table 10. Simulation parameters.
Table 10. Simulation parameters.
ParametersValue
PlatformUbuntu 20.04
Simulation toolNS-3 (3.33)
Routing protocolOLSR
Network area2 km
Number of vehicles(20, 40, 60)
Number of ESs5 (Scenario 1), 7 (Scenario 2), 9 (Scenario 3)
Number of CMC1 (Scenario 1, Scenario 2, Scenario 3)
Mobility of vehicles(0–54 km/h)
Protocol standardIEEE 802.11 [48]
Simulation time800 s
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Liu, Y.; Li, C.; Sun, Q.; Jiang, H. Security Authentication Scheme for Vehicle-to-Everything Computing Task Offloading Environments. Sensors 2025, 25, 6428. https://doi.org/10.3390/s25206428

AMA Style

Liu Y, Li C, Sun Q, Jiang H. Security Authentication Scheme for Vehicle-to-Everything Computing Task Offloading Environments. Sensors. 2025; 25(20):6428. https://doi.org/10.3390/s25206428

Chicago/Turabian Style

Liu, Yubao, Chenhao Li, Quanchao Sun, and Haiyue Jiang. 2025. "Security Authentication Scheme for Vehicle-to-Everything Computing Task Offloading Environments" Sensors 25, no. 20: 6428. https://doi.org/10.3390/s25206428

APA Style

Liu, Y., Li, C., Sun, Q., & Jiang, H. (2025). Security Authentication Scheme for Vehicle-to-Everything Computing Task Offloading Environments. Sensors, 25(20), 6428. https://doi.org/10.3390/s25206428

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop