Next Article in Journal
Video Stabilization Algorithm Based on View Boundary Synthesis
Previous Article in Journal
Synthesizing Olfactory Understanding: Multimodal Language Models for Image–Text Smell Matching
Previous Article in Special Issue
A Strong Anonymous Privacy Protection Authentication Scheme Based on Certificateless IOVs
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Lightweight Batch Authenticated Key Agreement Scheme Based on Fog Computing for VANETs

1
School of Computer Science and Information Security, Guilin University of Electronic Technology, Guilin 541004, China
2
School of Data Science and Artifical Intelligence, Wenzhou University of Technology, Wenzhou 325027, China
*
Authors to whom correspondence should be addressed.
Symmetry 2025, 17(8), 1350; https://doi.org/10.3390/sym17081350
Submission received: 1 July 2025 / Revised: 13 August 2025 / Accepted: 14 August 2025 / Published: 18 August 2025
(This article belongs to the Special Issue Applications Based on Symmetry in Applied Cryptography)

Abstract

In recent years, fog-based vehicular ad hoc networks (VANETs) have become a hot research topic. Due to the inherent insecurity of open wireless channels between vehicles and fog nodes, establishing session keys through authenticated key agreement (AKA) protocols is critically important for securing communications. However, existing AKA schemes face several critical challenges: (1) When a large number of vehicles initiate AKA requests within a short time window, existing schemes that process requests one by one individually incur severe signaling congestion, resulting in significant quality of service degradation. (2) Many AKA schemes incur excessive computational and communication overheads due to the adoption of computationally intensive cryptographic primitives (e.g., bilinear pairings and scalar multiplications on elliptic curve groups) and unreasonable design choices, making them unsuitable for the low-latency requirements of VANETs. To address these issues, we propose a lightweight batch AKA scheme based on fog computing. In our scheme, when a group of vehicles requests AKA sessions with the same fog node within the set time interval, the fog node aggregates these requests and, with assistance from the traffic control center, establishes session keys for all vehicles by a round of operations. It has significantly reduced the operational complexity of the entire system. Moreover, our scheme employs Lagrange interpolation and lightweight cryptographic tools, thereby significantly reducing both computational and communication overheads. Additionally, our scheme supports conditional privacy preservation and includes a revocation mechanism for malicious vehicles. Security analysis demonstrates that the proposed scheme meets the security and privacy requirements of VANETs. Performance evaluation indicates that our scheme outperforms existing state-of-the-art solutions in terms of efficiency.

1. Introduction

With the rapid proliferation of private vehicles and increasingly complex road traffic networks, traffic management faces significant challenges, resulting in frequent accidents and substantial losses of life and property. Meanwhile, modern vehicles have transcended their traditional role as mere transportation tools, evolving into mobile intelligent spaces that integrate travel, leisure, entertainment, and work functions. These factors collectively highlight the critical importance of establishing an intelligent traffic management platform. In recent years, the swift advancement of information technology has positioned vehicular ad hoc networks (VANETs) as an emerging research focus [1,2]. By enabling wireless communication among multiple entities, VANETs provide crucial technical support for traffic control, autonomous driving, safety warnings, and vehicular services, thereby becoming a cornerstone of modern intelligent transportation systems.
The foundational architecture of conventional VANETs typically comprises three core components: a traffic control center (TCC), roadside units (RSUs), and vehicles equipped with an on-board unit (OBU) [3]. Central to this architecture, the TCC serves as both the system’s centralized control hub and primary computation component. Its responsibilities encompass identity management, secure authentication, and security policy formulation for the entire network.
However, with the rapid advancement of VANETs and the exponential growth of smart vehicles, network data traffic has surged dramatically. Due to its centralized nature, traditional vehicular network architecture struggles to meet the requirements of high concurrency and real-time communication, often resulting in communication bottlenecks and single points of failure.
To overcome these challenges, cloud computing and fog computing-based vehicular architectures have gained significant attention in recent years [4,5]. As an extension of cloud computing, fog computing deploys computing and storage resources closer to the network edge, enabling more localized data processing. This approach effectively reduces communication latency and enhances network efficiency [6]. Furthermore, given the limited coverage of RSUs, introducing fog nodes (FNs) between TCCs and RSUs can significantly improve network stability and overall communication quality in vehicular networks.
In VANET environments, information exchange primarily relies on wireless communication technologies, such as WiFi and dedicated short-range communications (DSR) [7,8]. However, the inherent security vulnerabilities in wireless technologies expose the entire system to both internal and external security threats, including man-in-the-middle attacks, replay attacks, and impersonation attacks. If VANETs suffer malicious attacks, they could result in serious casualties and substantial property damage. Therefore, ensuring communication security is a fundamental prerequisite for the widespread deployment of VANETs.
To ensure the security of VANETs, symmetric or asymmetric encryption is typically employed for secure data transmission. While asymmetric encryption offers robust security, its high computational and communication overheads make it difficult to satisfy VANETs’ requirements for high-frequency, low-latency communication. In contrast, the authenticated key agreement (AKA) mechanism enables the establishment of a secure session key between two communicating entities. This allows subsequent data transmission using symmetric encryption based on the session key, thereby reducing the computational and communication overhead while ensuring security.
At present, a variety of AKA schemes have been proposed [9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26]. However, these schemes commonly face the following challenges: (1) When a large number of vehicles request key agreement from the TCC in a short period of time, each request is processed individually between the vehicle and the TCC. This paradigm incurs two critical limitations: on the one hand, the TCC has too much processing pressure in a short period of time; on the other hand, the communication overhead of the whole system increases greatly, and the processing efficiency of the whole system is relatively low. (2) Some schemes rely on complex cryptographic operations, which makes it difficult to meet the real-time requirements in the VANETs environment.
To solve the above problems, we propose an efficient batch AKA scheme based on fog computing (BAKAF), which can improve the overall efficiency of the system on the premise of ensuring security. Our key contributions are summarized as follows:
(1) For the scenario where a group of vehicles in a local area request AKA sessions within a short time frame, we propose a comprehensive AKA scheme based on the concepts of fog computing and Lagrange interpolation. In our scheme, the FN aggregates all AKA requests and, with the assistance of the TCC, establishes session keys for all vehicles by a round of operations. This approach effectively alleviates the operational complexity of the entire system. During the process of generating multiple session keys via Lagrange interpolation, a shared random point is used across the straight lines corresponding to different vehicles at the FN, thereby reducing both computational and communication overheads.
(2) Our scheme incorporates a conditional privacy-preserving mechanism and supports the revocation of malicious vehicles. The storage and computational overhead associated with tracking and revoking malicious vehicles is centralized at TCC, which is beneficial for resource-constrained vehicles.
(3) Our scheme employs cryptographic tools with low computational complexity, further reducing the overall computational overhead.
(4) Security analysis demonstrates that our scheme satisfies the security and privacy requirements of VANETs. Extensive experiments show that compared to existing advanced schemes, our approach achieves superior performance.
The remainder of this paper is organized as follows. Section 2 describes the related works. The preliminaries are presented in Section 3. Following this, the proposed scheme is detailed in Section 4. Subsequently, the security analysis and performance evaluation are presented in Section 5 and Section 6, respectively. Finally, there is the conclusion of the paper.

2. Related Works

To meet the high-security requirements for identity authentication and session key exchange, numerous AKA protocols have been proposed over the past decade.
In early schemes for foundational peer-to-peer communication scenarios, AKA mechanisms often relied on public key infrastructure (PKI). Islam et al. [9] proposed a device-to-device (D2D) AKA protocol based on elliptic curve cryptography (ECC) and self-certified public keys, which simplifies certificate management while achieving lightweight authentication. However, the lack of a complete mutual authentication mechanism makes this scheme vulnerable to typical threats such as replay and blocking attacks. To further simplify key management, Dang et al. [10] introduced a more efficient identity-based AKA protocol for VANETs, using an identity-based key generation model to reduce reliance on certificates. However, Deng et al. [11] pointed out that this scheme fails to ensure forward security in key leakage scenarios and proposed an improved version to enhance robustness under asymmetric attack models.
As privacy protection and practicality demands rise, recent studies have incorporated multi-factor authentication, anonymous authentication, Chebyshev polynomials, and elliptic curve-based lightweight cryptographic primitives into AKA protocols. For instance, Xie et al. [12] proposed a dynamic ID-based anonymous two-factor AKA scheme combining smart cards and dynamic identities, supporting anonymity and password updates. However, Li et al. [13] revealed that the scheme [12] is vulnerable to offline guessing attacks and smart card loss scenarios. Liu et al. [14] proposed a reputation-based conditional privacy-preserving AKA scheme for VANETs, which enhances authentication credibility and supports dynamic trust management. However, it suffers from high computational overhead due to its use of bilinear pairing. Lee et al. [15] introduced an improved two-factor AKA scheme based on extended chaotic maps, constructing a timestamp verification mechanism to resist replay attacks, but the protocol still faces risks of key leakage and temporary data exposure. Jiang et al. [22] proposed a cloud-based three-factor authentication and key agreement protocol (CT-AKA) integrating passwords, biometrics, and smart cards to secure access between cloud systems and vehicles. Dua et al. [16] designed a two-tier AKA scheme based on ECC, where cluster head vehicles are authenticated by a central authority in the first tier, and ordinary vehicles are authenticated by cluster head vehicles in the second tier to achieve efficient V2V communication.
With rising device density and access demands in VANETs, traditional authentication methods struggle with communication latency and key synchronization inefficiencies. To overcome these issues, researchers have designed AKA protocols supporting batch verification and one-to-many authentication. Vijayakumar et al. [17] proposed an efficient batch AKA scheme for 6G-enabled VANETs. However, their scheme requires authentication prior to key agreement and supports only batch authentication rather than batch key agreement. Sun et al. [18] combined certificateless signatures with the Chinese Remainder Theorem to design an AKA protocol with batch processing capabilities, claiming it effectively resists man-in-the-middle, impersonation, and replay attacks. Madandi et al. [19] developed a binary-tree-based AKA protocol to share authentication loads among nodes and enhance structural scalability. It should be noted that while these one-to-many AKA protocols reduce the complexity of operations, they also introduce high-computational operations such as pairing and modular exponentiation, which impose significant computational burdens on resource-constrained VANET environments. As a result, increasing attention has been paid to designing lightweight AKA protocols tailored for VANET environments. Researchers have recognized that vehicle terminals have limited resources, while RSUs, Trusted Authorities (TAs), and FNs possess greater computational and storage capabilities, leading to fog computing-based AKA design models. Wazid et al. [24] proposed a secure AKA protocol for fog computing-based VANET deployments, offering resource-aware advantages. However, some studies pointed out potential vulnerabilities in the scheme [24] under simulated attacks [25]. Ma et al. [26] designed a fog-based AKA scheme proven to provide session key security and protect V2I communication without using bilinear pairings. Wei et al. [20] proposed a symmetric encryption-based conditional privacy-preserving AKA scheme for fog-based VANETs, significantly reducing communication and computational costs. Qiao et al. [21] proposed a lightweight anonymous three-party AKA protocol using Chebyshev chaotic map operations to generate a shared session key while preserving anonymity; however, due to its focus on healthcare IoT, it is not suitable for VANETs. Cui et al. [23] proposed a robust and scalable VANET authentication scheme enabling vehicles to register with a trusted authority (TA) once and subsequently achieve rapid and efficient authentication with cloud service providers. Considering the limited computational and storage capacities of vehicles and drones, Cui et al. [27] further introduced a lightweight and provably secure two-factor AKA scheme based on chaotic maps for UAV-assisted VANETs, featuring fuzzy verifiers and honeywords to resist offline guessing and honeypot attacks. Zhou et al. [28] designed a vehicle-attribute-based AKA scheme supporting multi-user simultaneous authentication, offering formal security under the Canetti–Krawczyk (eCK) model and enabling session key agreement and anonymous identity updates. However, its use of bilinear pairing results in significant computational overhead.
In summary, although existing AKA protocols have made significant progress in enhancing the communication security of VANETs, several key challenges remain. First, many schemes rely on complex cryptographic operations such as bilinear pairings and group signatures, resulting in high computational overhead. However, given the limited computing resources of vehicular terminals, this leads to significant communication delays, making it difficult to meet the stringent low-latency requirements of vehicular applications. Second, many current schemes have large communication overhead, further exacerbating communication delays. Moreover, most protocols do not support batch AKA operations. When a large number of AKA requests occur simultaneously within a localized area and a short time window, the system suffers from high communication complexity and degraded service quality.
Our scheme effectively addresses these issues through the following mechanisms: When a group of vehicles request AKA sessions from the TCC within a predefined time interval, the fog node aggregates these requests and establishes session keys for all vehicles in a single round of operation. This design significantly reduces the system’s operational complexity and improves efficiency under large-scale request scenarios. Additionally, by employing Lagrange interpolation and lightweight cryptographic primitives, the scheme greatly reduces both computational and communication overheads. Furthermore, the proposed scheme supports conditional privacy preservation and incorporates a revocation mechanism for malicious vehicles, thereby enhancing both security and practicality.

3. Preliminaries

In this section, we introduce some basic knowledge, including system model, security and privacy requirements.

3.1. System Model

Our BAKAF scheme is based on the new architecture with FNs, as illustrated in Figure 1. This architecture mainly comprises four entities, i.e., a traffic control center (TCC), fog node (FN), roadside unity (RSU), and vehicle. The functions and features of each entity are as follows.
TCC: The TCC, as a fully trusted entity, is controlled by government agencies. It possesses robust storage capacity and computing power. The TCC is responsible for the registration of FNs, RSUs, and vehicles, broadcasting system parameters, and tracking and revoking malicious vehicles. By leveraging technologies such as artificial intelligence and big data, the TCC can provide data support for services like road navigation, real-time information sharing, public security investigation, traffic improvement, and urban data analysis.
FN: FNs have strong storage and processing capabilities, primarily responsible for collecting and processing data within their domains. They are generally arranged at the edges of the fogs so that the vehicles can handle various tasks nearby, thereby enhancing overall system efficiency and meeting the low-latency requirements of the VANETs. FNs are connected to the TCC and RSUs via wired links for various interactions. They are semi-trusted entities that, on the one hand, faithfully execute protocol commands, and, on the other hand, monitor and collect data from other entities.
RSU: RSUs typically feature small signal coverage areas and limited storage and computing capabilities. In our scheme, we assume that RSUs are only used for collecting and forwarding the information they receive.
Vehicle: Vehicles are equipped with wireless sensing devices and tamper-proof devices (TPDs). They are untrusted entities with weak computing and storage capabilities, making them vulnerable to various attacks. Vehicles collect surrounding information through sensing devices and transmit it to nearby vehicles or RSUs via wireless communication technology.

3.2. Security and Privacy Requirements

Mutual authentication: In order to ensure identity legitimacy of the communication entity during AKA communication, mutual authentication should be performed among vehicles, FNs, and the TCC.
Confidentiality: The session key established through the AKA process can be kept confidential from any other entity except for the participating entities.
Data integrity: If a message is maliciously forged during transmission, the receiver should be capable of detecting the forgery.
Unlinkability: Unlinkability guarantees that no observable connection exists between different messages sent by the same vehicle. This security mechanism effectively prevents any entity from deducing whether two intercepted messages were transmitted by the identical sender.
Conditional privacy preserving: During communication, the vehicle’s real identity remains hidden from all entities except the TCC, which can retrieve any vehicle’s true identity when necessary.
Revocability: Once malicious vehicles are detected, the TCC can prevent them from initiating further AKA sessions.
Forward and backward secrecy: From an adversarial perspective, session keys established across different sessions must be computationally indistinguishable. Knowledge of one session key provides no advantage in deriving another.
Resistance to various attacks: Our scheme must withstand various well-known attacks, such as impersonation attacks and replay attacks.
Remark: The Pseudo-Random Functions and Elliptic Curve Cryptography are detailed in Appendix A.

4. Proposed Scheme

In this section, we will describe our BAKAF scheme in detail, which consists of three phases, namely: the setup phase, registration phase, and authentication and key agreement phase. In the setup phase, the TCC initializes the system and selects public parameters. In the registration phase, all vehicles and fog nodes need to register with the TCC. In the authentication and key agreement phase, within the set time interval, a batch of vehicles simultaneously establishes corresponding session keys with the fog nodes. The important symbols and definitions used in subsequent sections are shown in Table 1.

4.1. Setup Phase

Given a 128-bit security parameter λ , the TCC defines F p as a finite field with a large prime number p as its order. The TCC then generates an elliptic curve E defined by the equation y 2 x 3 + a x + b ( mod p ) , where a , b F p . Subsequently, the TCC defines an additive cyclic elliptic curve group G with order q and generator P, which includes a point at infinity denoted as O. Finally, the TCC selects a random number s Z q * as the system’s master secret key and retains the corresponding system public key P p u b = s P .
The TCC constructs a revocation list, denoted as R e v L i s t , which is used to store the real identities of malicious vehicles. Then it chooses seven cryptographic hash functions: H 1 : Z q * × { 0 , 1 } l i Z q * , H 2 : G { 0 , 1 } l i , H 3 : Z q * × { 0 , 1 } l i × Z q * × G { 0 , 1 } l a , H 4 : Z q * × { 0 , 1 } l i × Z q * × Z q * × { 0 , 1 } * Z q * , H 5 : Z q * × { 0 , 1 } l i × Z q * × Z q * × Z q * Z q * , H 6 : { 0 , 1 } * Z q * , H 7 : Z q * × { 0 , 1 } l i × { 0 , 1 } l i × Z q * × Z q * × Z q * Z q * , where l i represents the length of the real identity or pseudonym, and l a represents the length of the message authentication code.
Initialize a set of global communication parameters, namely: the maximum number of AKA requests processed in a single batch,  n m a x = 30 ; the maximum waiting time for request aggregation,  T M W  (initially set to a fixed value of 500 ms); and the TCC status identifier, S T C C { CONGESTED , BUSY , IDLE } , with status information directly provided by the TCC.
The TCC publishes the system parameters p a r m a s = { p , q , a , b , P , P p u b , H 1 , H 2 , H 3 , H 4 , H 5 , H 6 , H 7 } and secretly saves the system’s master secret key s.

4.2. Registration Phase

4.2.1. Registration for Vehicles

Assuming vehicle V i requests registration, the TCC selects a specific string I D i v as the vehicle V i ’s real identity, calculates the certificate c i v = H 1 ( s , I D i v ) , and sends ( I D i v , c i v ) to vehicle V i through a secure channel.

4.2.2. Registration for Fog Node

Assuming fog node F N f requests registration, the TCC selects a specific string I D f as the fog node F N f ’s real identity, calculates the certificate c f = H 1 ( s , I D f ) , and sends ( I D f , c f ) to fog node F N f through a secure channel.
Define the following global communication parameters for fog node F N f : the dynamic window time T f , initialized to T 0 = 300 ms and adjustable during operation; and the real-time vehicle density ρ f , monitored and updated by F N f .
The certificate c i v (or c f ) is owned exclusively by the vehicle V i (or fog node F N f ) itself and the TCC, and will play a vital role in both authentication and message integrity assurance.

4.3. Authentication and Key Agreement Phase

Assume that there are n vehicles requesting key agreement with the fog node F N f in a short period of time. For the convenience of explanation, we will take vehicle V i as an example to elaborate.

4.3.1. Vehicle Requests to Generate a Session Key

Vehicle V i selects a random number r i v Z q * and computes R i v = r i v P to obtain a random point on the group G.
Vehicle V i retains its pseudonym P I D i v = I D i v H 2 ( r i v P p u b ) . (The vehicle uses a different pseudonym each time it sends the requested information, helping to ensure conditional privacy preserving.)
The vehicle generates the message authentication code M A C i = H 3 ( c i v , P I D i v , t i v , R i v ) , where t i v is the timestamp, and sets message ( M V F N ) i = { M i = { P I D i v , t i v , R i v } , M A C i } .
Finally, vehicle V i sends the message ( M V F N ) i to fog node F N f . It notes that the subscript V denotes that the sender of the message is a vehicle, while the superscript F N denotes that the receiver of the message is a FN, and the superscripts and subscripts of some symbols below have similar meanings.

4.3.2. FN Aggregates the Request Data from Each Vehicle

(1)
Decision on Initiating the Aggregation Process
Before aggregating requests, F N f first obtains the current status S T C C of the TCC and executes the corresponding strategy:
(a)
TCC congestion ( S TCC = CONGESTED ): F N f suspends the aggregation process and resumes only upon receiving a “congestion relief” signal from the TCC.
(b)
TCC busy ( S TCC = BUSY ): F N f immediately delays the aggregation process and continues collecting AKA requests until the maximum waiting time T MW is reached.
(c)
TCC idle ( S TCC = IDLE ): F N f dynamically adjusts the window duration T f based on the vehicle density ρ f , with the following rules:
  • High density ( ρ f ρ high , where ρ high denotes the high-density threshold): If the number of accumulated AKA requests reaches n max = 30 , the aggregation process is immediately triggered, even if the dynamic window time T f has not expired. In this case, the window duration for the next batch is reset to the standard value T 0 .
  • Low density ( ρ f < ρ low , where ρ low denotes the low-density threshold): If the dynamic window time T f expires and fewer than n max requests have been collected, the aggregation process is immediately initiated, and the window duration for the next batch is updated to T f = max ( 0.85 × T f , T min ) , where T min = 100 ms is the minimum allowable window duration.
  • Medium density ( ρ low ρ f < ρ high ): The aggregation process is triggered immediately when either the timeout T f expires or the number of requests reaches n m a x . The window duration for the next batch remains unchanged.
(2)
Aggregation Process
Upon receiving key agreement request information { M i , M A C i } i = 1 n from n vehicles within the predetermined time interval, F N f initializes M A C a g g (a binary string of length | M A C i | , all bits are set to 0) and M a g g (an empty string) for storing the aggregated M A C and message, respectively.
For each vehicle’s information M i , check whether the inequality | t c u r t i v | < T m a x holds, where t c u r and T m a x denote the current timestamp and max valid time interval, respectively. If not, discard the information. Otherwise, proceed to calculate M A C a g g = M A C a g g M A C i and M a g g = M a g g | | M i . In this way, the information from all vehicles is aggregated into the variables M a g g and M A C a g g .
F N f selects a random number x f Z q * , such that x f { ( R 1 v ) X , ( R 2 v ) X , , ( R n v ) X } , where ( R i v ) X represents the x coordinate of the point R i v on the elliptic curve E. It calculates the verification message β f = H 4 ( c f , I D f , t f , x f , M a g g , M A C a g g ) , where t f is the timestamp of F N f . Then, F N f sends the message M F N T C C = { I D f , t f , x f , M a g g , M A C a g g , β f } to the TCC.
The operations of the FN and their logical relationships in this section are shown in Algorithm 1.
Algorithm 1 Aggregation
1:
Initialize M A C a g g , M a g g ;
2:
for  i = 1 , 2 , , n do
3:
    if  | t cur t i v | < T max  then
4:
         M A C a g g = M A C a g g M A C i
5:
         M a g g = M a g g | | M i
6:
    end if
7:
end for
8:
Choose x f Z q *
9:
Compute β f = H 4 ( c f , I D f , t f , x f , M a g g , M A C a g g )

4.3.3. TCC Authenticates and Processes the FN’s Requests

Upon receiving the batch key agreement request message M F N T C C from F N f , the TCC first checks whether the inequality | t c u r t f | < T m a x holds, where t c u r denotes the current time and T m a x denotes the maximum allowable message lifetime. If this condition is not satisfied, the AKA process is terminated; the TCC then sets the response message M T C C F N = { T } and sends it back to F N f .
Next, the TCC calculates ( c f ) = H 1 ( s , I D f ) and ( β f ) = H 4 ( ( c f ) , I D f , t f , x f , M a g g , M A C a g g ) , and checks whether the equation ( β f ) = ? β f holds. If it holds, two conclusions can be drawn: the identity legality of I D f has been validated by the TCC, and the integrity of M F N T C C can be guaranteed. Otherwise, the entire AKA process will be terminated, and the TCC then sets the response message M T C C F N = { } and sends it back to F N f .
Next, the TCC initializes an auxiliary variable M A C a g g , which is a binary string with length equal to | M A C i | and each bit of which is 0, and M A C a g g is used to re-record the message authentication code of legitimate vehicles. Then, the TCC performs the following procedures for each vehicle V i to verify its identity legitimacy and information integrity.
  • It retrieves the i-th tuple ( P I D i v , t i v , R i v ) from M a g g and obtains the real identity of V i by computing I D i v = P I D i v H 2 ( s R i v ) .
  • It calculates the vehicle V i ’s certificate ( c i v ) = H 1 ( s , I D i v ) .
  • It calculates M A C i = H 3 ( ( c i v ) , P I D i v , t i v , R i v ) , and verifies whether vehicle V i is revoked by checking if its real identity I D i v exists in the revocation list R e v L i s t .
    If it is not revoked, it indicates that the vehicle is legal, then calculates M A C a g g = M A C a g g M A C i .
    If it is revoked, it calculates M A C a g g = M A C a g g M A C i , where the message authentication code M A C i of the illegal vehicle V i is removed from M A C a g g ; at the same time, the message M i of the illegal vehicle V i should be removed from  M a g g .
The TCC checks whether the equation M A C agg = ? M A C a g g holds. If it does not hold, it indicates that the messages from some legitimate vehicles have been tampered with, and the entire AKA process is terminated; the TCC then sets the response message M T C C F N = { × } and sends it back to F N f . Otherwise, it confirms that the information from all legitimate vehicles remains intact, and the TCC proceeds with the following steps.
The TCC computes y f = P R F ( H 1 ( ( c f ) , t t ) , x f ) , where t t is the timestamp of T C C . Then, based on the message { P I D i v , t i v , R i v , I D i v } of each legitimate vehicle V i , the TCC performs the following procedures.
  • The TCC sets x i v = ( R i v ) X , and y i v = P R F ( H 1 ( ( c i v ) , t t ) , x i v ) .
  • Using the Lagrange interpolation formula, the TCC can obtain the equation f i ( x ) = y i v ( x x f ) ( x i v x f ) 1 + y f ( x x i v ) ( x f x i v ) 1 of a straight line passing through points ( x i v , y i v ) and ( x f , y f ) . These straight lines corresponding to all legitimate vehicles pass through a common point ( x f , y f ) , which can significantly reduce the computational and communication overheads.
  • The TCC selects a random number x i t Z q * for vehicle I D i v , such that x i t { x i v , x f } , then substitutes x i t into the straight line equation f i ( x ) to compute the corresponding y coordinate, i.e., it evaluates y i t = f i ( x i t ) . Therefore, in addition to the points ( x i v , y i v ) and ( x f , y f ) , the TCC has now obtained the third point ( x i t , y i t ) on the straight line f i ( x ) .
  • The TCC obtains the verification message by computing δ i t = H 5 ( ( c i v ) , I D f , x i t , y i t , t t ) .
Upon completing the above operations for each vehicle, the TCC computes γ t = H 6 ( ( c f ) , { P I D i v , x i t , y i t } i = 1 l , t t ) , where l represents the number of legitimate vehicles, sets message M T C C F N = { { P I D i v , x i t , y i t , δ i t } i = 1 l , t t , γ t } , and transmits the M T C C F N to the fog node F N f . Since the information of illegitimate vehicles has been deleted by the TCC, the pseudonyms of legitimate vehicles need to be returned to the fog node F N f .
The operations of the TCC and their logical relationships in this section are shown in Algorithm 2.
Algorithm 2 TCC Process
1:
if  | t c u r t f | > T m a x   then
2:
    Terminate entire AKA process;
3:
end if
4:
( c f ) = H 1 ( s , I D f ) ;
5:
( β f ) = H 4 ( ( c f ) , I D f , t f , x f , M a g g , M A C a g g ) ;
6:
if  ( β f ) β f   then
7:
    Terminate entire AKA process;
8:
end if
9:
Initialize M A C a g g ;
10:
for  i = 1 , 2 , . . . , n   do
11:
    Retrieve ( P I D i v , t i v , R i v ) from M a g g ;
12:
     I D i v = P I D i v H 2 ( s R i v ) ; ( c i v ) = H 1 ( s , I D i v ) ;
13:
    if  I D i v exist in R e v L i s t  then
14:
         M A C a g g = M A C a g g H 3 ( ( c i v ) , P I D i v , t i v , R i v ) ;
15:
        Remove M i from M a g g ;
16:
    else
17:
         M A C a g g = M A C a g g H 3 ( ( c i v ) , P I D i v , t i v , R i v ) ;
18:
    end if
19:
end for
20:
if  M A C a g g M A C a g g   then
21:
    Terminate entire AKA process;
22:
end if
23:
y f = P R F ( H 1 ( ( c f ) , t t ) , x f ) ;
24:
for  i = 1 , 2 , . . . , l   do
25:
     x i v = ( R i v ) X ; y i v = P R F ( H 1 ( ( c i v ) , t t ) , x i v ) ;
26:
     f i ( x ) = y i v ( x x f ) ( x i v x f ) 1 + y f ( x x i v ) ( x f x i v ) 1 ;
27:
    Select x i t Z q * such that x i t { x i v , x f } ;
28:
     y i t = f i ( x i t ) ;
29:
     δ i t = H 5 ( ( c i v ) , I D f , x i t , y i t , t t ) ;
30:
end for
31:
γ t = H 6 ( ( c f ) , { P I D i v , x i t , y i t } i = 1 l , t t ) ;

4.3.4. FN Generates Session Keys

Upon receiving message M T C C F N , fog node F N f checks whether t t is valid. If not, the entire AKA process is terminated. Then recall the aggregation algorithm in Section 4.3.2. If it is, the following process continues.
Check the type of message and take the corresponding measures. (1) If  M T C C F N = T , it indicates that the entire message transmitted from the FN to the TCC has timed out. In this case, recall the aggregation algorithm in Section 4.3.2. (2) If  M T C C F N = , it indicates that there is tampering in the message transmitted from the FN to the TCC. Reuse the originally calculated  M a g g  and  M A C a g g , and recall the aggregation algorithm in Section 4.3.2. (3) If  M T C C F N = × , it indicates that the signatures of some vehicles are invalid or the information transmitted from the vehicle to the FN has been tampered with. Notify all vehicles to retransmit the AKA request. (4) Perform the following operations in other cases.
F N f computes ( γ t ) = H 6 ( c f , { P I D i v , x i t , y i t } i = 1 l , t t ) and checks whether the equation γ t = ? ( γ t ) holds. If it holds, it indicates that the legality of the vehicles { V i } i = 1 l and the integrity of M T C C F N and M V F N are guaranteed. Then, F N f performs the following steps.
  • The fog node F N f sends the messages { M F N V } i = 1 l = { P I D i v , x i t , y i t , t t , δ i t } i = 1 l to the corresponding vehicles { V i } i = 1 l , respectively.
  • It computes y f = P R F ( H 1 ( c f , t t ) , x f ) , and performs the following operations for each legal vehicle.
    It substitutes x = 0 into the straight line equation f i ( x ) to obtain the y coordinate of the intersection point between the line f i ( x ) and the Y-axis: f i ( 0 ) = x f y i t ( x i t x f ) 1 x i t y f ( x f x i t ) 1 . The line f i ( x ) passes through points ( x i t , y i t ) and ( x f , y f ) , where point ( x f , y f ) is set by fog node F N f and point ( x i t , y i t ) is set by the TCC.
    Note: It is unnecessary to first solve the explicit expression of the linear equation here.
    It obtains the session key between the vehicle V i and the fog node F N f by computing S K i = H 7 ( f i ( 0 ) , P I D i v , I D f , t t ) .
    Fog node F N f stores the session key S K i .
The operations of the FN and their logical relationships in this section are shown in Algorithm 3.
Algorithm 3 FN Generates session keys
1:
if  | t c u r t t | > T m a x   then
2:
    Terminate the entire AKA process;
3:
end if
4:
( γ t ) = H 6 ( c f , { P I D i v , x i t , y i t } i = 1 l , t t ) ;
5:
if  γ t ( γ t )   then
6:
    Terminate the entire AKA process;
7:
end if
8:
y f = P R F ( H 1 ( c f , t t ) , x f ) ;
9:
for  i = 1 , 2 , . . . , l   do
10:
     f i ( 0 ) = x f y i t ( x i t x f ) 1 x i t y f ( x f x i t ) 1 ;
11:
     S K i = H 7 ( f i ( 0 ) , P I D i v , I D f , t t ) ;
12:
end for

4.3.5. Vehicle Generates Session Key

After receiving message ( M F N V ) i , vehicle I D i v checks whether t t is valid. If not, the entire AKA process is terminated. If it is, the following processes continue.
The vehicle computes ( δ i t ) = H 5 ( c i v , I D f , x i t , y i t , t t ) and checks whether the equation ( δ i t ) = ? δ i t holds. If it holds, it indicates that the legality of the vehicles V i and the integrity of M T C C F N and M V F N are guaranteed. Then, F N f performs the following steps.
  • It sets x i v = ( R i v ) X , and computes y i v = P R F ( H 1 ( c i v , t t ) , x i v ) .
  • It substitutes x = 0 into the linear equation f i ( x ) to obtain the y coordinate of the intersection point between the line f i ( x ) and the Y-axis: f i ( 0 ) = x i v y i t ( x i t x i v ) 1 x i t y i v ( x i v x i t ) 1 . The line f i ( x ) passes through points ( x i t , y i t ) and ( x i v , y i v ) , where point ( x i v , y i v ) is set by vehicle V i and point ( x i t , y i t ) is set by the TCC.
    Note: For a specific vehicle V i , the three points ( x i t , y i t ) , ( x i v , y i v ) , and ( x f , y f ) lie on the same straight line. Therefore, the line determined by any two of these points is identical, denoted as f i ( x ) .
  • It obtains the session key between the vehicle V i and the fog node F N f by computing S K i = H 7 ( f i ( 0 ) , P I D i v , I D f , t t ) .
  • Vehicle I D i v stores the session key S K i .
Remark 1.
Within a fixed time interval, if n vehicles request AKA sessions with the same FN, the FN aggregates all AKA session requests, and the system then performs batch AKA processing. This approach offers at least three advantages: (1) it reduces the overall system complexity; (2) it lowers the communication overhead between the FN and the TCC; and (3) it decreases the computational overhead for both the FN and the TCC.
Remark 2.
On the TCC side, even if some vehicles are found to be illegal, the remaining legal vehicles can still perform the batch AKA process, which greatly enhances the flexibility of batch AKA.

5. Security Analysis

In this section, we will analyze the security performance of our scheme from both informal and formal aspects.

5.1. Informal Security Analysis

Mutual authentication: Our scheme comprises four phases of information transmission, all employing identical authentication mechanisms. We illustrate this using the TCC-to-FN message transmission as an example. The TCC first computes γ t = H 6 ( ( c f ) , { P I D i v , x i t , y i t } i = 1 l , t t ) , where ( c f ) = H 1 ( s , I D f ) is the certificate of F N f . Subsequently, the TCC transmits the message M T C C F N = { { P I D i v , x i t , y i t , δ i t } i = 1 l , t t , γ t } to F N f . Upon receiving message M T C C F N , F N f computes ( γ t ) = H 6 ( c f , { P I D i v , x i t , y i t } i = 1 l , t t ) and checks whether the equation γ t = ? ( γ t ) holds. If the equation holds, it confirms that the message must originate from the TCC, since only F N f and the TCC possess the certificate c f . Therefore, the authenticity is guaranteed.
Confidentiality: In our scheme, the method for calculating the session key is S K i = H 7 ( f i ( 0 ) , P I D i v , I D f , t t ) . To obtain the session key between vehicle V i and F N j , we first need to obtain f i ( 0 ) , which represents the y coordinate of the line f i ( x ) at x = 0 . At least two points are required to determine a straight line. Even if a malicious entity intercepts a point on the straight line transmitted from the TCC, since it cannot obtain the certificates of the vehicle V i or the FN F N j , it cannot obtain the other point on the required straight line. Consequently, it cannot construct the linear equation and calculate f i ( 0 ) . Therefore, the session key between vehicle V i and F N j remains confidential to any malicious entity.
Data integrity: Our scheme comprises four phases of information transmission, all employing identical message integrity protection mechanisms. We illustrate this using the FN-to-TCC message transmission as an example. F N f first sends the message M F N T C C = { I D f , t f , x f , M a g g , M A C a g g , β f } to the TCC, where β f = H 4 ( c f , I D f , t f , x f , M a g g , M A C a g g ) , and c f = H 1 ( s , I D f ) is the certificate of F N f , which is owned exclusively by the fog node F N f itself and the TCC. If any field in M F N T C C is tampered with (e.g., t f altered to t * f ), the malicious attacker must recompute the verification value β f . Without F N f ’s certificate, the attacker can only arbitrarily choose c * f , yielding: β f = H 4 ( c * f , I D f , t * f , x f , M a g g , M A C a g g ) .
Upon receiving the message M F N T C C from F N f , the TCC first recalculates certificate ( c f ) = H 1 ( s , I D f ) and verification value ( β f ) = H 4 ( ( c f ) , I D f , t * f , x f , M a g g , M A C a g g ) . Then, it checks whether the equation ( β f ) = ? β f holds. Because ( c f ) is not equal to c * f , the verification equation will not hold. In this way, the integrity of M F N T C C can be guaranteed.
Unlinkability: For each AKA session request, the vehicle generates a fresh pseudonym, timestamp, and random ECC point, where neither the timestamp nor the ECC point correlate with the vehicle’s identity or pseudonym, and no other entity except the TCC and the vehicle itself can track the true identity through the pseudonym. Therefore, this mechanism effectively prevents any malicious entity from deducing whether two intercepted messages were transmitted by the identical sender.
Conditional privacy preserving: Prior to initiating an AKA session, vehicle V i generates a pseudonym P I D i v = I D i v H 2 ( r i v P p u b ) , then uses P I D i v for all subsequent communications. Once the message is disputed, the TCC can recover the real identity via I D i v = P I D i v H 2 ( s R i v ) , where s is the master secret key and R i v is a random ECC point.
To derive the real identity from P I D i v , any entity must calculate either I D i v = P I D i v H 2 ( s R i v ) or I D i v = P I D i v H 2 ( r i v P p u b ) ; s is the system’s master private key, owned only by the TCC, while r i v is a random number, owned only by the vehicle V i . Solving for r i v from R i v or s from P p u b requires solving the difficult ECDL problem. Therefore, except for the TCC, no other entities can obtain the real identity.
Revocability: The TCC maintains a revocation list R e v L i s t . Upon detection of a malicious vehicle V i , its real identity I D i v is added to R e v L i s t . If V i attempts to initiate subsequent AKA sessions, the TCC will detect that its real identity I D i v is already in the revocation list R e v L i s t and terminate the AKA procedure. All revocation operations are concentrated on the TCC, which has abundant computing and storage resources, making it relatively friendly for vehicle terminals with limited resources.
Forward and backward secrecy: In our scheme, the session key is computed as S K i = H 7 ( f i ( 0 ) , P I D i v , I D f , t t ) , where f i ( 0 ) depends on two fresh random nonces; P I D i v is a randomly generated ECC point. The single use and randomness of these parameters ensure no correlation between session keys S K i across different sessions, thus guaranteeing both forward and backward secrecy.
Resistance to impersonation attack: In our scheme, any passed message contains a verification value, which is bound to the certificate of the entity (vehicle or FN) through a hash function. Since these certificates are exclusively held by the TCC and the originating entity itself, no other party can forge valid verification values. Consequently, any impersonation attempt by malicious attackers will be detected during the recipient’s verification process.
Resistance to replay attack: In our scheme, each transmitted message incorporates a timestamp. For instance, during the FN-to-TCC message transmission, F N f sends the message M F N T C C = { I D f , t f , x f , M a g g , M A C a g g , β f } to the TCC, where t f denotes the timestamp. As demonstrated in the “Data integrity” section, the timestamp t f is immutable. Upon receiving the message M F N T C C , the TCC verifies its freshness by checking whether the inequality | t c t f | < Δ T holds, where t c represents the current time. If not, the TCC treats the message as expired. Therefore, this timestamp validation mechanism, combined with the immutability guarantee, ensures that our scheme can effectively defend against a replay attack.

5.2. Formal Security Proof

In this section, we formally prove that our scheme satisfies session key security under the Real-Or-Random (ROR) model [29].

5.2.1. Security Model

We first establish a security model to define the adversaries’ capabilities and the interaction rules between the challenger and the adversaries, and the model includes the following definitions:
Participants: Let Π V i , Π F N f , and Π T C C t denote the i-th instance of a vehicle, the f-th instance of an FN, and the t-th instance of a TCC, respectively. The concrete instance of these participants can also be represented as Π Λ χ , where Λ indicates the instance type and χ represents the index. Notably, RSUs are excluded from being considered as participating entities, as they merely function as conventional base stations for message forwarding.
Partnering: Two participants are considered as partners if they (a) belong to the same session, (b) successfully exchange messages in sequence, and (c) want to mutually authenticate each other.
Freshness: If the adversary A does not obtain the session key shared among Π V i , Π F N f , and Π T C C t , then these instances are considered fresh.
Adversary: The adversary A can participate in interactions of Π V i , Π F N f , and Π T C C t by adopting the following oracle queries.
  • E x e c u t e ( Π V i , Π F N f , Π T C C t ) : This query simulates the passive adversary A to intercept messages exchanged among Π V i , Π F N f , and Π T C C t .
  • S e n d ( Π Λ χ , m ) : The query models an active adversary A sending message m to Π V i , Π F N f , and Π T C C t . Upon receiving this query, these instances return corresponding response messages to A .
  • T e s t ( Π Λ χ ) : When challenger C receives this query from adversary A , it randomly selects a bit b { 0 , 1 } ; if b = 1 , C sends the real session key of Π Λ χ to A ; if b = 0 , C sends a random key of the same length as the session key to the A . If the session key of Π Λ χ is undefined, or if a Test query has been made to Π Λ χ or its partners, A receives as an invalid value.
Semantic security: Adversary A first performs a T e s t ( Π Λ χ ) query, and guesses the random value of b in the T e s t ( Π Λ χ ) query, denoted as b ; if b = b , A wins. We define our BAKAF scheme as P , and the advantage of A to break the P ’s semantic security based on the ROR model within PPT as A d v A P = | 2 P r [ b = b ] 1 | , where P r [ E ] denotes the probability that the event E occurs; if A d v A P is negligible, our scheme is regarded as secure under the ROR model.

5.2.2. Security Proof

In this subsection, we prove that our BAKAF scheme satisfies the semantic security of the session key.
 Theorem 1. 
Let N i ( i = 1 , 2 , , 7 ) , | h a s h i | ( i = 1 , 2 , , 7 ) , N s , N e , N t , and A d v A P R F represent the maximum number of hash H i ( i = 1 , 2 , , 7 ) queries, the space range of hash function H i ( i = 1 , 2 , , 7 ), the number of Send oracle queries, the number of Execute oracle queries, the number of Test oracle queries, and the advantage of adversary A in breaking the PRF, respectively. Thus, the advantage A d v A P of adversary A in breaking the semantic security of the session keys in our BAKAF scheme within PPT, can be calculated as follows:
A d v A P N s + N e q + i = 1 7 N i 2 | h a s h i | + 2 A d v A P R F
Proof. 
Similar to [30,31], to prove Theorem 1, we construct a sequence of games Game i ( i = 0 , 1 , 2 , 3 ). These games involve interactions between adversary A and challenger C . We define succ i as the event that adversary A wins in Game i .
G a m e 0 : This game serves as the starting point of the entire proof process. It simulates a realistic environment in which adversary A launches actual attacks. A random number b is predetermined before the game begins. Based on the semantic security of the session key, we have
A d v A P = 2 | P r [ s u c c 0 ] 1 / 2 |
G a m e 1 : In this game, the adversary A is permitted to eavesdrop on communications among parties Π V i , Π F N f , and Π T C C t by executing the Execute operation. Subsequently, A performs the Test operation to distinguish the real session key S K i from a random value. And this is because of S K i = H 7 ( f i ( 0 ) , P I D i v , I D f , t t ) , where f i ( 0 ) = x i v y i t ( x i t x i v ) 1 x i t y i v ( x i v x i t ) 1 . Since determining the equation of a straight line requires at least two distinct points on the line, but A can obtain at most one point, the actual session key cannot be computed. Consequently, the probability of A winning Game 1 is identical to that of winning Game 0 , as shown below:
P r [ s u c c 1 ] = P r [ s u c c 0 ]
G a m e 2 : Based on G a m e 1 , the adversary A can perform Send and hash oracle queries. In this game, A launches spoofing attacks by forging and sending malicious requests to Π V i , Π F N f , and Π T C C t . Our scheme allows A to modify messages M V F N , M F N T C C , M T C C F N , and M F N V , but these messages contain random elements ( r i v , x f , x i t ) and independent timestamps ( t i v , t f , t t ). Hence, A must execute Send queries without causing collisions. By the birthday paradox, we derive the following probability bound:
| P r [ s u c c 2 ] P r [ s u c c 1 ] | N s + N e 2 q + i = 1 7 N i 2 2 | h a s h i |
G a m e 3 : In this game, the Send ( Π TCC t , M F N T C C ) oracle is slightly modified compared to G a m e 2 . Specifically, when processing queries from B , the challenger C now substitutes the PRF outputs with truly random numbers. Since this modification affects exactly two PRF operations, namely P R F ( H 1 ( ( c f ) , t t ) , x f ) and P R F ( H 1 ( ( c i v ) , t t ) , x i v ) ), we can derive the following probability bound:
| P r [ s u c c 3 ] P r [ s u c c 2 ] | A d v A P R F
After that, the adversary A has utilized all available oracles to challenge the semantic security of protocol P . Adversary A attempts to win the game solely by guessing the value of b. All session keys S K i used to respond to Test queries in this game are independently and uniformly distributed. As a result, no information regarding the hidden bit b used by the Test oracle is leaked to the adversary. Consequently, we obtain:
P r [ s u c c 3 ] = 1 / 2
By combining the above formulas, (2)–(6), we can obtain:
A d v A P = 2 | P r [ s u c c 0 ] 1 / 2 | = 2 | P r [ s u c c 1 ] P r [ s u c c 3 ] | = 2 | P r [ s u c c 1 ] P r [ s u c c 2 ] + P r [ s u c c 2 ] P r [ s u c c 3 ] | 2 ( | P r [ s u c c 2 ] P r [ s u c c 1 ] | + | P r [ s u c c 3 ] P r [ s u c c 2 ] | ) N s + N e q + i = 1 7 N i 2 | h a s h i | + 2 A d v A P R F
Since q and | H a s h i | are typically sufficiently large, and A d v B P R F is small enough and infinitely close to 0, the adversary A ’s advantage A d v A P in breaking the semantic security of our BAKAF scheme is negligible. Thus, our scheme is semantically secure under the ROR model. □

6. Performance Evaluation

In this subsection, we evaluate the proposed scheme’s performance through two key metrics: computational overhead and communication overhead. We compare our BAKAF scheme with state-of-the-art provably secure AKA schemes [20,21,22,23]. The selection of these comparative schemes is based on two key criteria: (1) Our scheme employs three-party entity collaboration for key agreement, and all selected comparison schemes similarly adopt a three-party framework. (2) Since our scheme eliminates computationally expensive bilinear pairing operations, pairing-based AKA schemes are excluded from the comparison to ensure fairness.
As far as we know, this scheme is the first batch three-party AKA scheme in VANETs. Therefore, if other schemes perform n AKA sessions, the computational and communication overheads of those schemes are n times the respective overheads of a single AKA session.

6.1. Computational Overhead Comparison

Before comparing the computational overhead, we use the MIRACL [32] library to measure all basic operations. All experiments were conducted on a Lenovo Legion Y9000P laptop equipped with an 11th Gen Intel® Core (TM) i7-11800H processor, 16 GB of memory, and the Windows 11 operating system. The laptop was purchased from Lenovo Store, Guilin, China. We omitted normal Z q * operations (addition, multiplication) and string operations (concatenation, XOR) due to their negligible execution times. The experimental results for the average time consumption of basic operations are shown in Table 2. It is noted that each operation’s execution time was averaged across 1000 repetitions.
In a complete AKA session process of Lu et al.’s scheme [20], the computational overheads of the vehicle and the fog node are 2 T s m + T l a + T p r f + 5 T h and T l a + T p r f + 4 T h , respectively. A lookup operation for the real ID was performed on the Cuckoo Filter in the scheme [20]. However, since this functionality is not implemented in our scheme, we omitted it to ensure fairness, so the computational overhead of a sub-TA (corresponding to the TCC in our scheme) is T s m + T l a + 2 T p r f + 9 T h . Thus, the total computational overhead of the scheme [20] for an AKA session process is 3 T s m + 3 T l a + 4 T p r f + 18 T h .
In a complete AKA session of Qiao et al.’s scheme [21], the computational overheads of the user (corresponding to the vehicle in our scheme), the fog node, and the cloud server (corresponding to the TCC in our scheme) are 2 T c m + 7 T h , 3 T c m + 4 T h , and 3 T c m + 4 T a e s + 13 T h , respectively. Thus, the total computational overhead of scheme [21] for an AKA session process is 8 T c m + 24 T h + 4 T a e s .
In a complete AKA session process of Jiang et al.’s scheme [22], the computational overheads of the user (corresponding to the vehicle in our scheme), the autonomous vehicle (corresponding to the fog node in our scheme), and the cloud (corresponding to the TCC in our scheme) are 5 T s m + 7 T h , 4 T h , and 5 T s m + 13 T h , respectively. Thus, the total computational overhead of scheme [22] for an AKA session process is 10 T s m + 24 T h .
In a complete AKA session process of Cui et al.’s scheme [23], the computational overheads of the vehicle, the cloud service (corresponding to the fog node in our scheme), and the TA (corresponding to the TCC in our scheme) are 8 T h + 3 T s m , 7 T h + 3 T s m , and 10 T h + 2 T s m , respectively. Thus, the total computational overhead of Scheme [23] for an AKA session process is 25 T h + 8 T s m .
In our BAKAF scheme, the AKA is executed in a batch for n vehicles; the computational overhead of n vehicles is n ( 2 T s m + T l a + T p r f + 5 T h ) . Moreover, the computational overheads of the fog node and the TCC are n T l a + T p r f + ( 3 + n ) T h and n T s m + n T l a + ( n + 1 ) T p r f + ( 5 n + 4 ) T h , respectively. Thus, the total computational overhead is 3 n T s m + 3 n T l a + 2 ( n + 1 ) T p r f + ( 11 n + 7 ) T h .
In Schemes [20,21,22,23], there are no batch handling functions. Therefore, executing n AKA sessions incurs n times the overhead of a single session. Consequently, the comparison results of computational overheads between our scheme and Schemes [20,21,22,23] are presented in Table 3.
We use Figure 2 to show the comparison results for a single AKA session. According to Figure 2, our scheme maintains an identical computational overhead to Scheme [20], while demonstrating significant advantages over Schemes [21,22,23] in terms of both per-entity and total computational overhead. Meanwhile, Figure 3 compares the computational overheads (both per-entity and total) for all schemes when n AKA sessions are conducted within a fixed time interval. The results demonstrate that as the number of vehicles n increases, our scheme achieves lower computational overhead than baseline schemes.
The low computational overhead of our scheme primarily stems from two key factors: (1) Our scheme employs lightweight cryptographic primitives, while the more computationally intensive ECC-based scalar multiplication operations are exclusively used for anonymous credential generation. (2) The batch AKA approach significantly reduces the overall computational operations. Beyond reducing per-entity computational overhead, our scheme substantially decreases the interaction between the FN and the TCC through batch AKA session processing.

6.2. Communication Overhead Comparison

Before comparing the communication overheads, we assume that the security parameters of all schemes are 128 bits in length. The element types and lengths involved in information transmission for each scheme are listed in Table 4. To ensure fairness and simplicity, we adopt AES as the symmetric encryption algorithm across all schemes, with ciphertext length identical to plaintext length.
In Scheme [20], a vehicle transmits { p i d i , t i v , R i v , α i } to the FN in the first stage, where p i d i is the pseudonym, whose length is identical to | I D | , t i v is the timestamp, and R i v is an element in elliptic curve group G, α i Z q * , so the communication overhead in the first stage is | I D | + | t | + | G | + | Z q * | = 120 bytes. In the second stage, the FN transmits { i d j , t j , n j , p i d i , t i v , R i v , α i , β j } to the TCC, where i d j is the real identity and t j is the timestamp, n j , β j Z q * , so the communication overhead in this stage is 2 | I D | + 2 | t | + | G | + 3 | Z q * | = 208 bytes. In the third stage, the TCC transmits { n k , f n k , t k , γ k , δ k } to the FN, where n k , f n k , γ k , δ k Z q * , and t k is the timestamp, so the communication overhead in this stage is | t | + 4 | Z q * | = 132 bytes. In the fourth stage, the FN transmits { n k , f n k , t k , δ k } to the vehicle, so the communication overhead in this stage is | t | + 3 | Z q * | = 100 bytes. Suppose there are n vehicles conducting AKA sessions during a fixed time interval, the total communication overhead is ( 120 + 208 + 132 + 100 ) n = 560 n bytes.
In Scheme [21], a user transmits M S 1 = { N I D i , P I D i v , W i , T 1 , T u ( x ) } to the fog node F N j in the first stage, where N I D i = E s ( I D i v | | O i ) is obtained by symmetrically encrypting the concatenation of the identifier I D i v and a random number O i , whose length is identical to | I D | + | Z q * | . T 1 is the timestamp, and P I D i v and W i are derived from one-way hash functions. Since their data types are unspecified in the original paper, we adopt the 20-byte length defined therein. T u ( x ) is the extended Chebyshev polynomial, whose length is | E | . Thus, the communication overhead in the first stage is | M S 1 | = | I D | + | Z q * | + 2 * 20 + | t | + | E | = 128 bytes. In the second stage, the F N j transmits M S 2 = { M S 1 , N I D j , A , T v ( x ) , W j , T 2 } to cloud server S, where N I D j = E s ( I D j | | N j ) is obtained by symmetrically encrypting the concatenation of the identifier I D j and a random number N j , whose length is | I D | + | Z q * | . A and T v ( x ) are the extended Chebyshev polynomial, T 2 is the timestamp, and W j is derived from one-way hash functions, so the communication overhead in this stage is | M S 1 | + | I D | + | Z q * | + | t | + 2 | E | + 20 = 268 bytes. In the third stage, cloud server S transmits | M S 3 | = { V i , V j , A u i , A u j , B , C , T 3 } to the fog node F N j , where V i , V j , A u i , A u j are derived from one-way hash functions, B and C are the extended Chebyshev polynomial, and T 3 is the timestamp, so the communication overhead in this stage is 4 * 20 + 2 | E | + | t | = 148 bytes. In the fourth stage, the fog node F N j transmits M S 4 = { V i , A u i , A , B , C , T 3 } to the user, where T 3 is the timestamp, so the communication overhead in this stage is 2 * 20 + 3 | E | + | t | = 140 bytes. Suppose there are n users conducting AKA sessions during a fixed time interval, the total communication overhead is ( 128 + 268 + 148 + 140 ) n = 684 n bytes.
Similarly, when executing n AKA sessions within a fixed time interval, the total communication overheads for Scheme [22] and Scheme [23] are calculated as 704 n bytes and 656 n bytes, respectively.
In our scheme, suppose there are n vehicles performing AKA sessions with the same fog node F N f within a fixed time interval; vehicle V i needs to transmit ( M V F N ) i = { M i = { P I D i v , t i v , R i v } , M A C i } to the fog node F N f , where P I D i v is the pseudonym, t i v is the timestamp, R i v is an element in elliptic curve group G, and M A C i is the message authentication code, so the communication overhead of n vehicles in the first stage is ( | I D | + | t | + | G | + | M | ) n = 108 n bytes. In the second stage, the fog node F N f transmits the message M F N T C C = { I D f , t f , x f , M a g g , M A C a g g , β f } to the TCC, where I D f is the real identity, t f is the time timestamp, x f , β f Z q * , M a g g is formed by sequentially concatenating n messages { M i } i = 1 n , whose length is n ( | I D | + | t | + | G | ) , and M A C a g g is the message authentication code, so the communication overhead in this stage is | I D | + | t | + 2 | Z q * | + n ( | I D | + | t | + | G | ) + | M | = 108 + 88 n bytes. In the third stage, the TCC transmits the message M T C C F N = { { P I D i v , x i t , y i t , δ i t } i = 1 l , t t , γ t } to the fog node F N f , where t t is the timestamp, x i t , y i t , δ i t , γ t Z q * ; here we assume l = n , implying that all vehicles’ data are both correct and complete. Thus, the communication overhead in this stage is n ( | I D | + 3 | Z q * | ) + | t | + | Z q * | = 36 + 116 n bytes. In the fourth stage, the fog node F N f sends the messages { M F N V } i = 1 n = { P I D i v , x i t , y i t , t t , δ i t } i = 1 n to the corresponding vehicles { V i } i = 1 n , so the communication overhead in this stage is n ( | I D | + 3 | Z q * | + | t | ) = 120 n bytes. Thus, for n vehicles executing the AKA sessions, the total communication overhead across all four stages amounts to 432 n + 144 bytes.
Figure 4 compares the communication overheads of different schemes as the number of AKAs varies. As shown in the figure, our scheme demonstrates a clear advantage as the number of AKAs increases. This is primarily because our scheme processes multiple AKA requests in batches within a fixed time interval.

7. Conclusions and Remark

In this scheme, for a batch of vehicles initiating AKA requests to the same fog node within a fixed short time interval, we combine fog computing and Lagrange interpolation to complete these AKA processes in a round of operations. The interpolation points of the straight lines corresponding to each vehicle share a common point at the fog node. These mechanisms ensure that our scheme possesses very low computational and communication overheads while simplifying the overall system operations.
The authentication component of our scheme relies on the certificates of vehicles and fog nodes, as well as the system master secret key. It is assumed that the system master secret key and the certificate values remain perpetually secure. However, existing physical attack techniques (such as side-channel attacks) can obtain such sensitive information. Since existing technologies like physically unclonable functions and fuzzy extractor can effectively resist these physical attacks, our scheme does not focus on this aspect in depth.
The batch AKA mechanism designed in our scheme requires participating vehicles to establish session keys with the same FN, which poses a certain limitation. How to perform batch AKA operations among different vehicles and different FNs within a short time interval is a key direction for our future research.

Author Contributions

Conceptualization, L.L., J.L. and C.C.; methodology, L.L. and H.Z.; validation, C.C. and H.Z.; formal analysis, L.L.; software, S.L.; writing—original draft preparation, L.L. and S.L.; writing—review and editing, L.L., C.C., S.L. and H.Z.; visualization, L.L. and H.Z.; project administration, J.L. and C.C. All authors have read and agreed to the published version of the manuscript.

Funding

National The Natural Science Foundation of China (Grant No. 62072133), and the Major Scientific and Technological Innovation Project of Wenzhou (ZG2023028, ZG2024013).

Data Availability Statement

This study is based on the MIRACL library, which is openly available at [https://github.com/miracl/MIRACL, accessed on 17 August 2025].

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A

Appendix A.1. Pseudo-Random Function (PRF)

A pseudo-random function (PRF) is an important cryptographic primitive that behaves similarly to a truly random function. Specifically, given an input consisting of a key k K and a binary string x X , a PRF generates an output string y Y via the computation y = PRF ( k , x ) . A secure PRF must ensure that its output is computationally indistinguishable from the output of a truly random function for any probabilistic polynomial time (PPT) adversary. PRFs typically have the following characteristics: (1) Given the same key and input, they will generate the same output. (2) For different keys and inputs, the output should appear random and unpredictable.

Appendix A.2. Elliptic Curve Cryptography (ECC)

Since ECC was built by Kobilitz, it has been widely applied to encryption and other safety-related areas [33].
Let F p denote a finite field with a large prime number p as its order. We choose an elliptic curve E defined as y 2 = x 3 + a x + b ( mod p ) , where a , b F p . Then, an additive cyclic elliptic curve group G on E with order q and a generator P can be generated, which contains the point at infinity O. The properties of group G are as follows:
Scalar multiplication: Let α Z q * ; the scalar multiplication on E is defined as α P = P + P + + P ( α times).
Elliptic curve discrete logarithm (ECDL) assumption: For randomly chosen P , Q G satisfying Q = α P , where α Z q * is unknown, there exists no efficient algorithm that can determine α from Q in PPT with non-negligible advantage.

References

  1. Cao, J.; Feng, W.; Ge, N.; Lu, J. Delay Characterization of Mobile-Edge Computing for 6G Time-Sensitive Services. IEEE Internet Things J. 2021, 8, 3758–3773. [Google Scholar] [CrossRef]
  2. Cui, J.; Wei, L.; Zhong, H.; Zhang, J.; Xu, Y.; Liu, L. Edge Computing in VANETs-An Efficient and Privacy-Preserving Cooperative Downloading Scheme. IEEE J. Sel. Areas Commun. 2020, 38, 1191–1204. [Google Scholar] [CrossRef]
  3. Saleem, M.A.; Li, X.; Mahmood, K.; Shamshad, S.; Alenazi, M.J.F.; Das, A.K. A Cost-Efficient Anonymous Authenticated and Key Agreement Scheme for V2I-Based Vehicular Ad-Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2024, 25, 12621–12630. [Google Scholar] [CrossRef]
  4. Lin, C.C.; Deng, D.J.; Yao, C.C. Resource Allocation in Vehicular Cloud Computing Systems with Heterogeneous Vehicles and Roadside Units. IEEE Internet Things J. 2018, 5, 3692–3700. [Google Scholar] [CrossRef]
  5. Awais, S.M.; Yucheng, W.; Mahmood, K.; Alenazi, M.J.F.; Bashir, A.K.; Das, A.K.; Lorenz, P. Provably Secure and Lightweight Authentication and Key Agreement Protocol for Fog-Based Vehicular Ad-Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2024, 25, 21107–21116. [Google Scholar] [CrossRef]
  6. Bonomi, F.; Milito, R.; Zhu, J.; Addepalli, S. Fog Computing and Its Role in the Internet of Things. In Proceedings of the ACM SIGCOMM International Conference on Mobile Cloud Computing, Helsinki, Finland, 17 August 2012; pp. 13–16. [Google Scholar]
  7. Kenney, J.B. Dedicated Short-Range Communications (DSRC) Standards in the United States. Proc. IEEE 2011, 99, 1162–1182. [Google Scholar] [CrossRef]
  8. Jiang, D.; Delgrossi, L. IEEE 802.11p: Towards an International Standard for Wireless Access in Vehicular Environments. In In Proceedings of the VTC Spring 2008—IEEE Vehicular Technology Conference, Marina Bay, Singapore, 11–14 May 2008; pp. 2036–2040. [Google Scholar] [CrossRef]
  9. Islam, S.H.; Biswas, G.P. Design of Two-Party Authenticated Key Agreement Protocol Based on ECC and Self-Certified Public Keys. Wirel. Pers. Commun. 2015, 82, 2727–2750. [Google Scholar] [CrossRef]
  10. Dang, L.; Xu, J.; Cao, X.; Li, H.; Chen, J.; Zhang, Y.; Fu, X. Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks. Int. J. Distrib. Sens. Netw. 2018, 14, 155014771877254. [Google Scholar] [CrossRef]
  11. Deng, L.; Shao, J.; Hu, Z. Identity based two-party authenticated key agreement scheme for vehicular ad hoc networks. Peer-To-Peer Netw. Appl. 2021, 14, 2236–2247. [Google Scholar] [CrossRef]
  12. Xie, Q.; Wong, D.S.; Wang, G.; Tan, X.; Chen, K.; Fang, L. Provably Secure Dynamic ID-Based Anonymous Two-Factor Authenticated Key Exchange Protocol With Extended Security Model. IEEE Trans. Inf. Forensics Secur. 2017, 12, 1382–1392. [Google Scholar] [CrossRef]
  13. Li, X.; Yang, D.; Zeng, X.; Chen, B.; Zhang, Y. Comments on ‘Provably Secure Dynamic Id-Based Anonymous Two-Factor Authenticated Key Exchange Protocol With Extended Security Model’. IEEE Trans. Inf. Forensics Secur. 2019, 14, 3344–3345. [Google Scholar] [CrossRef]
  14. Liu, Y.; Wang, Y.; Chang, G. Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2740–2749. [Google Scholar] [CrossRef]
  15. Lee, T.F.; Hsiao, C.H.; Hwang, S.H.; Lin, T.H. Enhanced smartcard-based password-authenticated key agreement using extended chaotic maps. PLoS ONE 2017, 12, e0181744. [Google Scholar] [CrossRef] [PubMed]
  16. Dua, A.; Kumar, N.; Das, A.K.; Susilo, W. Secure Message Communication Protocol Among Vehicles in Smart City. IEEE Trans. Veh. Technol. 2018, 67, 4359–4373. [Google Scholar] [CrossRef]
  17. Vijayakumar, P.; Azees, M.; Kozlov, S.A.; Rodrigues, J.J.P.C. An Anonymous Batch Authentication and Key Exchange Protocols for 6G Enabled VANETs. IEEE Trans. Intell. Transp. Syst. 2022, 23, 1630–1638. [Google Scholar] [CrossRef]
  18. Sun, Y.; Cao, J.; Ma, M.; Zhang, Y.; Li, H.; Niu, B. EAP-DDBA: Efficient Anonymity Proximity Device Discovery and Batch Authentication Mechanism for Massive D2D Communication Devices in 3GPP 5G HetNet. IEEE Trans. Dependable Secur. Comput. 2022, 19, 370–387. [Google Scholar] [CrossRef]
  19. Madanchi, M.; Abolhassani, B. Authentication and Key Agreement Based Binary Tree for D2D Group Communication. In Proceedings of the 2020 28th Iranian Conference on Electrical Engineering (ICEE), Tabriz, Iran, 4–6 August 2020; pp. 1–5. [Google Scholar] [CrossRef]
  20. Wei, L.; Cui, J.; Zhong, H.; Bolodurina, I.; Liu, L. A Lightweight and Conditional Privacy-Preserving Authenticated Key Agreement Scheme With Multi-TA Model for Fog-Based VANETs. IEEE Trans. Dependable Secur. Comput. 2023, 20, 422–436. [Google Scholar] [CrossRef]
  21. Qiao, H.; Dong, X.; Jiang, Q.; Ma, S.; Liu, C.; Xi, N.; Shen, Y. Anonymous Lightweight Authenticated Key Agreement Protocol for Fog-Assisted Healthcare IoT System. IEEE Internet Things J. 2023, 10, 16715–16726. [Google Scholar] [CrossRef]
  22. Jiang, Q.; Zhang, N.; Ni, J.; Ma, J.; Ma, X.; Choo, K.K.R. Unified Biometric Privacy Preserving Three-Factor Authentication and Key Agreement for Cloud-Assisted Autonomous Vehicles. IEEE Trans. Veh. Technol. 2020, 69, 9390–9401. [Google Scholar] [CrossRef]
  23. Cui, J.; Zhang, X.; Zhong, H.; Zhang, J.; Liu, L. Extensible Conditional Privacy Protection Authentication Scheme for Secure Vehicular Networks in a Multi-Cloud Environment. IEEE Trans. Inf. Forensics Secur. 2020, 15, 1654–1667. [Google Scholar] [CrossRef]
  24. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.P.C.; Park, Y. AKM-IoV: Authenticated Key Management Protocol in Fog Computing-Based Internet of Vehicles Deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  25. Saleem, M.A.; Mahmood, K.; Kumari, S. Comments on “AKM-IoV: Authenticated Key Management Protocol in Fog Computing-Based Internet of Vehicles Deployment”. IEEE Internet Things J. 2020, 7, 4671–4675. [Google Scholar] [CrossRef]
  26. Ma, M.; He, D.; Wang, H.; Kumar, N.; Choo, K.K.R. An Efficient and Provably Secure Authenticated Key Agreement Protocol for Fog-Based Vehicular Ad-Hoc Networks. IEEE Internet Things J. 2019, 6, 8065–8075. [Google Scholar] [CrossRef]
  27. Cui, J.; Liu, X.; Zhong, H.; Zhang, J.; Wei, L.; Bolodurina, I.; He, D. A Practical and Provably Secure Authentication and Key Agreement Scheme for UAV-Assisted VANETs for Emergency Rescue. IEEE Trans. Netw. Sci. Eng. 2024, 11, 1454–1468. [Google Scholar] [CrossRef]
  28. Zhou, Y.; Cao, L.; Qiao, Z.; Xu, R.; Han, Y.; Xing, J.; Yang, B.; Xia, Z.; Zhang, M. A Novel Cloud-Assisted Authentication Key Agreement Protocol for VANET. IEEE Trans. Veh. Technol. 2024, 73, 13526–13541. [Google Scholar] [CrossRef]
  29. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-Based Authenticated Key Exchange in the Three-Party Setting. In Public Key Cryptography—PKC 2005; Vaudenay, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  30. Liu, G.; Li, H.; Liang, Y.; Le, J.; Wang, N.; Mu, N.; Liu, Z.; Liu, Y.; Xiang, T. PSRAKA: Physically Secure and Robust Authenticated Key Agreement for VANETs. IEEE Trans. Veh. Technol. 2024, 74, 7953–7968. [Google Scholar] [CrossRef]
  31. Han, Y.; Guo, H.; Liu, J.; Ehui, B.B.; Wu, Y.; Li, S. An Enhanced Multifactor Authentication and Key Agreement Protocol in Industrial Internet of Things. IEEE Internet Things J. 2024, 11, 16243–16254. [Google Scholar] [CrossRef]
  32. Miracl Cryptographic SDK. 2019. Available online: https://github.com/miracl/MIRACL (accessed on 17 August 2025).
  33. Cui, J.; Wei, L.; Zhang, J.; Xu, Y.; Zhong, H. An Efficient Message-Authentication Scheme Based on Edge Computing for Vehicular Ad Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2019, 20, 1621–1632. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Symmetry 17 01350 g001
Figure 2. Computational overhead comparison for a single AKA session [20,21,22,23].
Figure 2. Computational overhead comparison for a single AKA session [20,21,22,23].
Symmetry 17 01350 g002
Figure 3. Computational overhead comparison for n AKA sessions [20,21,22,23].
Figure 3. Computational overhead comparison for n AKA sessions [20,21,22,23].
Symmetry 17 01350 g003
Figure 4. The comparison of communication overheads [20,21,22,23].
Figure 4. The comparison of communication overheads [20,21,22,23].
Symmetry 17 01350 g004
Table 1. Definitions of basic symbols.
Table 1. Definitions of basic symbols.
SymbolDefinition
TCCTraffic control center
RSURoadside unit
F N f The f-th fog node
V i The i-th vehicle
λ Security parameter
H i ( 1 i 7 ) Cryptographic hash functions
G , q , P An additive elliptic curve group G
with order q and generator P
s / P p u b System master secret key/system public key
I D i v / P I D i v Real identity/pseudonym of vehicle V i
I D f / P I D f Real identity/pseudonym of F N f
( x i v , y i v ) The point selected by vehicle V i
( x f , y f ) The point selected by F N f
( x i t , y i t ) The point that TCC selects for vehicle V i .
t i v / t f / t t Timestamps generated by V i / F N f / T C C
M i Request message generated by vehicle V i
M A C i Message authentication code of vehicle V i
M a g g Aggregated data of all vehicles’ request messages
M A C a g g Aggregated data of all vehicles’ M A C
α , β Hash values
c i v / c f The certificate of vehicle V i /fog node F N f
r i v / R i v Random number/random point generated by vehicle V i
/ | | XOR operation/concatenation of strings
n m a x Maximum number of AKA requests processed in a single batch
T M W Maximum waiting time for request aggregation
S T C C TCC status identifier
T f Dynamic window time of F N f
ρ f Real-time vehicle density
Table 2. The execution time of basic operations.
Table 2. The execution time of basic operations.
OperationDescriptionTime (ms)
T s m Scale multiplication based on ECC0.562
T l a Lagrange interpolation0.011
T h One-way hash0.005
T a e s AES-256 encryption/decryption0.016
T p r f Pseudo-random function0.015
T c m Extended Chebyshev chaotic map0.381
Table 3. Computational overheads for n AKA session (ms).
Table 3. Computational overheads for n AKA session (ms).
SchemeVehicleFNTCCTotal
[20] n ( 2 T s m + T l a + T p r f + 5 T h )
= 1.185n
n ( T l a + T p r f + 4 T h )
= 0.056n
n ( T s m + T l a + 2 T p r f + 9 T h )
= 0.668n
n ( 3 T s m + 3 T l a + 4 T p r f + 18 T h )
= 1.909n
[21] n ( 2 T c m + 7 T h )
= 0.797n
n ( 3 T c m + 4 T h )
= 1.163n
n ( 3 T c m + 4 T a e s + 13 T h )
= 1.272n
n ( 8 T c m + 24 T h + 4 T a e s )
= 3.232n
[22] n ( 5 T s m + 7 T h )
= 2.845n
n ( 4 T h )
= 0.02n
n ( 5 T s m + 13 T h )
= 2.875n
n ( 10 T s m + 24 T h )
= 5.74n
[23] n ( 8 T h + 3 T s m )
= 1.726n
n ( 7 T h + 3 T s m )
= 1.721n
n ( 10 T h + 2 T s m )
= 1.174n
n ( 25 T h + 8 T s m )
= 4.621n
Ours 2 n T s m + n T l a + n T p r f + 5 n T h
= 1.185n
n T l a + T p r f + ( 3 + n ) T h
= 0.016n + 0.04
n T s m + n T l a + ( n + 1 ) T p r f + ( 5 n + 4 ) T h
= 0.623n + 0.045
3 n T s m + 3 n T l a + 2 ( n + 1 ) T p r f + ( 11 n + 7 ) T h
= 1.824n + 0.085
Since the entities in Schemes [20,21,22,23] have similar functions to their counterparts in our scheme, this table only uses the entity names from our scheme.
Table 4. The sizes of each element (byte).
Table 4. The sizes of each element (byte).
SymbolDescriptionSize (Byte)
| G | The size of element in elliptic curve addition group64
| t | The size of timestamp4
| I D | The size of real identity or pseudonym20
| M | The size of message authentication code20
| Z q * | The size of element in Z q * 32
| E | The size of the output generated by extended
Chebyshev polynomial
32
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, L.; Zhang, H.; Li, S.; Liu, J.; Chen, C. A Lightweight Batch Authenticated Key Agreement Scheme Based on Fog Computing for VANETs. Symmetry 2025, 17, 1350. https://doi.org/10.3390/sym17081350

AMA Style

Li L, Zhang H, Li S, Liu J, Chen C. A Lightweight Batch Authenticated Key Agreement Scheme Based on Fog Computing for VANETs. Symmetry. 2025; 17(8):1350. https://doi.org/10.3390/sym17081350

Chicago/Turabian Style

Li, Lihui, Huacheng Zhang, Song Li, Jianming Liu, and Chi Chen. 2025. "A Lightweight Batch Authenticated Key Agreement Scheme Based on Fog Computing for VANETs" Symmetry 17, no. 8: 1350. https://doi.org/10.3390/sym17081350

APA Style

Li, L., Zhang, H., Li, S., Liu, J., & Chen, C. (2025). A Lightweight Batch Authenticated Key Agreement Scheme Based on Fog Computing for VANETs. Symmetry, 17(8), 1350. https://doi.org/10.3390/sym17081350

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop