Next Article in Journal
A Deep Learning Approach to Classifying User Performance in BCI Gaming
Previous Article in Journal
Dual Routing Mixture-of-Experts for Multi-Scale Representation Learning in Multimodal Emotion Recognition
Previous Article in Special Issue
Efficient Fine-Grained LuT-Based Optimization of AES MixColumns and InvMixColumns for FPGA Implementation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Unified Fault-Tolerant Batch Authentication Scheme for Vehicular Networks

1
School of Cyber Engineering, Xidian University, Xi’an 710126, China
2
State Key Laboratory of Intelligent Vehicle Safety Technology, Chongqing 401133, China
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Electronics 2025, 14(24), 4973; https://doi.org/10.3390/electronics14244973
Submission received: 14 November 2025 / Revised: 13 December 2025 / Accepted: 13 December 2025 / Published: 18 December 2025
(This article belongs to the Special Issue Cryptography and Computer Security)

Abstract

This paper proposes a unified fault-tolerant batch authentication scheme for vehicular networks, designed to address key limitations in existing approaches, namely the segregation between in-vehicle and V2I authentication scenarios and the lack of fault tolerance in traditional batch authentication methods. Based on a hardware–software co-design philosophy, the scheme deeply integrates the security features of hardware such as Tamper-Proof Devices (TPDs) and Physical Unclonable Functions (PUFs) with the efficiency of cryptographic primitives like Aggregate Message Authentication Codes (MACs) and the Chinese Remainder Theorem (CRT). It establishes an end-to-end, integrated authentication framework spanning from in-vehicle electronic control units (ECUs) to external roadside units (RSUs), effectively meeting the diverse requirements for secure and efficient authentication among the three core entities involved in Internet of Vehicles (IoV) data collection: in-vehicle ECUs, vehicle gateways, and RSUs. Security analysis demonstrates that the proposed scheme fulfills the necessary security requirements. And extensive experimental results confirm its high efficiency and practical utility.

1. Introduction

Serving as the foundation for advanced Internet of Vehicles (IoV) applications such as smart traffic scheduling [1] and cooperative driving [2], vehicle perception data primarily collected and generated by onboard sensors encompasses information about the vehicle’s own status and the surrounding environment [3,4,5]. As illustrated in Figure 1, perception data is initially captured by various in-vehicle sensors, pre-processed by electronic control units (ECUs), and then transmitted to the vehicle gateway for encapsulation. Subsequently, it is conveyed via IoV communication technologies to roadside units (RSUs) and Cloud Platforms (CS), ultimately driving upper-layer IoV intelligent applications. Therefore, ensuring the secure transmission of vehicle perception data from in-vehicle to external system is of critical importance. However, in IoV, which is open network environment, adversaries may illegally forge or maliciously tamper with the perception data, thereby undermining the availability of IoV services [6,7]. As the first line of defense for guaranteeing the secure acquisition and transmission of vehicle perception data, authentication has been extensively studied [8,9,10].
Existing IoV authentication schemes can be categorized into two classes based on their application scenarios: in-vehicle authentication [11] and out-of-vehicle authentication [12]. In-vehicle authentication primarily focuses on verifying the identity legitimacy of various ECUs connected to the controller area network (CAN) bus. It commonly employs lightweight cryptographic primitives or intrusion detection with a hardware–software co-design security philosophy to ensure the security of perception data during in-vehicle transmission [13,14,15]. Out-of-vehicle authentication, on the other hand, mainly focuses on authentication between vehicles and between vehicles and RSU utilizing public-key cryptography and anonymous message authentication techniques, aiming to ensure the security of perception data during external transmission while simultaneously preserving vehicle identity privacy [8,16].
However, it is the division of the whole IoV scenario into in-vehicle and out-of-vehicle among current IoV authentication mechanisms that leads to a critical limitation: traditional out-of-vehicle authentication mechanisms can only verify the legitimacy of the vehicle’s identity but are incapable of authenticating the legitimacy of in-vehicle ECUs or verifying whether the perception data has been tampered with [17,18]. Considering a straightforward combination of existing in-vehicle and out-of-vehicle authentication schemes would introduce redundant computation and storage overhead, including but not limited to key management inevitably, designing an integrated in-vehicle and out-of-vehicle authentication framework presents a significant challenge. Furthermore, while existing batch authentication schemes can improve the efficiency of RSU in verifying vehicle messages, they are suffering from a major drawback: the presence of even a single illegal message will cause the failure of the batch authentication [19,20], which limits their application in the time-sensitive IoV.
To address the aforementioned challenges, this paper proposes a unified fault-tolerant batch authentication scheme for vehicular networks (UFTBA). Guided by a hardware-software co-design philosophy, the scheme leverages the hardware security features of tamper-proof devices (TPDs) and physical unclonable functions (PUFs), combined with the algorithmic efficiency of the aggregate message authentication code and the Chinese Remainder Theorem (CRT). Specifically, we sequentially design a PUF-based in-vehicle group authentication method and a TPD-assisted out-of-vehicle batch anonymous message authentication method. The integration of these two methods realizes an integrated, efficient batch authentication framework for both in-vehicle and out-of-vehicle scenarios. This framework fulfills the critical requirement for secure and efficient authentication among the three key entities involved in the IoV perception data acquisition process: in-vehicle ECUs, the vehicle gateway, and the RSU. The specific contributions of this paper are as follows:
  • Established integrated in-vehicle and out-of-vehicle authentication, guaranteeing end-to-end security for the perception data flow from ECUs to the RSU. This is accomplished by, firstly, employing PUF challenge–response pairs to generate unique hardware-based identities for ECUs and implementing a group key agreement protocol via a non-overlapping clustering technique for the in-vehicle phase. Then, for out-of-vehicle communication, the TPD is utilized to generate vehicle pseudonyms, and the same non-overlapping clustering technique is leveraged to achieve efficient and fault-tolerant batch authentication of messages from multiple vehicles.
  • Achieved efficient batch authentication with inherent fault tolerance, thereby solving the “all-or-nothing” verification problem in traditional approaches where a single invalid message causes the entire batch to fail. By utilizing the non-overlapping clustering technique, the authentication codes from ECUs are grouped and aggregated. This allows for the rapid identification of illegitimate nodes through batch verification. Similarly, during the out-of-vehicle communication phase, the RSU employs the same technique to group message signatures from multiple vehicles. Invalid signatures are handled through fault-tolerant verification of smaller sub-batches, meaning only the failed group needs re-verification instead of the entire batch.
  • Security and Practicality. Security analysis demonstrates that the proposed scheme can resist various attacks defined in the threat model. Extensive simulations and performance evaluations confirm its high efficiency and practical utility.
The paper is organized as follows: Section 2 reveals the related work, while Section 3 presents the preliminary knowledge necessary for the proposed scheme. In Section 4, the system model and threat model are put forward. Section 5 is devoted to the implementation of the proposed scheme. Section 6 is concerned with the analysis of security and simulation experiments. Finally, Section 7 concludes the paper.

2. Related Work

Based on the application scenarios of IoV authentication schemes, we categorize existing approaches into two classes. The first is in-vehicle authentication, which primarily focuses on the authentication of various ECUs mounted on the CAN bus. Its purpose is to ensure the security of perception data during in-vehicle transmission. The second is out-of-vehicle authentication, which mainly concentrates on the authentication of vehicles. It is designed to guarantee the security of perception data during out-of-vehicle transmission, while also addressing the privacy protection of vehicle identities.
Due to limited resources of in-vehicle devices, in order to reduce the load on the CAN bus, Wu et al. proposed a security protocol for the CAN bus data where the encrypted data can be transmitted within the data field instead of the extended-ID and cyclic redundancy check (CRC) field of the CAN frame by using a data compression algorithm [21]. Nilsson et al. introduced an authentication protocol splitting and subsequently recombining the generated MAC based on a combined message authentication code (MAC) and CRC [22]. However, the above schemes introduced additional authentication latency. To make in-vehicle authentication more timely, Woo et al. truncated the MAC to 32 bits to achieve message authentication without increasing additional bus load, at the cost of weaker security [23]. Similarly, in order to reduce the bus overhead, Murvay et al. and Choi et al. successively proposed methods that leveraged the physical signal characteristics on the CAN bus for ECU authentication [24,25]. However, such schemes were susceptible to interference in practical environments, leading to a high error rate.
Anonymous message authentication is a commonly used method for achieving privacy protection in out-of-vehicle authentication. Asghar et al. proposed an efficient and scalable public-key certificate-based message authentication scheme, providing anonymity for vehicle identities by pre-loading a large number of pseudonymous public-key certificates into vehicles and using a different public key to sign each message [26]. However, the extensive and cumbersome certificate management involved lead to low authentication efficiency. To overcome this issue, Zhang et al. proposed an identity-based privacy-preserving authentication scheme for the IoV [27]. This scheme used pseudonymous identities as public keys for message signing, thereby avoiding the complex management issues associated with traditional public-key certificates. To further improve authentication efficiency, Cui et al. and Wei et al. developed several batch anonymous message authentication schemes leveraging the TPD installed in vehicles [28,29]. Furthermore, considering the issue of vehicle revocation, Zhang et al. proposed a conditional privacy-preserving authentication scheme based on the CRT [30]. Inspired by [30], we utilize CRT in our proposed scheme to achieve efficient distribution of in-vehicle session keys.
Table 1 compares our scheme with other in-vehicle authentication schemes based on PUF and out-of-vehicle batch authentication scheme in terms of function. Lai et al. combined PUF with MAC to achieve lightweight in-vehicle authentication and key distribution [31], while Wu et al. further enhanced the security of in-vehicle data communication based on digital watermarking [15]. However, these above schemes are all based on the assumption that the vehicle gateway is secure, and do not consider the serious security risks caused by the malicious manipulation of the vehicle gateway. Schemes [32,33,34] achieved batch authentication of vehicle messages. Maurya et al. and Dwivedi et al. used elliptic curve encryption to achieve vehicle authentication that protects vehicle privacy in the IoV scenario [32,33], and Zhong et al. introduced accumulator technology to achieve cross-domain batch authentication of vehicles [34]. However, these schemes cannot achieve fault tolerance. This means once there is an error message, the batch authentication will fail, which ultimately reduces the authentication efficiency of the vehicles. Our scheme can achieve fault-tolerant batch authentication out of the vehicle while taking into account the security guarantee of the in-vehicle gateway, and it builds an efficient end-to-end security authentication framework from ECU to RSU.

3. Preliminaries

3.1. Notation

Table 2 summarizes the notations that are used frequently.

3.2. Cryptographic Primitive

3.2.1. Group

Let G be a set equipped with a binary operation ·. The structure ( G , · ) is called a group (often denoted simply by G) if and only if the following four axioms are satisfied [35]:
  • Closure: For all a , b G , the result of the operation a · b also belongs to G.
  • Associativity: For all a , b , c G , the equation ( a · b ) · c = a · ( b · c ) holds.
  • Identity Element: There exists an element e i n G such that for every element a G , the equations e · a = a and a · e = a hold.
  • Inverse Element: For each a G , there exists an element a 1 G such that a · a 1 = a 1 · a = e , where e is the identity element.

3.2.2. Elliptic Curve Cryptography

In 1984, Miller first applied elliptic curves to cryptography. After Koblitz utilized the elliptic curve discrete logarithm problem (ECDLP) to construct elliptic curve cryptography (ECC), ECC began to be widely adopted in security-related fields such as encryption and protocols [36].
Let F p denote a finite field of order p, where p is a large prime. An elliptic curve E defined over F p is given by the equation:
y 2 = x 3 + a x + b ( mod p ) , where a , b F p .
Let G p be the set of points on E, forming a group of prime order q with generator P, which includes the point at infinity O . The group G p has the following properties:
  • Addition/Subtraction (+/−). Let P and Q be two points in G p .
    • If P Q , then R = P + Q , where R is the reflection over the x-axis of the third point of intersection between the curve E and the line connecting P and Q.
    • If P = Q , then R = P + Q = 2 P , where R is the reflection over the x-axis of the second point of intersection between the curve E and the tangent line at point P (or Q).
    • If Q = P , then P + Q = P P = O .
  • Scalar Multiplication. Let P G p and m Z q * . Scalar multiplication over the group G p is defined as
    m · P = P + P + + P m times

3.2.3. Chinese Remainder Theorem

The Chinese Remainder Theorem (CRT) is a renowned ancient Chinese mathematician, used for solving systems of linear congruences [37]. Also known as Sun Zi’s Theorem, it plays a significant role in diverse fields such as classical information communication, modern mathematics, and contemporary cryptography. The definition of the CRT is as follows:
Let n 2 , ( m 1 , , m n ) 2 , and ( z 1 , , z n ) Z . If g c d ( m i , m n ) = 1 for all 1 i n , 1 j n with i j , then the following system of congruences
S z 1 ( mod m 1 ) S z n ( mod m n )
has a unique solution modulo M = m 1 × m 2 × × m n . This solution is given by
S i = 1 n z i · T i · M i ( mod M )
where M i = M / m i , and T i is the modular multiplicative inverse of M i modulo m i , i.e., T i · M i 1 ( mod m i ) . Moreover, S can be chosen such that 0 S < M .
According to the CRT, the system of equations
z 1 S ( mod m 1 ) z n S ( mod m n )
can be derived.
A dealer can utilize the CRT to split an initial secret into n shares ( z 1 , , z n ) and distribute them to n participants. The original secret can only be recovered when all legitimate participants collaborate. Owing to its computational efficiency, which enhances processing speed, this algorithm is widely adopted in various schemes, such as digital fingerprinting, group signatures, and anti-tracking mechanisms. Practicality and versatility are two of the most significant characteristics of the CRT.

3.2.4. Hardness Assumption

Theorem 1. 
Elliptic curve discrete logarithm problem (ECDLP): Let G be be a finite cyclic group of order q, where q is a large prime, and let P be a generator of G. Let Q be an arbitrary point in G. The ECDLP is to find a solution x Z q * such that Q = x · P .
If there exists no algorithm that can solve the ECDLP in group G with a non-negligible probability ϵ within a polynomial computation time t, then the ECDLP is said to be hard in the group G.
Theorem 2. 
Computational Diffie–Hellman (CDH) Assumption: Let a , b , z Z p be integers chosen uniformly at random. There does not exist a probabilistic polynomial-time algorithm A that can compute group element g a b with the given triple ( g , g a , g b ) in non-negligible advantage.

3.3. Physically Unclonable Functions

3.3.1. Physically Unclonale Functions

Due to the different natural variations in the integrated circuit (IC) manufacturing process, each IC chip has a physical structure that makes it unique. Taking advantage of this property, Physically Unclonable Functions (PUFs) are introduced to simulate human fingerprints for hardware devices [38]. A PUF is a hardware circuit that produces a random string upon an input of bits, R = P U F ( C ) ; this is called the challenge–response pair (CRP), where C is the challenge and R is its response.
Let C { 0 , 1 } λ be a string of bits of length λ , and let P U F be a deterministic function such that R = P U F ( C ) . We say that P U F is a secure PUF if the following holds:
  • A response to a challenge R i = P U F ( C i ) gives negligible information to another response, R j = P U F ( C j ) , where i j .
  • Without physically having the PUF-device, it is infeasible to generate R i = R i , where R i = P U F ( C i ) .
  • If an adversary, A , tampers with the PUF-device, the PUF function is destroyed.

3.3.2. Noisy PUFs and Fuzzy Extractors

The application of PUFs faces many challenges. Ideally, inputting the same challenge at any time should yield the same output. However, in reality, the output of a PUF may be affected by noise due to voltage fluctuations, temperature, and other environmental or operational factors. For example, when given a challenge C, the PUF output may not be the original response R a w , but may be R a w = R a w e , where e is the error. Therefore, directly using the output of PUF for security protocols may compromise the security of the protocols. To address this issue, fuzzy extractors (FE) were proposed to handle bit errors and obtain a more stable PUF response [39,40].
Using FE can make the response of the noisy PUF more reliable. The FE model consists of the following two algorithms:
  • F E . G e n ( C ) : Inputting a challenge C, a key R, and auxiliary data h d are generated. h d is a vector generated by the original output R a w and a linear-error-correction-code.
  • F E . R e c ( C , h d ) : Inputting the challenge C and helper-data string h d , key R is refactored using error-decoding algorithm.
Furthermore, during long-term use, PUF may develop additional errors due to factors such as hardware aging. Based on the above issues, to ensure the reliability of the authentication, in our scheme, we assume that the PUF response value of the in-vehicle ECU has been stabilized by FE to generate a stable and reliable value R for subsequent calculations.

3.4. Message Authentication Code

Message authentication code (MAC) is a symmetric-key primitive protecting data integrity. A MAC scheme includes three algorithms:
  • GenKey( 1 λ ): given a ecurity parameter λ , output a secret key k.
  • Auth( k , m ): given a message m and a secret key k, output a MAC σ .
  • Verify( k , m , σ ): given a message m, a MAC σ and a secret key k, output 1 if m is correct, and 0 otherwise.
Aggregate MAC is an efficient way to verify multiple messages by reducing the number of MACs needed in verification. For example, given two message–MAC pairs ( m 1 , σ 1 ) and ( m 2 , σ 2 ) , where σ i = M A C . A u t h ( m i ) , for 1 i 2 , we can compute an aggregate MAC as
σ * = σ 1 σ 2
where ⊕ denotes an XOR operation. Then, the integrity of the two messages m 1 , m 2 can be verified with the aggregated MAC σ * instead of using two MACs separately. Stated differently, a single aggregate MAC is sufficient to verify the integrity of a large number of messages in a batch. The simple XOR operations make aggregate MACs extremely efficient.

3.5. Cover-Free Family

A k-Cover-Free Family (k-CFF) is defined by a triple ( X , B , k ) , where X is a base set of size n, B is a family of subsets of X such that B = { B 1 , B 2 , , B m } , where B i is called a block, and k is a positive integer. A k-CFF guarantees that for any block B i , i m , there exists at least one element that does not belong to any other k blocks.
A b × n matrix M is called a k-CFF incidence matrix if the following holds:
  • b represents the number of blocks (in our scheme, it refers to the number of blocks into which the messages participating in authentication are divided), and n represents the total number of base points (in our scheme, it refers to the total number of messages participating in authentication).
  • If the j-th base point is assigned to the i-th block, then M i , j = 1 ; otherwise M i , j = 0 .
  • For any k + 1 different indices j 0 , j 1 , , j k , there exists at least one row i such that M i , j 0 = 1 and M i , j 1 = M i , j 2 = = M i , j k = 0 .
When using k-CFF to achieve efficient fault location, malicious base points (in our proposed scheme, illegal messages) can be quickly identified by calculating the intersection of all the blocks that failed authentication.

4. System Overview

4.1. System Model

Figure 2 illustrates the system model of UFTBA, which comprises three entities: ECUs, vehicle gateway, and RSU.
  • ECUs. Each ECU is embedded with a PUF and stores a large number of CRPs. Upon receiving a challenge value from the gateway, the ECU uses the corresponding PUF response to compute its respective authentication code, which is then returned to the gateway.
  • Vehicle gateway. Acting as a secure hub between the in-vehicle network and the out-of-vehicle network, the vehicle gateway embedded with TPD is responsible for efficient batch authentication of in-vehicle ECUs and group key distribution. It broadcasts PUF challenge values to the ECUs, verifies the aggregated authentication codes received from the ECUs, and after successful authentication, distributes group key to the ECUs using the CRT. Simultaneously, it generates pseudonyms on behalf of the vehicle and transmits encapsulated perception data to the RSU.
  • RSU. After receiving a large number of vehicle messages, the RSU performs fault-tolerant batch authentication. Even if a small number of illegitimate vehicle messages are received, the RSU can swiftly complete the authentication of vehicle messages and identify the source of illegitimate data. However, RSU cannot trace the real identity of vehicles based on the received messages.

4.2. Threat Model

In the proposed scheme, both the RSU and the vehicle gateway integrated with TPD are semi-trusted, that correctly execute the protocol procedures. RSU may exhibit curiosity towards vehicle messages and attempt to probe into vehicle users’ privacy. And once a vehicle gateway is compromised, not only will the in-vehicle session key be leaked, but the collected perception data can also be maliciously tampered with. This poses a serious challenge to the confidentiality, integrity, and availability of vehicle perception data. The ECUs are fully untrusted and may attempt to forge or tamper with sensing data, or impersonate other legitimate ECUs.

4.3. Security Model

In our proposed system, we consider three types of adversaries: malicious ECUs attempting to forge MACs or impersonate other legal ECUs without access to the corresponding stable PUF responses, semi-honest RSUs executing the protocol correctly but attempting to infer some information, and external attackers capable of intercepting, modifying, replaying, and injecting arbitrary messages.
Our security model meets the following requirements:
  • Integrity and authenticity. No probabilistic polynomial-time (PPT) adversary can forge a valid in-vehicle MAC or an external signature with non-negligible probability.
  • Fault-tolerant batch authentication. For most k-corrupted messages, the misbehaving set is uniquely identified with a failure probability no higher than ϵ , where ϵ is negligible.
  • Conditional anonymity. Vehicle pseudonyms must be unlinkable without the master key.
  • EU-CMA security. External signatures must resist existential forgery under chosen-message attacks.

5. Scheme Construction

5.1. Overview

The overview of UFTBA is shown in Figure 3. The vehicle and its internal ECUs requiring authentication first undergo system authentication. This is followed by integrated in-vehicle and out-of-vehicle authentication. In-vehicle authentication begins with the gateway sending a PUF challenge to the participating ECUs and authenticating the received aggregated MAC value. Finally, a session key is distributed to authenticated ECUs based on the CRT. Next, the vehicle sends encrypted perception data generated by legitimate ECUs and signed by the vehicle to the RSU. The RSU performs batch fault-tolerant authentication on the received messages.

5.2. Workflow of UFTBA

The workflow of the algorithm is illustrated in Figure 4 and Figure 5. Figure 4 depicts the in-vehicle authentication and group key agreement phase, where the vehicle gateway is responsible for authenticating all legitimate ECUs and distributing a group key to encrypt in-vehicle communications.
Figure 5 depicts the anonymous batch authentication for external vehicular message phase, where the vehicle gateway securely and anonymously transmits the sensory data collected by its ECUs to the RSU, which then performs an efficient batch verification.

5.3. Concrete Construction

5.3.1. System Initialization

S e t u p : Trust authority (TA) runs a group generator G to generate group ( G , P , q ) , and it randomly selects master secret key s Z q * and hash functions
H 1 : { 0 , 1 } * Z q * , H 2 : { 0 , 1 } * { 0 , 1 } l
TA then computes system public key P p u b = s · P . The system public parameter p p = { G , q , P , P p u b , H 1 , H 2 } . TA stores s in the TPD of the vehicle gateway. In subsequent steps, unless otherwise specified, p p will be taken as an implicit input.

5.3.2. In-Vehicle Authentication and Group Key Agreement

A u t h i n : The vehicle gateway broadcasts a random number N u m and a challenge value c j stored in its TPD to all ECUs requiring authentication E C U 1 , E C U 2 , , E C U n . Upon receiving the messages, E C U i ( i = 1 , 2 , , n ) computes its PUF response r i , j * = P U F ( c j ) and its own authentication code
A u t h i * = H 1 ( r i , j * N u m )
then returns A u t h i * to the vehicle gateway. The vehicle gateway locally computes the expected authentication code A u t h i e x p = H 1 ( r i , j N u m ) , i = 1 , 2 , , n . It then partitions the n ECUs into m groups according to the incidence matrix of k-Cover-Free Family (k-CFF), (n,m). n is the number of ECUs that participated in authentication, and k is the maximum number of colluding faulty ECUs. Based on the k-CFF incidence matrix, we partition the n ECUs into m groups. For the authentication codes of the ECUs in the c t h group, the vehicle gateway calculates the aggregated authentication code Ψ c * = k = 1 x A u t h k * and the expected aggregated authentication code Ψ c e x p = k = 1 x A u t h k e x p , where x represents the number of ECUs in that group. It then evaluates whether the Equation (8) holds.
Ψ c * = Ψ c e x p
If it holds, the authentication of all ECUs within that group is successful; otherwise, it indicates that at least one ECU in the group has failed authentication. Due to the properties of k-CFF, any single ECU is present in multiple groups. By analyzing all failed groups and identifying their intersection, the gateway can precisely pinpoint the malicious ECU(s).
D i s K e y : The vehicle gateway randomly generates a group key g k Z q * and selects a pair of coprime integers ( m i , d i ) for each legitimate ECU, where g k d i ( m o d m i ) . Using the CRT, the vehicle gateway then computes an integer G K that satisfies all the corresponding congruence equations and broadcasts it. Upon receiving G K , each legitimate ECU can recover the group key g k through computation
g k = G K mod m i

5.3.3. Anonymous Batch Authentication for External Vehicular Messages

S i g : The vehicle gateway equipped with a TPD selects a random number v Z q * and computes P I D 1 = v · P , P I D 2 = U I D H 2 ( s · P I D 1 ) . The pseudonym is
P I D = ( P I D 1 , P I D 2 )
It then selects a timestamp T for the aggregated sensory data M reported to it, and it computes ϕ = H 1 ( P I D T ) , β = H 1 ( P I D H 1 ( M ) ) . The signature for the message is
Φ = s · ϕ + v · β
Finally, it transmits M e s = { P I D , Φ , T , M } to the RSU.
A u t h o u t : Upon receiving a set of messages { M e s 1 , M e s 2 , , M e s z } from z vehicles, the RSU first verifies the freshness of the timestamps T i and then computes ϕ i = H 1 ( P I D i T i ) and β i = H 1 ( P I D i H 1 ( M i ) ) , where i = 1 , 2 , , z . Subsequently, it partitions the z signatures into ω groups according to the incidence matrix of k C F F ( z , ω ) . For the c t h group, the RSU selects a set of small random numbers { k 1 , k 2 , , k y } and checks whether the equation
( i = 1 y k i · Φ i ) · P = ( i = 1 y k i · ϕ i ) · P p u b + i = 1 y ( k i · β i · P I D i 1 )
holds, where y represents the number of signatures in that group. If Equation ( 12 ) holds, according to the small exponent test, all signatures in the group are valid with an overwhelming probability. Otherwise, the illegitimate messages can be pinpointed by finding the intersection of all failed groups.
T r a c e : Upon detection of a malicious message M e s i , the TA utilizes its master key s to compute U I D i = P I D i 2 H 2 ( s · P I D i 1 ) , thereby recovering the real identity U I D of the vehicle that sent the fraudulent message. Appendix A.1 gives the pseudocode for this process. In this stage, if the number of messages in each batch is N, and the number of invalid messages is t, then the computational complexity will be O ( l o g N × t ) .

6. Scheme Analysis

6.1. Correctness Analysis

6.1.1. Correctness of the External Authentication Signature Verification Equation

Theorem 3. 
For any legitimately generated signature Φ = s · ϕ + v · β , the aforementioned batch verification equation holds identically according to ( 13 ) .
( i = 1 y k i · Φ i ) · P = ( i = 1 y k i · ( s · ϕ i + v i · β i ) ) · P = ( s · i = 1 y k i ϕ i + i = 1 y k i v i β i ) · P = s · ( i = 1 y k i ϕ i ) · P + ( i = 1 y k i v i β i ) · P = ( i = 1 y k i ϕ i ) · ( s · P ) + i = 1 y ( k i β i · ( v i · P ) ) = ( i = 1 y k i ϕ i ) · P p u b + i = 1 y ( k i β i · P I D i 1 )
The introduction of the small exponent test significantly reduces the computational cost of batch verification. Moreover, based on probability theory, the equation will fail with an overwhelming probability even in the presence of a single signature, thereby ensuring fault tolerance.

6.1.2. Correctness of the Vehicle Tracing Formula

Theorem 4. 
For any legitimately generated pseudonym P I D i , TA can correctly recover the corresponding unique identifier U I D i according to ( 14 ) .
P I D i 2 H 2 ( s · P I D i 1 ) = ( U I D i H 2 ( s · ( v i · P ) ) ) H 2 ( s · ( v i · P ) ) = U I D i ( H 2 ( s · v i · P ) H 2 ( s · v i · P ) ) = U I D i 0 = U I D i

6.1.3. Correctness of the In-Vehicle CRT-Based Key Distribution

Guaranteed by the Chinese Remainder Theorem, if all moduli m j i are pairwise coprime, then the system of congruences G K j d j i ( mod m j i ) has a unique solution G K j modulo M = m j i . The operation performed by each ECU
g k j = G K j ( mod m j i )
will inevitably yield a result, g k j equal to g j i , which is the group key g k j .

6.2. Security Analysis

6.2.1. Unforgeability of External Message Authentication

Theorem 5. 
Existential Unforgeability under Chosen-Message Attack (EU-CMA): A scheme is said to be EU-CMA-secure if, for any PPT adversary A , the advantage
A d v A E U C M A ( 1 λ ) = P r [ E x p A E U C M A ( 1 λ ) = 1 ]
is negligible in the security parameter λ. The experiment E x p A E U C M A is defined as follows:
The challenger runs the system initialization algorithm G ( 1 λ ) to generate the system parameters p a r a m s and the key pair ( p k , s k ) . The public key p k is given to the adversary A , while the private key s k is kept secret by the challenger. Then, the adversary A is allowed to adaptively issue a series of signing queries to the challenger. For any message M i chosen by A , the challenger computes the corresponding signature σ i using the private key s k and return it to A . Eventually, the adversary A outputs a forged message–signature pair ( M * , σ * ) . The experiment outputs 1 (indicating the adversary’s success) if and only if the following two conditions are satisfied simultaneously:
  • The signature σ * is a valid signature for the message M * under the public key p k .
  • The message M * was never submitted by A during the signing queries, i.e., M * { M 1 , M 2 , , M q } , where q is the total number of queries.
The proposed external message authentication scheme is EU-CMA secure under the CDH Assumption.

6.2.2. Detection and Localization Guarantees of Aggregate MAC + k-CFF

Here, we give formal statements about the correctness, detection capability, and error probabilities using aggregate MAC and k-CFF.
Theorem 6. 
For any forged message, the probability that the aggregated MAC Ψ c * = Ψ c e x p holds is at most 1 / 2 t when the MAC is t bits.
Theorem 7. 
For any set S of malicious messages with | S | k , the intersection of all failed blocks uniquely identifies S.

6.2.3. Conditional Privacy Preservation

The proposed scheme balances vehicle privacy and accountability. For vehicle anonymity, the vehicle’s true identity U I D is concealed within pseudonym P I D = ( P I D 1 , P I D 2 ) = ( v · P , U I D H 2 ( s · v · P ) ) . Based on the hardness of ECDLP, an external adversary cannot derive the random number v from v · P . Consequently, the pseudonyms P I D 1 generated at different times appear to the adversary as unlinkable random points, making vehicle tracking based on pseudonyms infeasible. Furthermore, P I D 2 essentially constitutes a one-time pad encryption. Without knowledge of both s and v, it is impossible to decrypt and recover U I D . Therefore, the scheme provides strong anonymity for the vehicle’s private information against malicious adversaries.
For traceability, within the system, only the TA possesses the master key s. When it is necessary to trace a malicious vehicle, the TA can compute the vehicle’s identity U I D = P I D 2 H 2 ( s · P I D 1 ) . In summary, the scheme achieves conditional privacy.

6.2.4. Forward Secret

In the proposed scheme, the provision of forward secrecy guarantees that the compromise of a long-term key does not jeopardize the security of past communications. Upon the completion of a round of in-vehicle authentication and group key distribution, the vehicle gateway selects a new challenge c j i stored in its TPD, encrypts it using the newly established group key g k , and transmits it to each ECU. Each ECU individually computes a new PUF response r j i = P U F ( c j i ) , encrypts it, and sends it back to the gateway. The gateway then uses these new responses to replace the old response values stored in its TPD, which will be applied in the next authentication round.
In the external communication phase, when a vehicle needs to be revoked from the system, the TA updates the system master key s for the remaining legitimate vehicles. The revoked vehicle, which only possesses the old key s, cannot learn the new key s . Consequently, it is unable to generate valid signatures for any subsequent communications.

6.2.5. Replay Attack

Each vehicle message contains a fresh timestamp T j . Before verifying the validity of the signature, the RSU first checks whether the timestamp falls within a reasonable time window. Even if an adversary intercepts an old message and attempts to replay it, the RSU will reject the message due to its expired timestamp.

6.3. Performance Analysis

6.3.1. Computational Complexity

Table 3 compares the computational complexity of various functionalities among the UFTBA and the schemes [31,32,33,41], where A u t h i n means the function that vehicle gateway authenticates ECUs. D i s K e y means the function that vehicle gateway distributes group key to ECUs. S i g means the function that vehicle gateway computes the P I D and signature. A u t h o u t means the function that RSU authenticates all the received messages from vehicles. n is the number of ECUs and m is the number of vehicles, while ω is the number of groups composed of vehicles. The notation used is explained in Table 1.
UFTBA incurs low computational overhead during the in-vehicle ECU authentication, vehicle signing, and batch authentication phases, as it primarily relies on PUF, hash, and point addition operations. Notably, during the vehicle authentication phase, UFTBA utilizes point addition instead of the more computationally intensive point multiplication. Given that the computational cost of a point addition is approximately 1 / 10 that of a point multiplication (under typical ECC parameters), this design makes UFTBA particularly suitable for large-scale vehicular networks.

6.3.2. Experimental Results and Analysis

The proposed scheme was implemented in C++ to prototype its various operations. In our simulations, we implemented the proposed scheme alongside the [31,32,33,41]. A 32 GB host computer with an 8-core AMD R7-8845H processor and running Windows 11 was used as the vehicle node (to perform vehicle gateway operations), and multiple Ubuntu 20.04 virtual machines were used as in-vehicle ECU nodes. Meanwhile, a 16 GB host computer with an Intel Core i5-14400F processor and running Windows 11 was used as the RSU node. A comparative analysis was conducted regarding public parameter size, in-vehicle ECU authentication efficiency, vehicle signing efficiency, and batch verification efficiency for vehicle signatures. The final results are presented as the average value obtained over 100 algorithm runs.
Figure 6 compares the public parameter size of the proposed UFTBA scheme with those of existing schemes [31,32,33,41]. The compactness of UFTBA stems from its core building blocks—PUF, ECC, and the CRT—all of which are inherently lightweight. Specifically, the PUF leverages intrinsic hardware features to generate key material, eliminating the need to store large volumes of pre-computed data in the public parameters. The ECC offers a high security level with relatively short key lengths compared to other schemes (e.g., RSA), which directly reduces the size of public keys and related parameters. Furthermore, the CRT, utilized for efficient group key distribution, primarily relies on a set of coprime moduli, which incur minimal storage overhead. This optimization in parameter size directly alleviates the storage pressure on resource-constrained OBUs and RSUs, making the UFTBA scheme more practical for deployment and promotion in real-world IoV environments.
Figure 7 clearly demonstrates the significant advantage of the proposed UFTBA scheme in terms of in-vehicle ECU authentication efficiency. The key observation is that the authentication time of UFTBA is substantially lower than that of the comparative scheme [31]. The fundamental reason for this performance gain lies in UFTBA’s departure from traditional high-overhead approaches, which rely either on complex public-key cryptography (such as the bilinear pairing operations used) or on extensive certificate management. Instead, UFTBA adopts a lightweight authentication flow centered around PUF and aggregate MACs. During authentication, each ECU simply uses its embedded PUF to generate a response to a challenge from the gateway and then computes a simple hash-based message authentication code. The vehicle gateway, leveraging a k-CFF, aggregates the MACs from multiple ECUs. Subsequently, it authenticates the entire group of ECUs through a single batch verification operation. This design enables the authentication time to scale approximately linearly with the number of ECUs, rather than increasing exponentially.
Figure 8 clearly illustrates the significant advantage of the proposed UFTBA scheme in terms of vehicle signature generation efficiency. The key observation is that the signature generation time of UFTBA is substantially lower than that of the comparative schemes [32,33], achieving approximately 75% and 60% time savings compared to Scheme [32] and Scheme [33], respectively. In UFTBA, the signature generation process requires the vehicle gateway’s TPD to utilize a pre-stored master key and a random number, performing only two point multiplications and three hash operations to quickly generate a valid anonymous signature. This streamlined process eliminates the need for the extra modular inversion and point addition operations required by Scheme [32], as well as the additional modular inversions and higher number of point multiplications demanded by Scheme [33].
Figure 9 clearly demonstrates the significant advantage of the proposed UFTBA scheme in terms of batch verification efficiency for vehicle signatures, with its authentication time being substantially lower than that of the comparative scheme [33]. UFTBA employs a lightweight batch verification process centered around point addition and hash operations. During verification, the RSU utilizes a k-CFF to group the received vehicle signatures and selects a small set of random exponents for each group. It then authenticates the entire group through a single aggregated verification operation. This design ensures that even if a small number of invalid signatures are present, only the specific failed groups need to be re-verified, rather than the entire batch, thereby significantly reducing the overall computational overhead. In contrast, Scheme [33] requires the execution of a large number of point multiplication and modular inversion operations, both of which incur substantially higher computational costs than the efficient point additions and hashing used in UFTBA.

7. Conclusions

This paper proposes a unified fault-tolerant batch authentication scheme to address the secure transmission of vehicle-sensed perception data in the IoV. Assisted by TPD and PUF, the scheme leverages aggregate MAC and the CRT to design a software–hardware co-designed authentication mechanism. It fulfills the stringent requirements for secure and efficient authentication among the three key entities prevalent in the data collection process: in-vehicle ECUs, vehicle gateways, and RSUs. Extensive experimental analysis and comparisons demonstrate the high efficiency and practicality of the proposed scheme.
However, our proposed work still has limitations. One is that in large-scale deployment scenarios, the number of CRT parameters that the vehicle gateway needs to store and compute will increase significantly, placing considerable pressure on resource-constrained in-vehicle gateway. Our future work will focus on parameter preprocessing or physical layering of ECUs to explore whether lightweight, secure, and efficient group key distribution based on CRT can be achieved in large-scale deployment scenarios.
Furthermore, applying UFTBA to large-scale fleet or mixed-vendor systems in practice will face challenges due to hardware and platform differences. The advantage is that the safety features relied upon by our solution, such as PUF and TPD, are not limited to hardware implemented by specific brands, which lays a feasible foundation for multi-vendor interaction in real-world scenarios.

Author Contributions

Conceptualization, Y.W.; Methodology, Y.W.; Validation, P.W.; Formal analysis, Y.Z. and P.W.; Resources, X.L.; Writing—original draft, Y.Z.; Visualization, Y.Z. and P.W.; Supervision, H.L. and X.L.; Project administration, H.L., Y.W. and Z.R.; Funding acquisition, H.L. and X.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (Nos. 62125205, U23A20303, 62402361, and 62502365); Chongqing Natural Science Foundation Innovation and Development Joint Fund (No. CSTB2025NSCQ-LZX0163); the Natural Science Basic Research Program of Shaanxi (Nos. 2024JC-YBMS-544 and 2024JC-YBQN-0696); the Fundamental Research Funds for the Central Universities (Nos. ZYTS25066 and ZYTS25064); in part by the Key Research and Development Program of Shaanxi (No. 2024GX-YBXM-072).

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A

Appendix A.1. Pseudocode of the Auth in in In-Vehicle Authentication and Group Key Agreement

Electronics 14 04973 i001

Appendix A.2. Pseudocode of the DisKey in In-Vehicle Authentication and Group Key Agreement

Electronics 14 04973 i002

Appendix A.3. Pseudocode of the Sig in Anonymous Batch Authentication for External Vehicular Messages

Electronics 14 04973 i003

Appendix A.4. Pseudocode of the Trace in Anonymous Batch Authentication for External Vehicular Messages

Electronics 14 04973 i004

References

  1. Alkhatib, A.A.; Maria, K.A.; AlZu’bi, S.; Maria, E.A. Smart traffic scheduling for crowded cities road networks. Egypt. Inform. J. 2022, 23, 163–176. [Google Scholar]
  2. Pei, H.; Zhang, J.; Zhang, Y.; Pei, X.; Feng, S.; Li, L. Fault-tolerant cooperative driving at signal-free intersections. IEEE Trans. Intell. Veh. 2022, 8, 121–134. [Google Scholar]
  3. Xiao, Z.; Shu, J.; Jiang, H.; Min, G.; Chen, H.; Han, Z. Overcoming occlusions: Perception task-oriented information sharing in connected and autonomous vehicles. IEEE Netw. 2023, 37, 224–229. [Google Scholar] [CrossRef]
  4. Li, J.; Xu, R.; Liu, X.; Ma, J.; Chi, Z.; Ma, J.; Yu, H. Learning for vehicle-to-vehicle cooperative perception under lossy communication. IEEE Trans. Intell. Veh. 2023, 8, 2650–2660. [Google Scholar]
  5. Wang, S.; Li, C.; Ng, D.W.K.; Eldar, Y.C.; Poor, H.V.; Hao, Q.; Xu, C. Federated deep learning meets autonomous vehicle perception: Design and verification. IEEE Netw. 2022, 37, 16–25. [Google Scholar] [CrossRef]
  6. Fang, K.; Wang, T.; Tong, L.; Fang, X.; Pan, Y.; Wang, W.; Li, J. Non-intrusive security assessment methods for future autonomous transportation IoV. IEEE Trans. Autom. Sci. Eng. 2023, 21, 2387–2399. [Google Scholar] [CrossRef]
  7. Hakim, S.B.; Adil, M.; Ali, A.; Farouk, A.; Song, H.H. Internet of Vehicles Security Threats, Countermeasures, Open Challenges With Future Research Directions. IEEE Internet Things J. 2025, 12, 46347–46374. [Google Scholar] [CrossRef]
  8. Dong, S.; Su, H.; Yuan, J.X.; Zhu, F.; Hu, X.; Wang, B. A comprehensive survey on authentication and attack detection schemes that threaten it in vehicular ad-hoc networks. IEEE Trans. Intell. Transp. Syst. 2023, 24, 13573–13602. [Google Scholar] [CrossRef]
  9. Wang, X.; Zhu, H.; Ning, Z.; Guo, L.; Zhang, Y. Blockchain intelligence for internet of vehicles: Challenges and solutions. IEEE Commun. Surv. Tutor. 2023, 25, 2325–2355. [Google Scholar]
  10. Agbaje, P.; Anjum, A.; Mitra, A.; Oseghale, E.; Bloom, G.; Olufowobi, H. Survey of interoperability challenges in the internet of vehicles. IEEE Trans. Intell. Transp. Syst. 2022, 23, 22838–22861. [Google Scholar] [CrossRef]
  11. Rathore, R.S.; Hewage, C.; Kaiwartya, O.; Lloret, J. In-vehicle communication cyber security: Challenges and solutions. Sensors 2022, 22, 6679. [Google Scholar] [CrossRef]
  12. Chellapandi, V.P.; Yuan, L.; Brinton, C.G.; Żak, S.H.; Wang, Z. Federated learning for connected and automated vehicles: A survey of existing approaches and challenges. IEEE Trans. Intell. Veh. 2023, 9, 119–137. [Google Scholar] [CrossRef]
  13. Lotto, A.; Marchiori, F.; Brighente, A.; Conti, M. A survey and comparative analysis of security properties of can authentication protocols. IEEE Commun. Surv. Tutor. 2024, 27, 2470–2504. [Google Scholar] [CrossRef]
  14. Zhang, J.; Gong, B.; Waqas, M.; Tu, S.; Chen, S. Many-objective optimization based intrusion detection for in-vehicle network security. IEEE Trans. Intell. Transp. Syst. 2023, 24, 15051–15065. [Google Scholar] [CrossRef]
  15. Wu, W.; Dai, J.; Huang, H.; Zhao, Q.; Zeng, G.; Li, R. A digital watermark method for in-vehicle network security enhancement. IEEE Trans. Veh. Technol. 2023, 72, 8398–8408. [Google Scholar] [CrossRef]
  16. Manasrah, A.; Yaseen, Q.; AI-Aqrabi, H.; Liu, L. Identity-based authentication in vanets: A review. IEEE Commun. Surv. Tutor. 2025, 26, 4260–4282. [Google Scholar] [CrossRef]
  17. Douss, A.B.C.; Abassi, R.; Sauveron, D. State-of-the-art survey of in-vehicle protocols and automotive Ethernet security and vulnerabilities. Math. Biosci. Eng. 2023, 20, 17057–17095. [Google Scholar] [CrossRef] [PubMed]
  18. Levy, E.; Shabtai, A.; Groza, B.; Murvay, P.S.; Elovici, Y. CAN-LOC: Spoofing detection and physical intrusion localization on an in-vehicle CAN bus based on deep features of voltage signals. IEEE Trans. Inf. Forensics Secur. 2023, 18, 4800–4814. [Google Scholar] [CrossRef]
  19. Verma, G.K.; Rana, S.; Tiwari, A.; Kumar, N.; Barnawi, A. Dynamic Anonymous Hierarchical Edge-Assisted Batch Verifiable Authentication for VANETs. IEEE Trans. Veh. Technol. 2025, 74, 14735–14744. [Google Scholar] [CrossRef]
  20. Wu, F.; Zhang, X.; Zhang, C.; Chen, X.; Fan, W.; Liu, Y. Batch-assisted verification scheme for reducing message verification delay of the vehicular ad hoc networks. IEEE Internet Things J. 2020, 7, 8144–8156. [Google Scholar] [CrossRef]
  21. Wu, Y.; Kim, Y.J.; Piao, Z.; Chung, J.G.; Kim, Y.E. Security protocol for controller area network using ECANDC compression algorithm. In Proceedings of the 2016 IEEE International Conference on Signal Processing, Communications and Computing (ICSPCC), Chengdu, China, 6–9 November 2016; pp. 1–4. [Google Scholar]
  22. Nilsson, D.K.; Larson, U.E.; Jonsson, E. Efficient in-vehicle delayed data authentication based on compound message authentication codes. In Proceedings of the 2008 IEEE 68th Vehicular Technology Conference, Calgary, Canada, 21–24 September 2008; pp. 1–5. [Google Scholar]
  23. Woo, S.; Jo, H.J.; Kim, I.S.; Lee, D.H. A practical security architecture for in-vehicle CAN-FD. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2248–2261. [Google Scholar] [CrossRef]
  24. Murvay, P.S.; Groza, B. Source identification using signal characteristics in controller area networks. IEEE Signal Process. Lett. 2014, 21, 395–399. [Google Scholar] [CrossRef]
  25. Choi, W.; Jo, H.J.; Woo, S.; Chun, J.Y.; Park, J.; Lee, D.H. Identifying ECUs using inimitable characteristics of signals in controller area networks. IEEE Trans. Veh. Technol. 2018, 67, 4757–4770. [Google Scholar] [CrossRef]
  26. Asghar, M.; Doss, R.R.M.; Pan, L. A scalable and efficient PKI based authentication protocol for VANETs. In Proceedings of the 2018 28th International Telecommunication Networks and Applications Conference (ITNAC), Auckland, New Zealand, 21–23 November 2018; pp. 1–3. [Google Scholar]
  27. Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 18, 516–526. [Google Scholar] [CrossRef]
  28. Cui, J.; Zhang, J.; Zhong, H.; Xu, Y. SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter. IEEE Trans. Veh. Technol. 2017, 66, 10283–10295. [Google Scholar] [CrossRef]
  29. Lo, N.W.; Tsai, J.L. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans. Intell. Transp. Syst. 2015, 17, 1319–1328. [Google Scholar] [CrossRef]
  30. Zhang, J.; Cui, J.; Zhong, H.; Chen, Z.; Liu, L. PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks. IEEE Trans. Dependable Secur. Comput. 2019, 18, 722–735. [Google Scholar] [CrossRef]
  31. Lai, C.; Ma, J.; Wang, X.; Zhou, H.; Zheng, D. A novel authentication and key agreement scheme for in-vehicle networks. IEEE Trans. Veh. Technol. 2025, 74, 9630–9644. [Google Scholar] [CrossRef]
  32. Maurya, C.; Chaurasiya, V.K. Efficient anonymous batch authentication scheme with conditional privacy in the Internet of Vehicles (IoV) applications. IEEE Trans. Intell. Transp. Syst. 2023, 24, 9670–9683. [Google Scholar] [CrossRef]
  33. Dwivedi, S.K.; Amin, R.; Vollala, S.; Das, A.K. Design of blockchain and ECC-based robust and efficient batch authentication protocol for vehicular ad-hoc networks. IEEE Trans. Intell. Transp. Syst. 2023, 25, 275–288. [Google Scholar] [CrossRef]
  34. Zhong, Q.; Zhao, X.; Xia, Y.; Liu, X. CD-BASA: An efficient cross-domain batch authentication scheme based on blockchain with accumulator for VANETs. IEEE Trans. Intell. Transp. Syst. 2024, 25, 14560–14571. [Google Scholar] [CrossRef]
  35. Wu, L.B.; Xie, Y.; Zhang, Y.B. Efficient and secure message authentication scheme for VANET. J. Commun. 2016, 37, 1–10. [Google Scholar]
  36. Koblitz, N. Elliptic curve cryptosystem. J. Math. Commun. 1987, 48, 203–209. [Google Scholar] [CrossRef]
  37. Liang, J.W.; Liu, X.S.; Cheng, Z. Quantum secret sharing with graph states based on Chinese remainder theorem. J. Commun. 2018, 39, 72–78. [Google Scholar] [CrossRef]
  38. Nakkar, M.; AlTawy, R.; Youssef, A. Lightweight group authentication scheme Leveraging Shamir’s secret sharing and PUFs. IEEE Trans. Netw. Sci. Eng. 2024, 11, 3412–3429. [Google Scholar] [CrossRef]
  39. Gao, Y.; Su, Y.; Xu, L.; Ranasinghe, D.C. Lightweight (reverse) fuzzy extractor with multiple reference PUF responses. IEEE Trans. Inf. Forensics Secur. 2018, 14, 1887–1901. [Google Scholar] [CrossRef]
  40. Van Herrewege, A.; Katzenbeisser, S.; Maes, R.; Peeters, R.; Sadeghi, A.R.; Verbauwhede, I.; Wachsmann, C. Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs. In Proceedings of the International Conference on Financial Cryptography and Data Security, Berlin, Germany, 27 February–2 March 2012; pp. 374–389. [Google Scholar]
  41. Hu, S.; Zhang, Q.; Weimerskirch, A.; Mao, Z.M. Gatekeeper: A gateway-based broadcast authentication protocol for the in-vehicle Ethernet. In Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May–3 June 2022; pp. 494–507. [Google Scholar]
Figure 1. Flowchart of IoV perception data acquisition and transmission.
Figure 1. Flowchart of IoV perception data acquisition and transmission.
Electronics 14 04973 g001
Figure 2. The system model of UFTBA.
Figure 2. The system model of UFTBA.
Electronics 14 04973 g002
Figure 3. System overview of UFTBA.
Figure 3. System overview of UFTBA.
Electronics 14 04973 g003
Figure 4. Workflow of in-vehicle authentication and group key agreement.
Figure 4. Workflow of in-vehicle authentication and group key agreement.
Electronics 14 04973 g004
Figure 5. Workflow of signature and batch authentication.
Figure 5. Workflow of signature and batch authentication.
Electronics 14 04973 g005
Figure 6. Public parameter size comparison [31,32,33,41].
Figure 6. Public parameter size comparison [31,32,33,41].
Electronics 14 04973 g006
Figure 7. ECU authentication time Comparison [31,41].
Figure 7. ECU authentication time Comparison [31,41].
Electronics 14 04973 g007
Figure 8. Vehicle signing time comparison [32,33].
Figure 8. Vehicle signing time comparison [32,33].
Electronics 14 04973 g008
Figure 9. Vehicle authentication time comparison [32,33].
Figure 9. Vehicle authentication time comparison [32,33].
Electronics 14 04973 g009
Table 1. Function comparison of schemes.
Table 1. Function comparison of schemes.
TechniqueUnified AuthenticationFault ToleranceVehicle Privacy Information Protection
[31]SRAM PUF and MAC× 1--
[15]Digital Watermark and Huffman Coding×--
[32]ECC×× 2
[33]Blockchain and ECC××
[34]Blockchain and Accumulator××
OursPUF and MAC and CRT
1 Scheme does not implement the function. 2 Scheme implements the function.
Table 2. Notations used frequently.
Table 2. Notations used frequently.
NotationsDescription
U I D Unique identity of vehicle
P I D Pseudonym of vehicle
( c j , r j ) The CRPs for E C U s
A u t h i * The authentication code of E C U i
Ψ c * The aggregated authentication code for E C U s in the c t h group
Φ i The signature of vehicle U i
Table 3. Comparison of computational complexity.
Table 3. Comparison of computational complexity.
Scheme Setup Auth in DisKey Sig Auth out
[31] T m u l n ( T P U F + 2 T H ) n ( 3 T A E S + 2 T H ) --
[32] T m u l -- 4 T m u l + 2 T H + T a d d + 2 T i n v 3 T b p + ( 3 m + 2 ) T m u l + 2 m T H + m T i n v
[33] T m u l -- 3 T m u l + 4 T H + T i n v 2 T m u l + ( 3 m + 1 ) T a d d
[41] T m u l 2 n T H 2 n T A E S --
Ours T m u l n T P U F + ( n + 1 ) T H n ( T i n v + 2 T m o d ) 2 T m u l + 3 T H 2 ω T m u l + m T a d d + 2 m T H
T m u l : one point multiplication operation. T H : one cryptographic hash operation. T P U F : one PUF operation. T i n v : one modular inverse operation. T b p : one bilinear paring operation.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, Y.; Liu, H.; Li, X.; Wang, Y.; Ren, Z.; Wang, P. A Unified Fault-Tolerant Batch Authentication Scheme for Vehicular Networks. Electronics 2025, 14, 4973. https://doi.org/10.3390/electronics14244973

AMA Style

Zhao Y, Liu H, Li X, Wang Y, Ren Z, Wang P. A Unified Fault-Tolerant Batch Authentication Scheme for Vehicular Networks. Electronics. 2025; 14(24):4973. https://doi.org/10.3390/electronics14244973

Chicago/Turabian Style

Zhao, Yifan, Hu Liu, Xinghua Li, Yunwei Wang, Zhe Ren, and Peiyao Wang. 2025. "A Unified Fault-Tolerant Batch Authentication Scheme for Vehicular Networks" Electronics 14, no. 24: 4973. https://doi.org/10.3390/electronics14244973

APA Style

Zhao, Y., Liu, H., Li, X., Wang, Y., Ren, Z., & Wang, P. (2025). A Unified Fault-Tolerant Batch Authentication Scheme for Vehicular Networks. Electronics, 14(24), 4973. https://doi.org/10.3390/electronics14244973

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop