Next Article in Journal
Damage Indicators for Structural Monitoring of Fiber-Reinforced Polymer-Strengthened Concrete Structures Based on Manifold Invariance Defined on Latent Space of Deep Autoencoders
Previous Article in Journal
Experimental Stabilization of Clay Soils in Cartagena de Indias Colombia: Influence of Porosity/Binder Index
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An ECC-Based Anonymous and Fast Handover Authentication Protocol for Internet of Vehicles

by
Yiming Kong
1,2,* and
Junfeng Tian
1,2
1
School of Cyber Security and Computer, Hebei University, Baoding 071000, China
2
Key Laboratory on High Trusted Information System in Hebei Province, Hebei University, Baoding 071000, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2025, 15(11), 5894; https://doi.org/10.3390/app15115894
Submission received: 17 April 2025 / Revised: 20 May 2025 / Accepted: 22 May 2025 / Published: 23 May 2025

Abstract

:
As an important part of the Internet of Things, the Internet of Vehicles (IoV) has achieved efficient interconnection and collaboration between vehicles and road infrastructure, and between vehicles through advanced information and communication technologies. However, the high-speed movement of vehicles has generated a large number of cross-domain behaviors, which has greatly increased the number of authentications. Existing authentication protocols face challenges such as high cost, high computational overhead, and easy eavesdropping, interception, or tampering. To this end, this paper proposes an ECC-based IoV secure and efficient handover authentication protocol. The protocol adopts a “non-full key escrow” mechanism. The private key of the vehicle is jointly generated by the Trusted Authority (TA) and the vehicle. The TA only holds part of the private key. Even if the TA is malicious, the security of the vehicle’s private key can be ensured. At the same time, the proposed protocol uses the time tree technology in trusted computing to share part of the vehicle’s private data, which not only ensures the security of authentication, but also improves the efficiency of authentication, and solves the high-latency problem caused by the use of blockchain in previous protocols. When the vehicle moves across domains, there is no need to re-register and authenticate, which reduces the authentication overhead. Compared with existing protocols, this protocol is lightweight in both computational and communication overheads, effectively solving the problem of excessive cost.

1. Introduction

As the concept of smart cities is accelerating, the Internet of Things (IoT) technology has evolved from a single-scenario application to a core driving force for promoting urban digital transformation. It is widely used in smart healthcare, intelligent transportation systems (ITSs) and other fields [1]. As an important component of intelligent transportation systems (ITSs), the Internet of Vehicles (IoV) leverages advanced information and communication technologies to enable efficient interconnection and collaboration between vehicles and road infrastructure, and between vehicles themselves, bringing revolutionary changes to ITSs through its rapid development [2]. Due to the openness of the IoV communication architecture, the system faces security threats such as identity impersonation attacks and privacy data leakage [3]. For example, the information interaction between entities faces multi-dimensional security threats such as eavesdropping, interception and tampering by the enemy. Therefore, the identity authentication mechanism has become the core mechanism to ensure the security of the IoV system. It verifies the legitimate identity of the vehicle/infrastructure through cryptographic technology, prevents spoofing attacks by malicious edge nodes [4], and ensures secure and reliable real-time communication between entities in the system.
Figure 1 depicts the process of a vehicle communicating with infrastructure while driving in an IoV scenario. However, with the high-speed movement and frequent cross-domain behavior of vehicles, the number of authentication requests has increased dramatically. This not only places higher demands on the carrying capacity of the communication network, but also poses severe challenges to the performance and efficiency of the authentication protocol. How to achieve fast and secure cross-domain authentication in an IoV environment has become one of the key issues that need to be urgently addressed in the IoV field. In recent years, the academic community has made breakthrough progress in multiple dimensions in the field of vehicle network identity authentication protocols, but still faces many security and efficiency challenges. First, research on authentication protocols based on cryptographic technology, such as protocols based on public key infrastructure (PKI), can provide high security, but they rely on certificates to verify public keys. Errors in certificate authorities can undermine the entire PKI trust chain, which brings challenges to certificate management and increases the complexity and cost of large networks. In addition, in identity-based protocols, although some limitations of PKI-based authentication schemes that require the generation and storage of a large number of certificates have been solved, the user’s private key is usually generated by a trusted third party. When the third party is attacked or abused, it will bring privacy and security risks and face the challenge of public key revocation. There are also some certificateless protocols that use complex bilinear pairing or blockchain, which leads to communication delays, excessive resource consumption, and low system efficiency, and they are vulnerable to man-in-the-middle attacks or user key attacks. It can be seen that designing a vehicle authentication protocol that protects vehicle privacy and security while reducing the system’s computational overhead and communication overhead is still a work with extremely high research value.
To address these challenges, this paper proposes a secure and efficient handover authentication protocol. The main contents are as follows:
  • A secure and efficient handover authentication protocol for the Internet of Vehicles is proposed, which can achieve mutual authentication and key negotiation between vehicles and Roadside Units (RSUs), and provide secure and reliable real-time communication. The proposed protocol is lightweight, with few message exchanges between entities, which effectively reduces communication and computational overhead and the risk of privacy leakage.
  • The proposed protocol uses the time tree technology in trusted computing [5] to share some private data of vehicles, ensuring the security of vehicle authentication while improving the efficiency of authentication. When a vehicle moves across domains, it does not need to re-register and authenticate, reducing the cost of the vehicle in the authentication process.
  • The proposed protocol implements “non-full key escrow”. The private key of the vehicle is generated by the TA and the vehicle separately. The TA only knows part of the vehicle’s private key. Even if the TA is malicious, the security of the vehicle’s private key can be guaranteed.
  • Performance analysis shows that compared with existing protocols, the proposed protocol greatly reduces the communication overhead in the authentication process and the computational overhead when switching the authentication process.
The rest of the paper is structured as follows. Section 2 reviews existing authentication protocols. Section 3 introduces the preliminaries, including the system architecture, threat assumptions, and security requirements. Section 4 details the proposed protocol. Section 5 and Section 6 present the security and performance evaluations, respectively. Finally, Section 7 concludes the paper.

2. Related Works

In recent years, scholars have conducted in-depth research on identity authentication protocols to address the problems of rapid vehicle movement and frequent cross-domain communication in the Internet of Vehicles environment, and have proposed a variety of authentication schemes from different perspectives. Due to the limited computing and storage capabilities of devices in the Internet of Vehicles, the designed protocol cannot use overly complex algorithms. In order to address the problem of excessive authentication overhead in the Internet of Vehicles, scholars have proposed many feasible lightweight identity authentication schemes. Next, we will summarize the existing authentication protocol work for protecting the security of the Internet of Vehicles system to achieve vehicle V2I communication from the perspectives of Internet of Vehicles identity authentication schemes based on cryptography, challenge–response, and blockchain. Table 1 compares the advantages and limitations of existing protocols.

2.1. Cryptography-Based Identity Authentication Protocol

Zhang et al. [6] proposed a conditional privacy-preserving authentication scheme (PA-CRT) based on the Chinese Remainder Theorem (CRT) to secure communications in vehicular ad hoc networks (VANETs). By using CRT to assist TAs in the dynamic generation and distribution of group keys, the scheme enhances both the security and efficiency of the system. Subsequently, Xiong et al. [7] developed a CRT-based authentication protocol that supports dynamic group membership. The protocol addresses key issues such as message authentication, anonymity, and conditional privacy, while also ensuring forward and backward security, thereby responding effectively to the limitations of previous approaches. In 2021, Wang et al. [8] introduced a lightweight authentication protocol designed to improve the efficiency of emergency vehicle clearance in the IoV. After completing initial authentication with an RSU, an emergency vehicle can subsequently authenticate with other RSUs more quickly, thereby reducing computational overhead during transit. Subsequently, Wang and Liu [9] proposed a secure and efficient message authentication protocol (SEMA), which combines the advantages of pseudonym-based and group-based schemes to support efficient bidirectional authentication between vehicles and RSUs in VANETs. Despite their advantages, these protocols are still exposed to certain security risks, including desynchronization attacks, attacks by privileged insiders, and the compromise of RSUs. To ensure secure wireless communication between unmanned aerial vehicles (UAVs) and ground stations, He et al. [10] developed a lightweight key agreement protocol capable of maintaining security even in the event of temporary session information leakage, while keeping computational costs low. To address the performance overhead during protocol execution, Li et al. [11] proposed an authentication and key agreement scheme based on ECC. Their approach employs a dynamic credential synchronization framework, using dynamic authentication credentials in place of temporary public keys or static sender credentials to provide both efficiency and anonymity.

2.2. Challenge–Response-Based Authentication Protocol

Challenge–response protects data transmission between the client and server, thereby establishing a secure session key. Cao et al. [12] proposed a capability-based, privacy-preserving switching authentication mechanism for 5G heterogeneous networks (HetNets), building on Duan’s scheme [13] by incorporating user capability information with software-defined networking (SDN) technology. The scheme enables efficient authentication and key agreement between user equipment (UE) and base stations. However, it relies on fixed UE credentials and lacks a mechanism for credential updates, posing potential security risks. To strengthen resistance against physical capture attacks, Zhang et al. [14] designed a lightweight two-stage authentication and key agreement protocol for drones, integrating an embedded physical unclonable function (PUF) to ensure secure communication. Ren et al. [15] also introduced a PUF-based access authentication scheme involving a dual authentication process between drones and ground terminals. Their approach supports mutual authentication, key agreement, and privacy protection, while eliminating the need for key storage and offering robustness against physical attacks. To address the issue of drones being vulnerable to capture during operation, Choi et al. [16] proposed a secure and lightweight authentication and key agreement scheme based on hash functions and XOR operations. The scheme leverages the unique properties of PUFs to defend against various security threats, especially physical capture attacks. Aiming to overcome the limitations of many authentication schemes that do not adequately resist physical emulation and smart card loss attacks, Mo et al. [17] presented a two-factor authentication protocol. This protocol employs PUF technology to prevent physical emulation and sensor node capture, while also improving the efficiency and security of session key management. While the challenge–response handover authentication protocol offers strong robustness, its high computational and storage demands make it impractical for resource-limited IoV environments.

2.3. Blockchain-Based Identity Authentication Protocol

Blockchain offers unique advantages and is widely applied across various fields. It enables cross-domain authentication and key management without relying on a central Trusted Authority, simplifying the authentication process. As a result, numerous blockchain-based identity authentication protocols have been proposed to ensure secure and reliable access.
Table 1. Advantages and limitations of existing protocols.
Table 1. Advantages and limitations of existing protocols.
ProtocolAdvantagesLimitations
Zhang et al. [6]Low computation and communication overheads.Vulnerable to impersonation attacks.
Xiong et al. [7]Guaranteeing forward and backward secrecy.Vulnerable to desynchronization attacks and privileged insider attacks.
Wang et al. [8]Low computation and communication overheads.Vulnerable to desynchronization attacks and RSU capture attacks.
Wang and Liu [9]Low computation and communication overheads.Vulnerable to privileged insider attacks and RSU capture attacks.
He et al. [10]Low computation and communication overheads.Not handover authentication.
Li et al. [11]Low computation and communication overheads.Not handover authentication.
Cao et al. [12]Low computation and communication overheads.Presence of key escrow problem.
Zhang et al. [14]Resist physical capture attacks.Complexity and high deployment overhead.
Ren et al. [15]Not requiring key storage.Complexity and high computation overhead.
Choi et al. [16]Resist physical capture attacks.Not handover authentication.
Mo et al. [17]Resist physical emulation attacks and sensor node capture attacks.Complexity and high computation overhead.
Yazdinejad et al. [18]Cross-domain authentication.Complexity and high computation overhead.
Zhang et al. [19]Hide users’ sensitive information on the blockchain.Complexity and high deployment overhead.
Shen et al. [20]Hide users’ sensitive information on the blockchain.Not handover authentication.
Son et al. [21]Low computation and communication overheads.Vulnerable to RSU capture attacks.
Yu et al. [22]Low computation and communication overheads.Vulnerable to vehicle capture attacks.
Gu et al. [23]Low deployment overheads.Complexity and high deployment overhead.
Kanjanapruthipong et al. [24]Resist SPoF attacks.Complexity and high deployment overhead.
Wang et al. [25]Resist vehicle impersonation attacks and tracking attacks.Complexity and high deployment overhead.
Yazdinejad et al. [18] proposed an authentication scheme combining blockchain and SDN to tackle repeated authentication issues during frequent handovers in 5G heterogeneous cells, enabling fast and privacy-aware switching within 1 millisecond. However, this scheme causes high communication overhead between the SDN controller and blockchain center and focuses only on data privacy, overlooking identity and location privacy. To address identity privacy concerns from [17], Zhang et al. [19] developed RUSH, a robust universal seamless handover authentication protocol for 5G heterogeneous networks. RUSH offers features like perfect forward secrecy and strong traceability to enhance handover security and reliability. It protects user anonymity by storing a chameleon hash of the user’s identity on the blockchain instead of the actual identity. Shen et al. [20] introduced BASA, a blockchain-assisted authentication mechanism for cross-domain industrial IoT, which uses identity-based signatures and anonymous identity management to protect device privacy. The parties also negotiate session keys to secure future communications. Son et al. [21] proposed a lightweight blockchain-based handover authentication protocol for VANETs to improve network efficiency during handovers. However, vehicles and RSUs in this scheme still undergo time-consuming authentication processes and it does not effectively protect against RSU capture attacks. In a similar vein, Yu et al. [22] developed a handover authentication protocol using blockchain smart contracts that streamlines mutual authentication and key negotiation between 5G vehicles and base stations, lowering authentication costs. Despite these improvements, the protocol lacks guarantees of mutual authentication and untraceability, making it vulnerable to physical vehicle capture attacks. To solve the problem of industrial IoT devices being vulnerable to attacks, Gu et al. [23] proposed an improved protocol based on the string space attack model theory to meet the identity authentication requirements and gave corresponding attack examples. Kanjanapruthipong et al. [24] proposed a decentralized distributed identity authentication processing mechanism based on the blockchain verification paradigm. This scheme can resist various potential attacks and has great potential in identity management. Wang et al. [25] proposed a mechanism that combines Schnorr signature-based authentication and dynamic refresh of temporary identities, which can effectively prevent vehicle impersonation attacks, tracking attacks, etc.

3. Preliminaries

In this section, we present the ECC scheme, system architecture, corresponding threat models and security requirements. To enhance comprehensibility, Table 2 provides a comprehensive overview of symbols employed in our framework.

3.1. Elliptic Curve Cryptosystem

The Elliptic Curve Cryptosystem (ECC) is a public key cryptosystem. Let p and q be two large prime numbers. An elliptic curve E p ( a , b ) is defined over the finite field F p by the equation y 2 = x 3 + a x + b , where 4 a 3 + 27 b 2 0 , ( a , b ) F p . Let G denote an additive cyclic group of order q, and P be a generator of G .
Elliptic curve discrete logarithm problem (ECDLP): Given two points, P G and k · P G , the advantages of calculating k Z p in probabilistic polynominal time are negligible.
Elliptic curve computing Diffle–Hellman problem (ECCDHP): For a given P 1 = a · G , P 2 = b · G , it is extremely difficult to calculate k = a b · G .
Elliptic curve determination Diffie–Hellman problem (ECDDH): For a given four points P , A = a · P , B = b · P , C = c · P ( a , b , c Z q ) on G , it is difficult to determine C = a b · P .
The latter two problems are considered mathematically insurmountable.

3.2. System Architecture

As shown in Figure 2, our system model contains the following three types, and our protocol assumes that the adversaries cannot extract any information from the trusted computation tree and the timer will not expire.
  • TA: Adversaries possess the capability to eavesdrop on, modify, intercept, and replay all messages transmitted over a public communication channel. However, secure transmission mechanisms are designed to prevent adversaries from intercepting such information.
  • RSU: Attackers may exploit intercepted sensitive parameters like vehicle control data, cryptographic keys and public information to initiate spoofing attacks or inject malicious messages.
  • V: The attacker may exploit session keys or the session state within a specific session to compromise confidential credentials. However, if the current session key has been compromised in a particular session, the attacker remains incapable of deducing both past and future session keys.

3.3. Threat Model

In vehicular network systems, the wireless channel serves as a public medium, rendering Vehicle-to-Infrastructure (V2I) communications susceptible to numerous security threats, including eavesdropping and privacy infringement. Attackers may attempt to eavesdrop on, intercept, analyze, or modify messages transmitted over the channel. The threat model is a formalization of an adversary, under which the adversary’s capabilities and intentions can be programmatically characterized. The attacker’s objective is to gain unauthorized access to the system and subsequently attempt to derive profit from it. By integrating the widely adopted Canetti–Krawczyk adversary model [26] and the Dolev–Yao adversary model [27], we define the attacker’s capabilities as follows:
  • Adversaries possess the capability to eavesdrop on, modify, intercept, and replay all messages transmitted over a public communication channel. However, secure transmission mechanisms are designed to prevent adversaries from intercepting such information.
  • Attackers may exploit intercepted sensitive parameters like vehicle control data, cryptographic keys and public information to initiate spoofing attacks or inject malicious messages.
  • The attacker may exploit session keys or the session state within a specific session to compromise confidential credentials. However, if the current session key has been compromised in a particular session, the attacker remains incapable of deducing both past and future session keys.
  • Adversaries cannot extract any information from the trusted computation tree.

3.4. Security Requirements

  • Mutual Authentication: During the mutual authentication process, both parties mutually authenticate each other’s legitimacy and verify their authorization to conduct secure encrypted communications.
  • Anonymity: During handover authentication procedures, ensuring the confidentiality of vehicle privacy information assumes paramount importance. Vehicle privacy data must not be transmitted in plaintext format, with access restricted exclusively to authorized entities possessing legitimate entitlements to such sensitive information.
  • Unlinkability: During the handover authentication process, even if an attacker intercepts certain messages, it remains fundamentally infeasible to ascertain whether these messages originate from the same user terminal.
  • Perfect Forward Secrecy: To protect the confidentiality of messages exchanged during prior sessions, the protocol must ensure the provision of perfect forward secrecy. This guarantees that even if an adversary obtains the long-term private keys of the participants, the session keys established in previous communications remain secure against compromise.
  • Defend Against Various Common Attacks: To enhance the security of the authentication process, the proposed protocol should be capable of resisting common attacks such as vehicle impersonation attacks, RSU impersonation attacks, replay attacks, man-in-the-middle (MITM) attacks and other known attacks.
  • Penalty and Exposure: Malicious vehicles compromising system security must be subject to sanctions by the Trusted Authority (TA) through cryptographic revocation mechanisms.

4. Proposed Protocol

4.1. Initialization Phase

In this phase, the T A selects a generator P of an additive cyclic group G of order q, along with a cryptographic hash function h ( · ) . The system then computes and generates the master secret key s Z p and P P u b = s · P , and subsequently publishes the system parameters P a r a m = { p , q , P , P P u b , h ( · ) } .

4.2. Registration Phase

4.2.1. Vehicle Registration

The vehicle registration process is shown in Table 3. In this phase, the T A delivers registration services to the vehicle V i through a secure communication channel, ultimately enabling V i to acquire the private key d V i and public key P V i .
  • V i selects a secret parameter y v Z p as a component of its private key, computes Y v = y v · P , and transmits a registration request message { I D V i , Y v } through the secure communication channel to the T A .
  • Upon receiving the registration request from V i , the T A randomly selects u Z p , computes X v = u · P , generates a component x v = u + s · h ( I D V i | | X v | | Y v ) of its partial private key, and transmits the response message { x v , X v } through the secure communication channel.
  • Upon receiving the response message from the T A , V i first sets C = h ( I D V i | | X v | | Y v ) , and verifies whether equation x v · P = X v + P P u b · C holds true. If the verification succeeds, V i proceeds to compute and generate the d V i = x v + y v and P V i = { X v , Y v } . Finally, V i stores { d V i , P V i , C } in its memory and publishes P V i = { X v , Y v } . If the verification fails, V i retransmits the registration request { I D V i , Y v } through the secure communication channel.
Table 3. Vehicle registration stage.
Table 3. Vehicle registration stage.
V i TA
Randomly choose y v
Compute Y v = y v · P
send { I D V i , Y v }
Applsci 15 05894 i001
Randomly choose u
Compute X v = u · P
x v = u + s · h ( I D V i | | X v | | Y v )
send { x v , X v }
Applsci 15 05894 i002
Compute C = h ( I D V i | | X v | | Y v )
Verify x v · P = ? X v + P P u b · C
Compute d V i = x v + y v , P V i = { X v , Y v }
store { d V i , P V i , C }

4.2.2. R S U Registration

The registration process of RSU is shown in Table 4. In a similar manner, during this phase, the T A provides the registration services to R S U j through the security channel, ultimately enabling R S U j to generate its private key d R S U j and public key P R S U j .
  • R S U j randomly selects a secret parameter y r Z p , computes Y r = y r · P , and transmits the registration message { I D R S U j , Y r } to the T A through the security channel.
  • Upon receiving the registration information from R S U j , the T A selects a random number v Z p , computes X r = v · P , generates a partial private key x r = v + s · h ( I D R S U i | | X r | | Y r ) for R S U j , and sends the response message { x r , X r } .
  • Upon receiving the information, R S U j first verifies whether x r · P = X r + P P u b · h ( I D R S U j | | X r | | Y r ) holds true. If satisfied, R S U j generates the private key d R S U j = x r + y r and public key P R S U j = { X r , Y r } . Subsequently, R S U j stores { d RSU j , P RSU j } in memory and publishes its public key P RSU j = { X r , Y r } .
Table 4. RSU registration stage.
Table 4. RSU registration stage.
RSU j TA
Randomly choose y r
Compute Y r = y r · P
send { I D R S U j , Y r }
Applsci 15 05894 i001
Randomly choose v
Compute X r = v · P
x r = v + s · h ( I D R S U j | | X r | | Y r )
send { x r , X r }
Applsci 15 05894 i002
Verify x r · P = ? X r + P P u b · h ( I D R S U j | | X r | | Y r )
Compute d R S U j = x r + y r , P R S U j = { X r , Y r }
store { d R S U j , P R S U j }

4.3. The Initial Authentication Between Vehicles and R S U s and the Generation of Cryptographic Keys

The initial authentication between the vehicles and the RSUs and the generation process of the cryptographic keys are shown in Table 5. During this phase, V i and R S U j perform initial authentication to establish a session key S K i j , laying the foundation for subsequent re-authentication. After completing initial authentication, a vehicle-specific secret parameter { P I D i , I D V i , C , T T L } is shared with a legitimate R S U through time tree technology. When the vehicle enters the jurisdiction of another R S U , handover authentication is conducted between the vehicle and the new R S U , thereby reducing authentication overhead and enhancing efficiency.
  • V i randomly selects a partial private key r 1 Z p , computes R 1 = r 1 · P , and uses the local R S U j ’s I D R S U j along with P R S U j = { X r , Y r } to derive D r = X r + Y r + P P u b · h I D R S U j | | X r | | Y r , pseudonymous identifier P I D i = I D V i h ( r 1 · D r ) and verification parameter V v = r 1 + d V i · h ( R 1 | | P I D i | | T 1 ) . Subsequently, V i obtains the current timestamp T 1 and transmits the message { P I D i , R 1 , V v , T 1 } to the R S U j .
  • Upon receiving the message, the R S U j first verifies the freshness of T 1 through a condition check | T 1 T c | < Δ T . If this condition is violated (indicating T 1 staleness), the R S U j terminates the current session. Otherwise, the R S U j retrieves the V i ’s true identity I D V i = P I D i h ( R 1 · d R S U j ) , sets C = h ( I D V i | | X v | | Y v ) , computes the V i ’s D v = X v + Y v + P P u b · C , and validates the message’s legitimacy and integrity via the verification equation V v · P = R 1 + D v · h ( R 1 | | P I D i | | T 1 ) . If the equation holds, the R S U j proceeds with the following steps: The R S U j generates a random number r 2 Z p , computes R 2 = r 2 · P and R i j = R 1 · r 2 , establishes the session key S K i j = h ( R i j | | C ) , updates the pseudonymous identifier P I D i + = h ( d R S U j | | I D V i | | C | | T 4 ) to prevent tracking, and encrypts it as H 1 = P I D i + h ( r 2 · D v ) . Subsequently, the R S U j generates V r = r 2 + d R S U j · h ( R 2 | | H 1 | | T 2 ) and transmits { I D R S U j , R 2 , H 1 , V r , T 2 } to the V i . Finally, the R S U stores { P I D i , I D V i , C , T T L } in its memory. After updating, the default PID i = PID i + is set. Here, T T L is a configured threshold representing the maximum number of messages allowed to pass through the R S U j before being discarded. If TTL 0 , the V i must re-register.
  • Upon receiving a message from the R S U j , V i first verifies the T 2 ’s freshness, then validates the equation V r · P = R 2 + D r · h ( R 2 | | H 1 | | T 2 ) . If the equation holds, V i computes R i j = r 1 · R 2 , recovers the pseudonymous identifier P I D i + = H 1 h ( R 2 · d V i ) , and generates the session key S K i j = h ( R i j | | C ) ; otherwise, the V i resends the authentication request. Finally, V i replaces parameter P I D i with P I D i + and stores the updated value in its memory.
Table 5. The initial authentication between vehicles and R S U s and the generation of cryptographic keys.
Table 5. The initial authentication between vehicles and R S U s and the generation of cryptographic keys.
V i RSU j
Randomly choose r 1
Compute R 1 = r 1 · P
D r = X r + Y r + P P u b · h I D R S U j | | X r | | Y r
P I D i = I D V i h ( r 1 · D r )
V v = r 1 + d V i · h ( R 1 | | P I D i | | T 1 )
send { P I D i , R 1 , V v , T 1 }
Applsci 15 05894 i001
(via open channel)
Check | T 1 T c | < Δ T
Compute I D V i = P I D i h ( R 1 · d R S U j )
C = h ( I D V i | | X v | | Y v )
D v = X v + Y v + P P u b · C
Verify V v · P = ? R 1 + D v · h ( R 1 | | P I D i | | T 1 )
Randomly choose r 2
Compute R 2 = r 2 · P , R i j = R 1 · r 2
S K i j = h ( R i j | | C )
P I D i + = h ( d R S U j | | I D V i | | C | | T 4 )
H 1 = P I D i + h ( r 2 · D v )
V r = r 2 + d R S U j · h ( R 2 | | H 1 | | T 2 )
send { I D R S U j , R 2 , H 1 , V r , T 2 }
save { P I D i , I D V i , C , T T L }
Applsci 15 05894 i002
(via open channel)
Check | T 2 T c | < Δ T
Verify V r · P = ? R 2 + D r · h ( R 2 | | H 1 | | T 2 )
Compute R i j = r 1 · R 2
P I D i + = H 1 h ( R 2 · d V i )
S K i j = h ( R i j | | C )
save { P I D i + }

4.4. The Handover Authentication Between Vehicles and R S U s and the Generation of Cryptographic Keys

The handover authentication and key generation process between the vehicles and the RSUs is shown in Table 6. In this phase, V i and R S U j undergo initial authentication while S K i j is generated through handover authentication, with the entire process conducted over open communication channels.
  • In this step, V i randomly selects r i Z p as a component of its private key, computes R i = r i · P and V i = P I D i h ( T 3 | | R i | | C ) , and transmits the message { P I D i , V i , R i , T 3 } to R S U j .
  • Upon receiving the message, the R S U j first assesses T 3 ’s freshness by checking | T 3 T c | < Δ T . If this condition is violated, indicating T 3 is stale, the R S U j terminates the current session. Otherwise, it reconstructs { C , I D i } based on P I D i from shared information and verifies vehicle validity by checking whether T T L > 0 . Then the R S U j authenticates the message origin through the equation V i = P I D i h ( T 3 | | R i | | C ) to ensure it originates from a legitimately authenticated vehicle. Upon successful validation, the R S U j proceeds as follows: generates random numbers r j Z p , computes R = r j · R i and R j = r j · P , updates the pseudonymous P I D i + = h ( d R S U j | | I D V i | | C | | T 4 ) with obfuscation to H 2 = P I D i + h ( C | | T 4 ) , generates V j = h ( H 2 | | I D V i | | C | | R j ) and session key S K i j = h ( R | | C ) , and finally updates the information { P I D i + , T T L 1 } in trusted computing tree and transmits { I D R S U j , V j , H 2 , R j , T 4 } to V i .
  • Upon receiving the message from R S U j , V i performs a T 4 freshness check firstly and verifies the equation V j = h ( H 2 | | I D V i | | C | | R j ) . If the equation holds true, V i proceeds to compute R = r i · R j , generate the session key S K i j = h ( R | | C ) , and subsequently update its pseudonymous P I D i + = H 2 h ( C | | T 4 ) .
Table 6. The handover authentication between vehicles and R S U s and the generation of cryptographic keys.
Table 6. The handover authentication between vehicles and R S U s and the generation of cryptographic keys.
V i RSU j
Randomly choose r i
Compute R i = r i · P
V i = P I D i h ( T 3 | | R i | | C )
send { P I D i , V i , R i , T 3 }
Applsci 15 05894 i001
Check | T 3 T c | < Δ T
Retrieve { C , I D i }
Verify T T L > ? 0
Check V i = ? P I D i h ( T 3 | | R i | | C )
Randomly choose r j
Compute R = r j · R i , R j = r j · P
P I D i + = h ( d R S U j | | I D V i | | C | | T 4 )
H 2 = P I D i + h ( C | | T 4 )
V j = h ( H 2 | | I D V i | | C | | R j )
Generate S K i j = h ( R | | C )
Update { P I D i + , T T L 1 }
send { I D R S U j , V 2 , H 2 , R j , T 4 }
Applsci 15 05894 i002
Check | T 4 T c | < Δ T
Verify V j = ? h ( H 2 | | I D V i | | C | | R j )
Compute R = r i · R j
Generate S K i j = h ( R | | C )
Update P I D i + = H 2 h ( C | | T 4 )

4.5. The Revocation of Malicious Vehicles in Vehicular Networks

The malicious vehicle’s true identity I D V i is identified through P I D i , followed by removal of its credentials from the trusted computing environment and registration in L b . Subsequently, all R S U s shall deny services to vehicles marked as malicious in L b .

5. Security Analysis

In this section, we show that our protocol satisfies the security requirements mentioned in Section 3.
  • Untraceability: In the process of authentication, the protocol proposed in this paper changes the parameters of each authentication randomly and contains dynamic timestamps. The adversary cannot effectively link related vehicles based on some random numbers. Therefore, this protocol is untraceable.
  • Anonymity of vehicle identity: When a vehicle attempts to communicate with an RSU or other vehicles, it will use a temporary pseudonym P I D i = I D V i h ( r 1 · D r ) instead of its real identity to transmit on a public channel. Without the master private key of the TA or RSU, the attacker cannot obtain the real identity of the vehicle. Only the TA or RSU can reveal the real information of the vehicle. The vehicle can update P I D i autonomously every time it communicates (rather than being generated by a trusted third party like other protocols).
  • Perfect forward secrecy: Even if an adversary intercepts messages such as R 1 and R 2 , deriving the session key (SK) remains infeasible. This is because SK is computed using a secret random value generated by the client. Recovering the SK from the intercepted data would require solving the elliptic curve discrete logarithm problem (ECDLP), which is widely regarded as computationally intractable. As a result, the protocol achieves perfect forward secrecy, ensuring that past session keys remain secure even if long-term private keys are compromised.
  • Resistance to DDoS attacks: The system architecture employs multiple registration servers, which improves fault tolerance and enhances overall availability. Due to the protocol’s low transmission and processing overhead, the system remains responsive even when subjected to a high volume of incoming requests. This design allows it to effectively absorb and mitigate the impact of distributed denial-of-service (DDoS) attacks, ensuring continued service for legitimate users.
  • Resistance to replay attacks: The protocol prevents adversaries from reusing previously intercepted messages to gain unauthorized access. Each message carries a timestamp T, allowing the server to verify its timeliness. Messages with outdated or invalid timestamps are recognized as replays and are subsequently rejected, thereby mitigating the risk of replay attacks.
  • Resistance to man-in-the-middle attacks: As mentioned above, this protocol can prevent V i ’s identity I D i , random number r i , and secret parameter C from being recovered by malicious opponents. And this protocol is based on the mutual authentication feature and can resist man-in-the-middle attacks.
  • Resistance to imitation attacks: Malicious attackers cannot obtain both the TA’s master private key and the partial private key generated by the vehicle at the same time, so the attacker cannot successfully imitate a legitimate vehicle to generate a signature, and therefore cannot successfully launch a vehicle simulation attack. Malicious attackers will try to launch RSU imitation attacks to obtain vehicle-related privacy information. However, the attacker cannot generate a legitimate sum, so they cannot successfully simulate a legitimate RSU.
  • Resistance to single point failure attack: A malicious attacker can launch a single point failure attack on R S U j . However, the registered vehicle information is directly written into the trusted computing tree instead of R S U j ’s memory, so the adversary cannot obtain the registered vehicle information. The exit of a certain R S U j will not change d R S U j and P R S U j , so other R S U s do not need to regenerate ( d R S U j , P R S U j ) . The multi-registration server structure will not cause the vehicle to fail to register due to a single R S U j , because other servers can also register for V i .
The protocol in this chapter takes security and functional characteristics into consideration. Table 7 gives the security and functional characteristics of the protocol and compares them with existing related protocols [28,29,30]. The proposed protocol can guarantee all security characteristics. Existing related protocols [28,29,30] do not consider or cannot guarantee all security characteristics. The proposed protocol can resist more attacks that may occur in the wireless channel and provide better security than existing protocols.

6. Performance Analysis

In this section, the proposed protocol will be compared with existing handover authentication schemes [28,29,30] in terms of computational cost and communication cost.

6.1. Computational Cost

All protocols were achieved on a four-core 3.2 GHz machine with 8 GB memory, and the results were averaged over 300 randomized simulation runs [31]. The execution time of each basic operation is shown in Table 8 [29].
The protocol of Wang et al. [28] requires four one-way hash operations, four bilinear pairing operations, six exponentiation operations, three modular multiplication operations and two modular inverse operations in the initial authentication phase. Therefore, the computational cost of this scheme in the initial authentication phase is about 4 T h + 4 T b p + 6 T e x + 3 T m m + 2 T m i 292.84 ms. In the handover authentication phase, it requires two one-way hash operations, two bilinear pairing operations, six exponentiation operations and five modular multiplication operations. Therefore, the computational cost of this scheme in the handover authentication phase is about 2 T h + 2 T b p + 6 T e x + 5 T m m 204.46 ms.
The protocol of Dwivedi et al. [29] requires twelve one-way hash operations and six elliptic curve scalar multiplications in the initial authentication phase. Therefore, the computational cost of this scheme in the initial authentication phase is about 12 T h + 6 T m 106.44 ms. In the handover authentication phase, it requires twenty-one one-way hash operations and twelve elliptic curve scalar multiplications. Therefore, the computational cost of this scheme in the handover authentication phase is about 21 T h + 12 T m 211.92 ms.
The protocol of Maria et al. [30] requires four one-way hash operations, two elliptic curve scalar multiplications, two bilinear pairing operations and six exponentiation operations in the initial authentication phase. Therefore, the computational cost of this scheme in the initial authentication phase is about 4 T h + 2 T m + 2 T b p + 6 T e x 234.90 ms. In the handover authentication phase, it requires three one-way hash operations, two elliptic curve scalar multiplications, two bilinear pairing operations and seven exponentiation operations. Therefore, the computational cost of this scheme in the handover authentication phase is about 3 T h + 2 T m + 2 T b p + 7 T e x 253.78 ms.
In the protocol proposed in this paper, in the initial authentication stage, thirteen one-way hash operations and sixteen elliptic curve scalar multiplication operations are required, so the computational cost of the scheme in the initial authentication stage is about 13 T h + 16 T m 277.76 ms; in the handover authentication stage, only nine one-way hash operations and four elliptic curve scalar multiplication operations are required, so the computational overhead of the scheme proposed in this paper in the handover authentication stage is approximately 9 T h + 4 T m 71.28 ms.
Table 9 and Figure 3 shows that the proposed scheme has extremely superior performance in terms of computational overhead in the handover authentication phase. Compared with the protocols of Wang et al. [28], Dwivedid et al. [29], and Maria et al. [30], the proposed scheme has a lower computational overhead in the handover authentication phase.

6.2. Communication Cost

In this section, we analyze the communication overhead of our proposed scheme by combining the schemes of Wang et al. [28], Dwivedi et al. [29], and Maria et al. [30]. For the sake of comparison, this section assumes that | G | , | I D | , | h | , | T s | are the length of the elliptic curve point, the length of the vehicle or server identity, the output length of the hash function, and the length of the timestamp, respectively. In the implementation, it is assumed that the elliptic curve point is 320 bits, the output length of the hash function is 256 bits, the length of the vehicle or server identity (including the real identity and the disguised identity) is 160 bits, and the length of the timestamp is 32 bits.
In the protocol of Dwivedi et al. [29], in the initial authentication phase, two messages { M 0 , M 2 , M 3 , M 4 , Y , T 1 } and { Z 2 , M 4 , V E R I S K i j , T 2 } are transmitted between v e h j k and r s u i k , requiring | I D | + | G | + 3 | h | + | T s | = 1280 bits and | G | + 2 | h | + | T s | = 864 bits, respectively, so the total communication cost of sending these two messages is 2144 bits; in the handover authentication phase, four messages { M 00 , M 22 , M 33 , M 44 , B , T 3 } , { R 2 , F , T 5 } , { H , R 4 , V E R I S K m r s u , T 6 } and { Z 22 , M 44 , V E R I S K m j , T 4 } are exchanged among v e h j k , r s u m n and v e h i k , requiring | I D | + | G | + 3 | h | + | T s | = 1280 bits, | G | + | h | + | T s | = 608 bits, | G | + 2 | h | + | T s | = 864 bits and | G | + 2 | h | + | T s | = 864 bits, respectively, so the total communication cost of sending these four messages is 3616 bits. In summary, the total communication cost of this scheme is 5760 bits.
In the protocol proposed by Maria et al. [30], the initial authentication phase requires 512 bits in total, comprising | I D | + | G | + | T s | , while the handover authentication phase requires 1280 bits ( 4 | G | ). This results in an overall communication overhead of 1792 bits. However, the protocol does not support multi-domain authentication for vehicles, limiting its applicability in large-scale vehicular networks. Additionally, the messages H K 1 and H K 2 are transmitted over public channels without integrity verification at the receiving RSU, leaving the protocol unable to guarantee the confidentiality of public messages or the integrity of the handover process. Building on this, Wang et al. [28] later introduced a protocol that incurs 1056 bits of overhead during initial authentication and 3072 bits during handover authentication, amounting to a total of 4128 bits. Despite the increased communication cost, this scheme does not offer mutual authentication and fails to address the risk of privileged insider attacks.
In the protocol proposed in this paper, in the initial authentication phase, two messages { P I D i , R 1 , V v , T 1 } and { I D R S U j , R 2 , H 1 , V r , T 2 } are transmitted, requiring | I D | + 2 | G | + | T s | = 832 bits and 2 | I D | + 2 | G | + | T s | = 992 bits, respectively, so the total communication cost of sending these two messages is 1824 bits; in the handover authentication phase, two messages { P I D i , V i , R i , T 3 } and { I D R S U j , V j , H 2 , R j , T 4 } are exchanged, requiring 2 | I D | + | G | + | T s | = 672 bits and 2 | I D | + | G | + | h | + | T s | = 928 bits, so the total communication cost of sending these messages is 1600 bits. In summary, the total communication overhead of our scheme is 2528 bits. Figure 4 compares the communication overhead of each protocol.

7. Conclusions

We propose a lightweight handover authentication protocol based on ECC, which aims to solve the security and efficiency problems of cross-domain vehicle authentication in the Internet of Vehicles. The protocol uses cryptography and time tree technology to achieve fast two-way authentication and key negotiation between vehicles and infrastructure, ensuring the security and real-time nature of communication. The core innovation of the protocol lies in the “non-full key escrow” mechanism; that is, the private key of the vehicle is jointly generated by the TA and the vehicle, and the TA only holds part of the private key, thereby effectively preventing malicious TA from fully controlling the vehicle private key and significantly improving security. In addition, the protocol reduces the communication and computing overhead by reducing the number of message exchanges between entities, and uses the time tree technology to share some private data, further improving the authentication efficiency. Vehicles do not need to register and authenticate repeatedly when moving across domains, reducing resource consumption in the authentication process. Experimental results show that compared with existing protocols, this protocol has significant advantages in computing and communication overhead, providing a reliable solution for efficient and secure authentication in the Internet of Vehicles.
In future research, we will focus on the security and efficiency of fast switching authentication in vehicles in practice (including dynamic environmental factors, unforeseen attacks that may occur in actual deployment, etc.), and verify and improve our protocol.

Author Contributions

Conceptualization, J.T. and Y.K.; methodology, Y.K.; software, Y.K.; validation, Y.K.; formal analysis, Y.K.; writing—original draft preparation, Y.K.; writing—review and editing, J.T. and Y.K.; supervision, Y.K.; funding acquisition, J.T. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Natural Science Fund Committee of Hebei Province (F2021201058) and Funds of the Central Government for Local Science and Technology Development (236Z0701G).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data presented in this study are available in B-HAS: Blockchain-assisted efficient handover authentication and secure communication protocol in VANETs [29].

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Oladimeji, D.; Gupta, K.; Kose, N.A.; Gundogan, K.; Ge, L.; Liang, F. Smart transportation: An overview of technologies and applications. Sensors 2023, 23, 3880. [Google Scholar] [CrossRef] [PubMed]
  2. Yuan, M.; Xiao, Y. PMAKA-IoV: A Physical Unclonable Function (PUF)-Based Multi-Factor Authentication and Key Agreement Protocol for Internet of Vehicles. Information 2025, 16, 404. [Google Scholar] [CrossRef]
  3. Khezri, E.; Hassanzadeh, H.; Yahya, R.O.; Mir, M. Security challenges in internet of vehicles (IoV) for ITS: A survey. Tsinghua Sci. Technol. 2025, 30, 1700–1723. [Google Scholar] [CrossRef]
  4. Singh, A.; Rani, P.; Ramesh, J.V.N.; Athawale, S.V.; Alkhayyat, A.H.; Aledaily, A.N.; Prola, T.A.; Sharma, R. Blockchain-based lightweight authentication protocol for next-generation trustworthy internet of vehicles communication. IEEE Trans. Consum. Electron. 2024, 70, 4898–4907. [Google Scholar] [CrossRef]
  5. Tian, J.; Chang, F. Trusted cloud platform management model based on TPM alliance. J. Commun. 2016, 37, 1–10. [Google Scholar]
  6. Zhang, J.; Cui, J.; Zhong, H.; Chen, Z.; Liu, L. PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks. IEEE Trans. Dependable Secur. Comput. 2019, 18, 722–735. [Google Scholar] [CrossRef]
  7. Xiong, H.; Chen, J.; Mei, Q.; Zhao, Y. Conditional privacy-preserving authentication protocol with dynamic membership updating for VANETs. IEEE Trans. Dependable Secur. Comput. 2020, 19, 2089–2104. [Google Scholar] [CrossRef]
  8. Wang, C.; Huang, R.; Shen, J.; Liu, J.; Vijayakumar, P.; Kumar, N. A novel lightweight authentication protocol for emergency vehicle avoidance in VANETs. IEEE Internet Things J. 2021, 8, 14248–14257. [Google Scholar] [CrossRef]
  9. Wang, P.; Liu, Y. SEMA: Secure and efficient message authentication protocol for VANETs. IEEE Syst. J. 2021, 15, 846–855. [Google Scholar] [CrossRef]
  10. He, Z.; Zheng, Y.; Chen, S.; Du, Z.; Liu, S.; Zhang, K. Security-Enhanced Lightweight Authentication Key-Agreement Protocol for Unmanned Aerial Vehicle Communication. Appl. Sci. 2025, 15, 4680. [Google Scholar] [CrossRef]
  11. Li, M.; Hu, S. A Lightweight ECC-Based Authentication and Key Agreement Protocol for IoT with Dynamic Authentication Credentials. Sensors 2024, 24, 7967. [Google Scholar] [CrossRef] [PubMed]
  12. Cao, J.; Ma, M.; Fu, Y.; Li, H.; Zhang, Y. CPPHA: Capability-based privacy-protection handover authentication mechanism for SDN-based 5G HetNets. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1182–1195. [Google Scholar] [CrossRef]
  13. Duan, X.; Wang, X. Authentication handover and privacy protection in 5G hetnets using software-defined networking. IEEE Commun. Mag. 2015, 53, 28–35. [Google Scholar] [CrossRef]
  14. Zhang, L.; Xu, J.; Obaidat, M.S.; Li, X.; Vijayakumar, P. A PUF-based lightweight authentication and key agreement protocol for smart UAV networks. IET Commun. 2022, 16, 1142–1159. [Google Scholar] [CrossRef]
  15. Ren, X.; Cao, J.; Ma, R.; Luo, Y.; Guan, J.; Zhang, Y.; Li, H. A novel access and handover authentication scheme in UAV-aided satellite-terrestrial integration networks enabling 5G. IEEE Trans. Netw. Serv. Manag. 2023, 20, 3880–3899. [Google Scholar] [CrossRef]
  16. Choi, J.; Son, S.; Kwon, D.; Park, Y. A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones. Sensors 2025, 25, 982. [Google Scholar] [CrossRef]
  17. Mo, J.; Zhang, Z.; Lin, Y. A Practically Secure Two-Factor and Mutual Authentication Protocol for Distributed Wireless Sensor Networks Using PUF. Electronics 2024, 14, 10. [Google Scholar] [CrossRef]
  18. Yazdinejad, A.; Parizi, R.M.; Dehghantanha, A.; Choo, K.K.R. Blockchain-enabled authentication handover with efficient privacy protection in SDN-based 5G networks. IEEE Trans. Netw. Sci. Eng. 2019, 8, 1120–1132. [Google Scholar] [CrossRef]
  19. Zhang, Y.; Deng, R.H.; Bertino, E.; Zheng, D. Robust and universal seamless handover authentication in 5G HetNets. IEEE Trans. Dependable Secur. Comput. 2019, 18, 858–874. [Google Scholar] [CrossRef]
  20. Shen, M.; Liu, H.; Zhu, L.; Xu, K.; Yu, H.; Du, X.; Guizani, M. Blockchain-assisted secure device authentication for cross-domain industrial IoT. IEEE J. Sel. Areas Commun. 2020, 38, 942–954. [Google Scholar] [CrossRef]
  21. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  22. Yu, F.; Ma, M.; Li, X. A blockchain-assisted seamless handover authentication for V2I communication in 5G wireless networks. In Proceedings of the ICC 2021-IEEE International Conference on Communications, Montreal, QC, Canada, 14–23 June 2021; pp. 1–6. [Google Scholar]
  23. Gu, H.; Shang, J.; Wang, P.; Mi, J.; Bhattacharjya, A. A Secure Protocol Authentication Method Based on the Strand Space Model for Blockchain-Based Industrial Internet of Things. Symmetry 2024, 16, 851. [Google Scholar] [CrossRef]
  24. Kanjanapruthipong, W.; Boonkrong, S. Blockchain-Based Decentralised Authentication in Closed Environments. Future Internet 2025, 17, 98. [Google Scholar] [CrossRef]
  25. Wang, S.; Wu, Y.; Wen, K.; Zhou, X.; Hu, B.; Xie, Q. An Improved Blockchain-Based Lightweight Vehicle-to-Infrastructure Handover Authentication Protocol for Vehicular Ad Hoc Networks. Mathematics 2025, 13, 1118. [Google Scholar] [CrossRef]
  26. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Proceedings of the Advances in Cryptology—EUROCRYPT 2002: International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; Proceedings 21. Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
  27. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  28. Wang, C.; Shen, J.; Lai, J.F.; Liu, J. B-TSCA: Blockchain assisted trustworthiness scalable computation for V2I authentication in VANETs. IEEE Trans. Emerg. Top. Comput. 2020, 9, 1386–1396. [Google Scholar] [CrossRef]
  29. Dwivedi, S.K.; Amin, R.; Vollala, S.; Khan, M.K. B-HAS: Blockchain-assisted efficient handover authentication and secure communication protocol in VANETs. IEEE Trans. Netw. Sci. Eng. 2023, 10, 3491–3504. [Google Scholar] [CrossRef]
  30. Maria, A.; Pandi, V.; Lazarus, J.D.; Karuppiah, M.; Christo, M.S. BBAAS: Blockchain-based anonymous authentication scheme for providing secure communication in VANETs. Secur. Commun. Netw. 2021, 2021, 6679882. [Google Scholar] [CrossRef]
  31. Lee, C.C.; Chen, C.T.; Wu, P.H.; Chen, T.Y. Three-factor control protocol based on elliptic curve cryptosystem for universal serial bus mass storage devices. IET Comput. Digit. Tech. 2013, 7, 48–55. [Google Scholar] [CrossRef]
Figure 1. An Internet of Vehicles scenario.
Figure 1. An Internet of Vehicles scenario.
Applsci 15 05894 g001
Figure 2. System model.
Figure 2. System model.
Applsci 15 05894 g002
Figure 3. Comparison of the computational cost [28,29,30].
Figure 3. Comparison of the computational cost [28,29,30].
Applsci 15 05894 g003
Figure 4. Comparison of total communication cost [28,29,30].
Figure 4. Comparison of total communication cost [28,29,30].
Applsci 15 05894 g004
Table 2. Notations.
Table 2. Notations.
NotationDescription
I D V i The identity of V i
I D R S U j The identity of R S U j
P I D i Temporary pseudonym of V i
s , P p u b Master secret key and public key of T A
d V i , P V i Secret key and public key of V j
d R S U j , P R S U j Secret key and public key of R S U j
G A cyclic additive group of an order q
PA generator of G
p , q Prime numbers of Z p
T i Timestamp i [ 1 , 4 ]
h ( · ) A one-way hash algorithm: { 0 , 1 } { 0 , 1 } l
lThe output length of h ( · )
| | Concatenation operation
I D V i Bitwise XOR operation
Table 7. Security feature comparison.
Table 7. Security feature comparison.
Security Attributes[28][29][30]Our Protocol
P 1
P 2
P 3
P 4
P 5
P 6
P 7
P 8
P 1 : “Untraceability”; P 2 : “Anonymity of vehicle identity”; P 3 : “Perfect forward secrecy”; P 4 : “Resistance to DDoS attacks”; P 5 : “Resistance to replay attacks”; P 6 : “Resistance to man-in-the-middle attacks”; P 7 : “Resistance to imitation attacks”; P 8 : “Resistance to single point failure attack”.
Table 8. Execution time of basic operations.
Table 8. Execution time of basic operations.
SymbolOperationExecution Time (ms)
T h One-way hash function0.32
T m Elliptic curve scalar multiplication17.10
T e x Exponentiation operation19.20
T b p Bilinear pairing operation42.11
T m m Modular multiplication operation0.88
T m i Modular inverse operation2.64
Table 9. Comparison of computational costs of protocols.
Table 9. Comparison of computational costs of protocols.
ProtocolsInitial Authentication Phase (ms)Handover Authentication Phase (ms)
[28] 4 T h + 4 T b p + 6 T e x + 3 T m m + 2 T m i 292.84 2 T h + 2 T b p + 6 T e x + 5 T m m 204.46
[29] 12 T h + 6 T m 211.92 21 T h + 12 T m 211.92
[30] 4 T h + 2 T m + 2 T b p + 6 T e x 253.78 3 T h + 2 T m + 2 T b p + 7 T e x 253.78
Ours 13 T h + 16 T m 277.76 9 T h + 4 T m 71.28
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kong, Y.; Tian, J. An ECC-Based Anonymous and Fast Handover Authentication Protocol for Internet of Vehicles. Appl. Sci. 2025, 15, 5894. https://doi.org/10.3390/app15115894

AMA Style

Kong Y, Tian J. An ECC-Based Anonymous and Fast Handover Authentication Protocol for Internet of Vehicles. Applied Sciences. 2025; 15(11):5894. https://doi.org/10.3390/app15115894

Chicago/Turabian Style

Kong, Yiming, and Junfeng Tian. 2025. "An ECC-Based Anonymous and Fast Handover Authentication Protocol for Internet of Vehicles" Applied Sciences 15, no. 11: 5894. https://doi.org/10.3390/app15115894

APA Style

Kong, Y., & Tian, J. (2025). An ECC-Based Anonymous and Fast Handover Authentication Protocol for Internet of Vehicles. Applied Sciences, 15(11), 5894. https://doi.org/10.3390/app15115894

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop