Next Article in Journal
CSP-DCPE: Category-Specific Prompt with Deep Contextual Prompt Enhancement for Vision–Language Models
Previous Article in Journal
Passive and Battery-Free UWB Sensor with Multiple Digital Bits Based on Spectral–Temporal Joint Coding
Previous Article in Special Issue
Collision Avoidance in Autonomous Vehicles Using the Control Lyapunov Function–Control Barrier Function–Quadratic Programming Approach with Deep Reinforcement Learning Decision-Making
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Seamless Authentication Scheme for Edge-Assisted Internet of Vehicles Environments Using Chaotic Maps

School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(4), 672; https://doi.org/10.3390/electronics14040672
Submission received: 11 December 2024 / Revised: 31 January 2025 / Accepted: 4 February 2025 / Published: 9 February 2025
(This article belongs to the Special Issue Intelligent Technologies for Vehicular Networks, 2nd Edition)

Abstract

:
Internet of Vehicles (IoV) is a concept that combines IoT and vehicular ad hoc networks. In IoV environments, vehicles constantly move and communicate with other roadside units (edge servers). Due to the vehicles’ insufficient computing power, repetitive authentication procedures can be burdensome for automobiles. In recent years, numerous authentication protocols for IoV environments have been proposed. However, there is no study that considers both re-authentication and handover authentication situations, which are essential for seamless communication in vehicular networks. In this study, we propose a chaotic map-based seamless authentication scheme for edge-assisted IoV environments. We propose authentication protocols for initial, handover, and re-authentication situations and analyze the security of our scheme using informal methods, the real-or-random (RoR) model, and the Scyther tool. We also compare the proposed scheme with existing schemes and show that our scheme has superior performance and provides more security features. To our knowledge, This paper is the first attempt to design an authentication scheme considering both handover and re-authentication in the IoV environment.

1. Introduction

Internet of Vehicles (IoV) is a new paradigm that applies Internet of Things (IoT) to vehicular networks [1,2]. IoV can be combined with cloud computing and edge computing to reduce the computational burden on network entities. IoV is considered a key technology to realize high-definition mapping, autonomous driving, and other convenient services. In IoV environments, vehicle-to-infrastructure (V2I), vehicle-to-person (V2P), and vehicle-to-vehicle (V2V) interactions occur continuously to provide services to drivers. Among these interactions, V2I is the most important and fundamental communication because edge nodes maintain a connection with mobile vehicles and transmit necessary information in real-time.
However, various security attacks can occur in V2I communications. When an adversary is in the network, the adversary can masquerade as a legitimate vehicle or edge node and try to transmit false information to the other party [3,4,5]. Furthermore, an adversary can capture messages transmitted over a wireless channel and try to track the location of a particular vehicle, which can be an invasion of privacy. To prevent these potential threats, designing a mutual authentication protocol for V2I communication is essential to provide reliable autonomous driving services.
In recent years, many authentication schemes have been proposed for secure and efficient communications in edge-assisted IoV networks [6,7,8,9]. Vehicles have much higher mobility than general IoT devices, and handover situations in other regions occur frequently. Moreover, a vehicle is often parked or stopped, and it should re-authenticate with the same edge server (ES) again. If a vehicle repeats the authentication process again, it is inefficient and generates unnecessary computational costs on the ES. Many existing authentication schemes take into account handover, yet they do not handle re-authentication. We are confident that if we can design an authentication protocol by considering the re-authentication situation, the network efficiency would considerably improve. Furthermore, most existing schemes utilize an elliptic curve cryptosystem (ECC), which generates intensive computational costs. Since vehicles perform numerous authentications, the computational costs incurred in authentication needs to be minimized. In this paper, we propose a chaotic map-based seamless authentication scheme for edge-assisted IoV considering both handover and re-authentication situations. The main contributions of this paper are as follows:
  • We propose a chaotic map-based [10] initial authentication scheme for V2I communications. The Chebyshev chaotic map has a lower computational cost than elliptic curve-based authentication. Thus, it can ensure efficient authentication for IoV environments.
  • We propose re-authentication and handover authentication schemes to ensure seamless communication in IoV environments. After the initial authentication, the ES stores the pseudo identity of the authenticated vehicle and sets the expiration time. It can lead to authenticating the vehicle quickly during the re-authentication process. In a handover situation, the ES transmits information about the vehicle in advance to the other ES and enables the performance of a quick handover authentication.
  • We analyzed the security of our scheme using the Scyther tool and RoR model to show that our scheme can guarantee mutual authentication and session key security. We also compared the proposed scheme with previous schemes in terms of computational costs, communication cost, and security features. We show that the proposed scheme has better security and has lower computational cost than other schemes.

Paper Organization

In Section 2, we introduce the previous research studies and describe their strengths and limitations. In Section 3, we explain the preliminaries of our scheme. In Section 4, we demonstrate the proposed mutual authentication protocols for various situations. In Section 5, we prove the security of our scheme using informal and formal methods. In Section 6, we provide the performance comparison result of the proposed scheme and related schemes. Finally, we provide the conclusions of this paper in Section 7.

2. Related Work

We introduce state-of-the-art authentication schemes proposed in IoV environments.
Wang et al. [11] proposed a V2I initial authentication and handover authentication schemes based on bilinear pairing. Their scheme succeeded in significantly lightening the computational load of handover authentication compared to the load of initial authentication. However, in both authentication situations, vehicles should perform bilinear pairing opearations, which require considerable computational cost.
Bojjagani et al. [12] proposed a secure authentication protocol for fog-based IoV networks. Their scheme considers various situations, including V2V, V2I, and V2R, and proposes an authentication protocol for each scenario. They also analyzed their scheme using the RoR model, Scyther, and Tamarin tools. However, their scheme utilized the elliptic curve cryptosystem (ECC), which requires high computational cost, and they did not consider repeated authentication situations.
Shen et al. [13] proposed a blockchain-assisted authentication scheme for edge computing-based IoV environments. In their scheme, the vehicle’s information is stored in the blockchain after a vehicle is authenticated to an edge node. Then, when the vehicle moves to the region of another edge node, the edge node can authenticate the vehicle quickly by querying the blockchain. However, blockchain can burden the edge server because it has to perform a high degree of computing in addition to vehicle authentication.
Wang et al. [14] proposed an authentication protocol using a chaotic map for electric vehicle charging systems. In their scheme, an electric vehicle authenticates to an aggregator to be provided charging services. They utilized chaotic map for fast authentication. However, there is a vulnerability in that the aggregator authenticates without knowing the pseudo identity of the vehicle; additionally, their scheme struggles to ensure mutual authentication.
Xi et al. [15] proposed a zero-knowledge proof (ZKP)-based anonymous authentication scheme for IoV environments considering fast reconnect situations. In their scheme, a vehicle can authenticate to an authentication server anonymously, and therefore, it can guarantee the privacy of the vehicle. Furthermore, they considered a fast reconnection phase, allowing for seamless communication in IoV environments. However, they used ECC encryption and decryption during the reconnection, and their scheme suffers from high computational cost.
Yang et al. [16] proposed a novel initial authentication and subsequent authentication schemes for IoV. They designed an initial authentication scheme using ECC and designed the subsequent authentication efficiently based on the initial authentication. However, they utilized ECC operations in a subsequent authentication phase, and it did not show a significant advantage in relation to computational costs compared to the initial authentication.
Dwivedi et al. [17] proposed a blockchain-assisted V2I handover scheme. They proposed a novel VANET system model using two blockchains. In their scheme, vehicle location information is stored in the auxiliary blockchain, and an RSU that keeps the auxiliary blockchain can authenticate the vehicle promptly. When a vehicle moves to the other region, the V2I authentication process requires more computational load. However, this approach is not suitable for the VANET environment because vehicles generally have high mobility.
Wang et al. [18] proposed physically unclonable function (PUF)-based authentication and a key agreement scheme for vehicular networks. They utilized various cryptosystems, including ECC, exclusive-OR, PUF, and hash operation, to guarantee privacy of vehicles. However, they did not consider handover and re-authentication situations, and their method could result in network inefficiency.
Rani and Tripathi [19] proposed a blockchain-based authentication scheme for VANET. They utilized consortium blockchain and ECC for secure V2I communication. They integrated a two-level blockchain storage method for reducing the computational cost. Therefore, their scheme prevents re-registration and re-authentication of vehicles in VANET. However, in their scheme, it is inevitable that additional costs arise due to the use of blockchain.
The contributions and limitations of cutting-edge schemes are summarized in Table 1. Overall, the existing schemes have limitations when applied to real IoV environments. In this paper, we propose a secure and seamless authentication protocol compared with existing schemes.

3. Preliminary

We introduce the preliminaries of the proposed scheme.

3.1. Chaotic Map

We describe the basic definition of Chebyshev chaotic map and its hardness assumptions [10].

3.1.1. Definition

For a degree n and x [ 1 , 1 ] , Chebyshev polynomial T n ( x ) : [ 1 , 1 ] [ 1 , 1 ] can be defined as the following equation:
T n ( x ) = T 0 ( x ) = 1 ( n = 0 ) T 1 ( x ) = x ( n = 1 ) T n ( x ) = 2 x T n 1 ( x ) T n 2 ( x ) ( n     2 )
Then, Chebyshev polynomial defined in x ( , + ) can satisfy the semigroup properties for n 2 , a large prime number p, and large numbers a and b as follows:
T n ( x ) ( 2 x T n 1 ( x ) T n 2 ( x ) ) m o d p ,
T a b ( x ) = T a ( T b ( x ) ) = T b ( T a ( x ) ) m o d p .

3.1.2. Hardness Assumptions

Based on Equation (2), the following three hardness assumptions hold for x ( , + ) and a large prime p due to the Chebyshev polynomial: “Extended chaotic map-based discrete logarithm problem (CMDL)”, “extended chaotic map-based computational Diffie–Hellman problem (ECMCDH)”, and “extended chaotic map-based decisional Diffie–Hellman problem (ECMDDH)”. They are defined as follows:
1.
ECMDL problem: When a big integer y p is given, there is no efficient algorithm to find s which satisfies ( T s ( x ) m o d p ) y in polynomial time.
2.
ECMCDH problem: When T y ( x ) m o d p and T z ( x ) m o d p for big integers y and z are given, there is no efficient algorithm to calculate T y z ( x ) m o d p in polynomial time.
3.
ECMDDH problem: When T y ( x ) m o d p, T z ( x ) m o d p, and T r ( x ) m o d for big integers y, z, and r are given, it is hard to determine whether T y z ( x ) = ? T r ( x ) .

3.2. Threat Model

We adopt both Dolev–Yao (DY) [20] and Canetti–Krawczyk (CK) [21] adversary models to analyze the proposed scheme. The adversary has the following capabilities [22,23]:
  • The adversary has complete control over the wireless communication channels, and can eavesdrop, modify, and delete the messages transmitted in wireless channels.
  • The adversary can act as a middleman between communication entities, performing replay attacks and man-in-the-middle attacks.
  • The adversary can try to trace an identity or location of a vehicle using obtained messages from wireless channels.
  • The adversary can obtain long-term or short-term keys of the network and try to reveal the session key.
In the informal analysis section, we demonstrate the security of the proposed scheme based on the adversary’s capabilities.

3.3. Design Goal

We designed the proposed scheme to meet the following security goals.
1.
Mutual authentication: A vehicle and an edge server must verify each other’s legitimacy before agreeing to a session key. The communication should be rejected if the other party cannot be authenticated during the authentication phase.
2.
Vehicle privacy: A vehicle’s identity, location, and transmitted data must be hidden in wireless channels. If traceable messages are continuously sent from a vehicle, an adversary may be able to guess the vehicle’s location or personal information.
3.
Perfect forward secrecy: Even if the network is compromised and long-term keys are leaked, previously agreed-upon session keys must not be calculated. This includes session keys in all situations of initial authentication, handover authentication, and re-authentication.
4.
Resistance to ephemeral secret leakage attack: Even if random numbers generated in a session are leaked to an adversary, the adversary cannot calculate the session key.
5.
Seamless authentication: Considering the characteristics of IoV environments, it is necessary to lower the computational cost in repeated authentication situations. Furthermore, security must be guaranteed during the re-authentication and handover authentication processes.

3.4. System Model

There are three entities in the proposed model: the cloud server (CS), edge server (ES), and vehicle. Figure 1 shows the system model.
  • CS: CS is a fully trusted entity that initializes the network, distributes secret keys for edge servers, and registers vehicles.
  • ES: ESs communicate with vehicles in real-time and provide services. The transmitted data between an ES and a vehicle may contain sensitive and private data of the vehicle, and the transmission should be carried out after being mutually authenticated. In addition, when vehicles’ handover or re-authentication occurs, ESs should be able to verify vehicles quickly to ensure real-time communication.
  • Vehicle: A vehicle with a user registers with CS and participates in the network. Vehicles initially authenticate with a nearby ES, and perform re-authentication and handover authentication with ESs frequently. An adversary may attempt to masquerade as a legitimate vehicle and steal private information.

4. Proposed Scheme

We demonstrate the proposed authentication schemes for IoV environments. The proposed scheme includes system initialization, registration, login and initial authentication, re-authentication, and handover authentication phase. Before providing detailed descriptions for each phase, notations and their meanings are summarized in Table 2, and the flowchart of the proposed scheme is presented in Figure 2.

4.1. System Initialization

The system is initiated by C S . C S chooses a Chebyshev polynomial function T n ( x ) with x ( , + ) , a large prime number p, cryptographic one-way hash function h ( . ) , and a time threshold ΔT. Then, C S chooses a random number s < n , computes P = T s ( x ) m o d p, publishes { x , T n ( x ) , p , h ( . ) , P , Δ T } , and keeps s as a secret. Afterwards, C S chooses I D j and s j , computes S I D j = h ( I D j | | s ) , and sends ( I D j , S I D j , s j ) to E S j . E S j computes P j = T s j ( x ) , publishes ( I D j , P j ) , and stores ( S I D j , s j ) securely.

4.2. Vehicle Registration

A user chooses I D i and P W i and inputs them to V i . Then, V i computes H I P i = h ( I D i | | P W i ) , R i T A = T H I P i ( x ) , and H I D i = I D i h ( R i T A ) , and sends ( H I D i , T H I P i ( x ) ) to C S . Then, C S computes R i T A = T s ( T H I P i ( x ) ) and I D i = H I D i h ( R i T A ) and checks whether I D i is registered. C S chooses a random number a C S and computes R I D i = h ( I D i | | a C S ) , S I D i = h ( R I D i | | s ) , and M i = ( R I D i | | S I D i ) h ( R i T A | | H I D i ) . Then, C S sends M i to V i and transmits R I D i to E S j , which is the closest edge server to V i . V i computes ( R I D i | | S I D i )   = M i h ( R i T A | | H I D i ) , chooses a random number a i , computes X i = a i H I P i , Y i = ( R I D i | | S I D i ) h ( I D i | | P W i | | a i ) , and A u t h i = h ( I D i | | P W i | | R I D i | | S I D i ) , and stores X i , Y i , A u t h i in the memory.

4.3. Login and Initial Authentication

After registration, a user logs in to V i and authenticates with the nearest E S j to be provided services. First, the user inputs I D i and P W i to V i , and V i computes a i = X i h ( I D i | | P W i ) and ( R I D i | | S I D i ) = Y i h ( I D i | | P W i | | a i ) , and checks A u t h i = ? h ( I D i | | P W i | | R I D i | | S I D i ) . If it is equal, V i generates a timestamp T 1 and a random number r i , computes D i = T r i ( x ) , D i j = T r i ( P j ) , M i 1 = R I D i h ( D i j | | T 1 ) , and H i 1 = h ( S I D i | | R I D i ) , and sends ( I D j , D i , M i 1 , H i 1 , T 1 ) to E S j . After E S j receives the message, E S j computes R I D i = M i 1 h ( D i j | | T 1 ) , checks whether R I D i is registered and | T 1 T 1 |     ΔT. If it satisfies, E S j generates a random number r j and a timestamp T 2 , R j = T r j ( x ) , M j 1 = R I D i h ( T r j ( P ) | | T 2 ) , H j 1 = h ( H i 1 | | S I D j | | T 2 ) , and sends ( I D j , R j , M j 1 , H j 1 , T 2 ) to C S . C S first checks whether | T 2 T 2 |     ΔT, computes R I D i = M j 1 h ( T s ( R j ) | | T 2 ) , S I D i = h ( R I D i | | s ) , H i 1 = h ( S I D i | | R I D i ) , and S I D j = h ( I D j | | s ) , and checks H j 1 = ? h ( H i 1 | | S I D j | | T 2 ) . Then, C S generates a timestamp T 3 and random numbers a c s n e w and r c s , computes R I D i n e w = h ( R I D i | | a c s n e w ) , S I D i n e w = h ( R I D i n e w | | s ) , R C S = T r C S ( x ) , M C S = R I D i n e w h ( T r C S ( R j ) | | T s ( P j ) ) , N C S = S I D i h ( T r C S ( R j ) | | T s ( P j ) | | R I D i n e w ) , O C S = S I D i n e w h ( S I D i | | R I D i n e w ) , and H C S = h ( S I D i n e w | | R I D i n e w ) , and sends ( R C S , M C S , N C S , O C S , H C S , T 3 ) to E S j . After E S j receives the message, the user checks whether | T 3 T 3 |     ΔT, and generates a timestamp T 4 , random number a j and A I D i j , and expiration time E T i j . Then, E S j computes R I D i n e w = M C S h ( T r j ( R C S ) | | T s j ( P ) ) , S I D i = N C S h ( T r C S ( R j ) | | T s ( P j ) | | R I D i n e w ) , E j = T a j ( x ) , M j 2 = R I D i n e w h ( T a j ( D i ) | | T 4 ) , B I D i j = h ( A I D i j | | s j ) , M j 3 = ( O C S | | A I D i j | | B I D i j ) h ( R I D i | | R I D i n e w ) , S K = h ( A I D i j | | B I D i j | | S I D i | | R I D i n e w | | T a j ( D i ) ) , and H j 2 = h ( H C S | | S K | | T 4 ) , sends ( E j , M j 2 , M j 3 , H j 2 , T 4 ) to V i , and stores ( A I D i j , R I D i n e w , E T i j ) in a secure memory. V i receives the message, checks whether | T 4 T 4 |     ΔT, computes R I D i n e w = M j 2 h ( T r i ( E j ) | | T 4 ) , ( O C S | | A I D i j | | B I D i j ) = M j 3 h ( R I D i | | R I D i n e w ) , S I D i n e w = O C S h ( S I D i | | R I D i n e w ) , H C S = h ( S I D i n e w | | R I D i n e w ) , and S K = h ( A I D i j | | B I D i j | | S I D i | | R I D i n e w | | T r i ( E j ) ) , and checks H j 2 = ? h ( H C S | | S K | | T 4 ) . If it is equal, V i computes Y i n e w = ( R I D i n e w | | S I D i n e w ) h ( I D i | | P W i | | a i ) , Z i j = ( A I D i j | | B I D i j ) h ( R I D i n e w | | S I D i n e w | | a i ) , and A u t h i n e w = h ( R I D i n e w | | S I D i n e w | | A I D i j | | B I D i j ) . Then, V i updates Y i and A u t h i to Y i n e w and A u t h i n e w and adds Z i j in a memory. Figure 3 presents the proposed initial authentication phase.

4.4. Re-Authentication

Within the expiration time E T i j determined in the initial authentication, V i can perform fast re-authentication with E S j . When I D i and P W i are input to V i , V i computes a i = X i n e w h ( I D i | | P W i ) , ( R I D i n e w | | S I D i n e w ) = Y i n e w h ( I D i | | P W i | | a i ) , and ( A I D i j | | B I D i j ) = Z i j h ( R I D i n e w | | S I D i n e w | | a i ) , and checks A u t h i n e w = ? h ( R I D i n e w | | S I D i n e w | | A I D i j | | B I D i j ) . If it is equal, V i generates a timestamp T 5 , computes N i = h ( R I D i n e w | | B I D i j | | T 5 ) , and sends ( A I D i j , N i , T 5 ) to E S j . E S j checks whether | T 5 T 5 |     ΔT, retrieves R I D i n e w and E T i j using A I D i j , and checks E T i is valid. After that, E S j computes B I D i j = h ( A I D i j | | s j ) and checks N i = ? h ( R I D i n e w | | B I D i j | | T 5 ) . If it is equal, E S j generates a timestamp T 6 and a random number b j , computes A I D i j n e w = h ( A I D i j | | b j ) , B I D i j n e w = h ( A I D i j n e w | | s j ) , L j = ( A I D i j n e w | | B I D i j n e w ) h ( A I D i j | | B I D i j | | T 6 ) , S K = h ( R I D i n e w | | B I D i j n e w | | T 5 | | T 6 ) , and N j = h ( S K | | T 5 | | T 6 ) . E S j sends ( L j , N j , T 6 ) to V i and updates A I D i j and B I D i j to A I D i j n e w and B I D i j n e w , respectively. V i checks whether | T 6 T 6 |     ΔT, computes ( A I D i j n e w | | B I D i j n e w ) = L j h ( A I D i j | | B I D i j | | T 6 ) and S K = h ( R I D i n e w | | B I D i j n e w | | T 5 | | T 6 ) , and checks N j = ? h ( S K | | T 5 | | T 6 ) . Then, V i computes Z i j n e w = ( A I D i j n e w | | B I D i j n e w ) h ( R I D i n e w | | S I D i n e w | | a i ) and A u t h i n e w = h ( R I D i n e w | | S I D i n e w | | A I D i j n e w | | B I D i j n e w ) and updates Z i j and A u t h i n e w to Z i j n e w and A u t h i n e w . Figure 4 presents the proposed re-authentication phase.

4.5. Handover Authentication

When V i moves to E S j + 1 from E S j , V i can quickly authenticate to E S j + 1 through the proposed handover authentication. V i generates a timestamp T 7 , computes O i = h ( R I D i n e w | | B I D i j ) , and sends ( I D j , A I D i j , O i , T 7 ) to E S j + 1 . Then, E S j + 1 checks whether | T 7 T 7 |     ΔT, generates a random number r j + 1 and a timestamp T 8 , computes R j + 1 = T r j + 1 ( x ) , and sends ( I D j + 1 , R j + 1 , A I D i j , O i , T 8 ) to E S j . After E S j checks whether | T 8 T 8 |     ΔT and retrieves R I D i n e w and E T i j using A I D i j . Then, E S j computes B I D i j = h ( R I D i n e w | | s j ) and checks O i = ? h ( R I D i n e w | | B I D i j ) . If it is equal, E S j generates a random number k j and a timestamp T 9 , computes K j = T k j ( x ) and O j = ( R I D i n e w | | B I D i j ) h ( T s j ( P j + 1 ) | | T k j ( R j + 1 ) ) , and sends ( K j , O j , T 9 ) to E S j . After E S j checks whether | T 9 T 9 |     ΔT, computes ( R I D i n e w | | B I D i j ) = O j h ( T s j + 1 ( P j ) | | T r j + 1 ( K j ) ) and checks O i = ? h ( R I D i n e w | | B I D i j ) . If it is equal, E S j + 1 generates a timestamp T 10 , a random number a j + 1 , and an expiration time E T i j + 1 , computes A I D i j + 1 = h ( A I D i j | | a j + 1 ) , B I D i j + 1 = h ( A I D i j + 1 | | s j + 1 ) , L j + 1 = ( A I D i j + 1 | | B I D i j + 1 ) h ( A I D i j | | B I D i j | | T 10 ) , S K = h ( R I D i n e w | | B I D i j + 1 | | A I D i j + 1 ) , and N j + 1 = h ( S K | | T 10 ) , sends ( L j + 1 , N j + 1 , T 10 ) and stores ( A I D i j + 1 , R I D i n e w , E T i j + 1 ) in secure memory. V i checks whether | T 10 T 10 |     ΔT, ( A I D i j + 1 | | B I D i j + 1 ) = L j + 1 h ( A I D i j | | B I D i j | | T 10 ) , and S K = h ( R I D i n e w | | B I D i j + 1 | | A I D i j + 1 ) and checks N j + 1 = ? h ( S K | | T 10 ) . After that, V i computes Z i j + 1 = ( A I D i j + 1 | | B I D i j + 1 ) h ( R I D i n e w | | S I D i n e w | | a i ) and updates Z i j to Z i j + 1 . Figure 5 presents the propose handover authentication phase.

5. Security Analysis

We analyzed the the proposed scheme against different attacks using the informal security analysis and formal security analysis. We denote our proposed scheme as CM-SAS in the analysis sections.

5.1. Informal Analysis

In this section, we demonstrate that our scheme has resistance to various attack scenarios.

5.1.1. Resistance to Replay Attacks

A can intercept messages transmitted in public channels and reuse the message to cause delays or harm the network. In our scheme, every message includes a timestamp and a message hash value such as H i 1 , H j 1 , H C S , and H j 2 . If A transmits the message, the time threshold will be exceeded and the message will not be regarded as valid, and if A arbitrarily modifies the message, the hash value of the message is incorrect and it will be rejected by the other party. Therefore, the proposed protocol can defend against replay attacks.

5.1.2. Resistance to Privileged Insider Attacks

In this attack scenario, we assume that A is a privileged insider of C S , and A tries to log in to other networks using the information of V i . In our scheme, A can obtain I D i in the registration phase. However, A cannot know any information about P W i , which is required to log in to another server using I D i . Therefore, A cannot access other networks by impersonating V i , and the proposed scheme is secure against the privileged insider attacks.

5.1.3. Resistance to Impersonation Attacks

A can impersonate V i or E S j and try to generate a session key with the other entity. In case of masquerading as V i , A must be able to generate a legitimate message ( I D j , D i , M i 1 , H i 1 , T 1 ) . I D j is published and D i and T 1 can be generated by A. However, A cannot generate M i 1 and H i 1 without knowing R I D i and S I D i , which can be obtained with correct I D i and P W i . Therefore, A fails to send a message disguised as V i . On the other hand, A must be able to generate ( E j , M j 2 , M j 3 , H j 2 , T 4 ) to disguise as E S j . Similarly, A cannot make a legitimate M j 2 , M j 3 , and H j 2 , and the message generated by A will be rejected by V i . Therefore, the proposed protocol is secure against impersonation attacks.

5.1.4. Support Perfect Forward Secrecy

In the proposed scheme, long-term keys are s, s j , and S I D j and the session key S K = h ( A I D i j | | B I D i j | | S I D i | | R I D i n e w | | T a j ( D i ) ) . Among these values, A can calculate R I D i = M j h ( T s ( R j ) | | T 2 ) and can calculate S I D i = h ( R I D i | | s ) . However, A can obtain no more values because R I D i n e w cannot be calculated without knowing r i n e w or a j or r i , which are random numbers generated in each session, and A I D i j and B I D i j are masked with R I D i n e w . Therefore, A cannot know A I D j j , B I D i j , R I D i n e w , and T a j ( D i ) . It is also impossible to guess the above values simultaneously, and the proposed protocol can guarantee perfect forward secrecy.

5.1.5. Resistance to Ephemeral Session Random Number Leakage Attacks

The session random numbers include ( r i , r j , r i n e w , r C S , a j ) . To disclose S K = h ( A I D i j | | B I D i j | | S I D i | | R I   D i n e w | | T a j ( D i ) ) , A can calculate R I D i = M j h ( T r j ( P ) | | T 2 ) , R I D i n e w = h ( R I D i | | r i n e w ) , and T a j ( D i ) . Then, A can obtain A I D i j and B I D i j using R I D i and R I D i n e w . However, A can still cannot obtain S I D i because it is masked with secret keys s and s j as well as the random numbers. Therefore, A fails to calculate the session key and the proposed scheme is resistant to ephemeral session random number leakage attacks.

5.1.6. Support Vehicle Anonymity and Untraceability

In the proposed protocol, V i transmits ( I D j , D i , M i 1 , H i 1 , T 1 ) and receives ( E j , M j 2 , M j 3 , H j 2 , T 4 ) from E S j . The transmitted messages in a public channel do not include the identity of V i . Furthermore, when re-authentication or handover authentication occurs, V i sends A I D i j , yet it is updated in each session. Therefore, vehicle anonymity is guaranteed in the proposed protocol. Instead, A can try to trace V i using the transmitted messages. Messages sent in public channels must contain repetitive values to succeed in this attack. In our scheme, the pseudo identity of V i is updated in every session and A cannot figure out the value to track V i , and therefore, a vehicle is untraceable in the proposed scheme.

5.2. Formal Security Under RoR Model

We formally analyzed the session key security of the proposed scheme using a Real-or-Random (RoR) model [24,25,26]. We conducted the RoR model-based security analysis of the initial authentication scheme because the re-authentication and handover authentication phases were performed based on the initial authentication. We denote p V and p E S as network participants representing V i and E S j , respectively. Under the RoR model, an adversary A executes queries (i.e., attacks) to obtain the agreed session key between network participants. The notations and their descriptions are summarized in Table 3.
What we can prove through ROR analysis is that the probability of A successfully distinguishing a session key and a random number when performing a T e s t query is not significantly different from 1/2.
Theorem 1.
Let A d v a n ( A ) be an advantage function of A to distinguish a random number and the session key after performing the above queries.
A d v a n ( A )     q h a s h 2 | H a s h | + 2 q s e n d | D I D | | D P W |
where q h a s h , q s e n d , D I D , and D P W represent the number of H a s h queries performed by A, the number of S e n d queries performed by A, and the range space of uniformly distributed identity and password dictionaries, respectively.
  • G a m e 0 : In G a m e 0 , we assume that A has no information about the session key S K and performs no queries. When P [ S G 0 ( A ) ] denotes the probability of A succeeding in guessing the correct bit c after G a m e 0 ends, we can induce the following equation by the definition of the semantic security:
    A d v a n ( A ) = | 2 P [ S G 0 ( A ) ] 1 |
  • G a m e 1 : A performs E x e c u t e and T e s t queries in the first game. In our scheme, A cannot obtain any values to calculate S K through a public channel. In the proposed scheme, the session key is calculated by S K = h ( A I D i j | | B I D i j | | S I D i | | R I D i n e w | | T r i ( E j ) ) . A cannot obtain any of the values to calculate S K through a public channel. Therefore, A has no advantage by executing E x e c u t e query for guessing S K successfully, and we can induce the following equation at the end of G a m e 1 :
    P [ S G 0 ( A ) ] = P [ S G 1 ( A ) ]
  • G a m e 2 : A performs S e n d and H a s h queries to calculate S K in this game. Each message transmitted through a public channel includes a timestamp and message hash value, and A cannot arbitrarily modify the message. Therefore, A must find a hash collision to compromise S K of our scheme. Then, the advantage function of A after the end of G a m e 2 can be induced as follows:
    | P [ S G 2 ( A ) ] P [ S G 1 ( A ) ] |     q h a s h 2 2 | H a s h |
  • G a m e 3 : A can perform C o r r u p t query and can obtain the stored values of V i such as X i , Y i , and A u t h i . If A succeeds to log in and sends an authentication request a message to E S j , then A can agree on a session key with E S j disguising as V i . However, for this attack to succeed, A must successfully guess the correct I D i and P W i , which is mathematically impossible. Assuming that A has D I D and D P W , the probability of successful guessing is
    | P [ S G 2 ( A ) ] P [ S G 3 ( A ) ] |     q s e n d | D I D | | D P W |
When all the games are over, A performs the T e s t query and should guess the correct bit c to win the game. A has no advantages through the above games, and we can obtain P [ S G 3 ( A ) ] = 1 2 . Then, we can obtain the following equation using the triangle inequality:
1 2 A d v a n ( A ) = | P [ S G 0 ( A ) ] 1 2 | = | P [ S G 0 ( A ) ] P [ S G 3 ( A ) ] |   | P [ S G 0 ( A ) ] P [ S G 1 ( A ) ] | + | P [ S G 1 ( A ) ] P [ S G 2 ( A ) ] | + | P [ S G 2 ( A ) ] P [ S G 3 ( A ) ] |   q h a s h 2 2 | H a s h | + q s e n d | D I D | | D P W |
Finally, the proof is completed.

5.3. Scyther Tool

We simulated the CM-SAS using the Scyther tool [27], which is a developed for the automatic verification of security protocols. The Scyther tool verifies security for four statuses: Alive, Weakagree, Niagree, and Nisynch. The Alive status is the most basic level, which means that the communication partner is currently in a connectable state. Weakagree status is for checking whether the communication partner is legitimate. For example, the communication partner can decrypt or sign messages as well as being alive. Niagree is short for non-injective agreement. Niagree status means that the responder apparently previously ran the protocol with the sender, and both agreed on the values of the variables. Finally, Nisynch is short for non-injective synchronization, and it means that all the above conditions are satisfied and all messages are sent in the precise order described in the protocol. If a security protocol cannot satisfy the Nisynch status, it means that the protocol could be vulnerable to replay attacks. When a security protocol satisfies the four statuses, the protocol guarantees mutual authentication and resists replay attacks. The simulation result of the CM-SAS is shown in Figure 6. For all participating entities of the CM-SAS, the four statuses are satisfied, and we can say that the CM-SAS can guarantee mutual authentication and is resistant to replay attacks.

6. Performance Analysis

We compare the proposed CM-SAS with the existing schemes [11,12,13,14,15,16,17,18,19] in terms of computational cost, communication cost, and security features.

6.1. Computational Cost

Based on Kilinc and Yanik’s report [28], a notation and time cost of each operation is as shown in Table 4. The operations were executed with Ubuntu 12.04.1 LTS 32bit operating system, Intel Pentium Dual CPU E2200 2.20 GHz processor, 2048 MB of RAM. Furthermore, similar to [29], we estimated the time cost of the chaotic map to be one-third of ECC scalar multiplication. We compared the total computational cost in three scenarios: initial authentication, handover authentication, and re-authentication. Some schemes that do not handle handover and re-authentication are considered to repeat the initial authentication in those situations. The computational cost comparison results are summarized in Table 5.
In the initial authentication, the CM-SAS has the lowest time cost on the vehicle side compared to the existing schemes, and has the second lowest time cost on the RSU/ES side. Compared to [11,12,14,15], TA/CS participates in the initial authentication and may have additional communication costs, yet it is much more efficient in terms of computational cost. In the handover authentication, the CM-SAS takes an overwhelmingly low computational cost on the vehicle, and on the RSU/ES side, it also takes significantly lower computational cost. Ref. [15] is the only scheme that considers re-authentication, and the CM-SAS is also much more efficient compared to the scheme of [15]. The computational cost of increasing the number of vehicles and RSU/ESs can be seen in Figure 7. In Figure 7, scenarios 1, 2, and 3 represent the initial, handover, and re-authentication situations, respectively. We assume that the existing schemes that do not design handover or re-authentication should repeat initial authentication in scenarios 2 and 3. Although the computational cost of the CM-SAS is similar to the scheme of [14] in the initial authentication, the CM-SAS is more efficient than other schemes. Furthermore, in the handover and re-authentication, the CM-SAS has a remarkably low computational load compared to any other schemes as the number of authentication increases. Overall, the proposed scheme is the most efficient compared to the existing schemes in terms of computational costs.

6.2. Communication Cost

For a communication cost comparison, we assume that a bit length of an identity, a hash output, a random number, an ECC point, a point of pairing-based group, a request, a timestamp, a token, and a chaotic map are, respectively, 160 bits, 256 bits, 256 bits, 320 bits, 1024 bits, 32 bits, 32 bits, 160 bits, and 256 bits. Furthermore, we assume that the AES-256 algorithm is used for symmetric en/decryption. The comparison results are summarized in Table 6.
In the initial authentication phase, the proposed scheme generates a slightly higher communication cost than other schemes, except the scheme of [13,18]. However, in the handover authentication phase, the proposed scheme has similar communication costs with other schemes that consider handover situations. In the re-authentication phase, the proposed scheme generates much lower communication costs than other schemes, even compared to the scheme of [15], which is the only scheme that considers re-authentication situations. In real IoV environments, handover and re-authentication occur more frequently than the initial authentication, and the proposed scheme has competitive communication cost with existing schemes.

6.3. Security Features

We compare the provided security features of the CM-SAS and existing protocols [11,12,13,14,15]. We consider security and functional features, including A1, “resistance to replay attack”; A2, “resistance to privileged insider attack”; A3, “resistance to impersonation attack”; A4, “preservation of perfect forward secrecy”; A5, “resistance to ephemeral session random number leakage attack”; A6, “preservation of anonymity and untraceability”; A7, “preservation of mutual authentication”; and A8, “considering repeated authentications”. Table 7 shows that the CM-SAS can provide more security features than previous schemes.
As shown in Table 7, the CM-SAS can provide more security features than the existing protocols. Furthermore, the proposed scheme has better performance than existing schemes. Therefore, the proposed protocol is more secure and efficient than other schemes.

7. Conclusions

In this paper, we proposed a chaotic map-based seamless authentication scheme (CM-SAS) for IoV environments. In the CM-SAS, an edge server stores a pseudo identity of a vehicle after initial authentication. Then, the edge server can use the stored information to authenticate the vehicle in re-authentication and handover situations. Therefore, the computational costs occurred in redundant authentication are significantly reduced. We have analyzed the CM-SAS using informal methods, the RoR model, and the Scyther tool to prove that the CM-SAS is resistant to various attacks, guarantees session key security, and provides mutual authentication. We also compared the CM-SAS with cutting-edge schemes, and showed that our scheme has better performance in terms of the computational and communication costs. In the future work, we plan to conduct simulations to apply our plans to a real environment.

Author Contributions

Conceptualization, S.S.; methodology, S.S. and D.K.; software, S.S. and D.K.; validation, D.K. and Y.P.; formal analysis, S.S. and D.K.; writing—original draft preparation, S.S.; writing—review and editing, D.K. and Y.P.; supervision, Y.P.; project administration, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korean government (Ministry of Science and ICT) (RS-2024-00450915).

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Ji, B.; Zhang, X.; Mumtaz, S.; Han, C.; Li, C.; Wen, H.; Wang, D. Survey on the internet of vehicles: Network architectures and applications. IEEE Commun. Stand. Mag. 2020, 4, 34–41. [Google Scholar] [CrossRef]
  2. Contreras-Castillo, J.; Zeadally, S.; Guerrero-Ibañez, J.A. Internet of vehicles: Architecture, protocols, and security. IEEE Internet Things J. 2018, 5, 3701–3709. [Google Scholar] [CrossRef]
  3. Girdhar, M.; Hong, J.; Moore, J. Cybersecurity of autonomous vehicles: A systematic literature review of adversarial attacks and defense models. IEEE Open J. Veh. Technol. 2023, 4, 417–437. [Google Scholar] [CrossRef]
  4. Yan, C.; Wang, C.; Shen, J.; Dev, K.; Guizani, M.; Wang, W. Edge-assisted hierarchical batch authentication scheme for VANETs. IEEE Trans. Veh. Technol. 2024, 73, 1253–1262. [Google Scholar] [CrossRef]
  5. Tian, J.F.; Ni, R. An identity authentication and key agreement protocol for the Internet of Vehicles based on trusted cloud-edge-terminal architecture. Veh. Commun. 2024, 49, 100825. [Google Scholar] [CrossRef]
  6. Mazhar, S.; Rakib, A.; Pan, L.; Jiang, F.; Anwar, A.; Doss, R.; Bryans, J. State-of-the-art authentication and verification schemes in VANETs: A survey. Veh. Commun. 2024, 49, 100804. [Google Scholar] [CrossRef]
  7. Rawat, P.; Singh, K.D.; Chaouchi, H.; Bonnin, J.M. Wireless sensor networks: A survey on recent developments and potential synergies. J. Supercomput. 2014, 68, 1–48. [Google Scholar] [CrossRef]
  8. Manivannan, D.; Moni, S.S.; Zeadally, S. Secure authentication and privacy-preserving techniques in Vehicular Ad-hoc NETworks (VANETs). Veh. Commun. 2020, 25, 100247. [Google Scholar] [CrossRef]
  9. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  10. Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 2008, 37, 669–674. [Google Scholar] [CrossRef]
  11. Wang, C.; Shen, J.; Lai, J.F.; Liu, J. B-TSCA: Blockchain assisted trustworthiness scalable computation for V2I authentication in VANETs. IEEE Trans. Emerg. Top. Comput. 2020, 9, 1386–1396. [Google Scholar] [CrossRef]
  12. Bojjagani, S.; Reddy, Y.C.A.P.; Anuradha, T.; Rao, P.V.V.; Reddy, B.R.; Khan, M.K. Secure authentication and key management protocol for deployment of Internet of Vehicles (IoV) concerning intelligent transport systems. IEEE Trans. Intell. Transp. Syst. 2022, 23, 24698–24713. [Google Scholar] [CrossRef]
  13. Shen, M.; Lu, H.; Wang, F.; Liu, H.; Zhu, L. Secure and efficient blockchain-assisted authentication for edge-integrated internet-of-vehicles. IEEE Trans. Veh. Technol. 2022, 71, 12250–12263. [Google Scholar] [CrossRef]
  14. Wang, W.; Han, Z.; Alazab, M.; Gadekallu, T.R.; Zhou, X.; Su, C. Ultra super fast authentication protocol for electric vehicle charging using extended chaotic maps. IEEE Trans. Ind. Appl. 2022, 58, 5616–5623. [Google Scholar] [CrossRef]
  15. Xi, N.; Li, W.; Jing, L.; Ma, J. ZAMA: A ZKP-based anonymous mutual authentication scheme for the IoV. IEEE Internet Things J. 2022, 9, 22903–22913. [Google Scholar] [CrossRef]
  16. Yang, Q.; Zhu, X.; Wang, X.; Fu, J.; Zheng, J.; Liu, Y. A novel authentication and key agreement scheme for Internet of Vehicles. Future Gener. Comput. Syst. 2023, 145, 415–428. [Google Scholar] [CrossRef]
  17. Dwivedi, S.K.; Amin, R.; Vollala, S.; Khan, M.K. B-HAS: Blockchain-assisted efficient handover authentication and secure communication protocol in VANETs. IEEE Trans. Netw. Sci. Eng. 2023, 10, 3491–3504. [Google Scholar] [CrossRef]
  18. Wang, S.; Fan, Z.; Su, Y.; Zheng, B.; Liu, Z.; Dai, Y. A Lightweight, Efficient, and Physically Secure Key Agreement Authentication Protocol for Vehicular Networks. Electronics 2024, 13, 1418. [Google Scholar] [CrossRef]
  19. Rani, D.; Sachin, T. BTTAS: Blockchain-based Two-Level Transferable Authentication Scheme for V2I communication in VANET. Comput. Electr. Eng. 2024, 120, 109767. [Google Scholar] [CrossRef]
  20. Dolev, D.; Yao, A.C.-C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–207. [Google Scholar] [CrossRef]
  21. Canetti, R.; Krawczyk, H. Analysis of key-exchange protocols and their use for building secure channels. In International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings of the EUROCRYPT 2001: Advances in Cryptology— EUROCRYPT 2001, Innsbruck, Austria, 6–10 May 2001; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2045, pp. 453–474. [Google Scholar]
  22. Sutrala, A.K.; Obaidat, M.S.; Saha, S.; Das, A.K.; Alazab, M.; Park, Y. Authenticated key agreement scheme with user anonymity and untraceability for 5G-enabled softwarized industrial cyber-physical systems. IEEE Trans. Intell. Transp. Syst. 2021, 23, 2316–2330. [Google Scholar] [CrossRef]
  23. Yu, S.; Park, Y. A robust authentication protocol for wireless medical sensor networks using blockchain and physically unclonable functions. IEEE Internet Things J. 2022, 9, 20214–20228. [Google Scholar] [CrossRef]
  24. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the International Workshop on Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  25. Ryu, J.; Son, S.; Lee, J.; Park, Y.; Park, Y. Design of secure mutual authentication scheme for metaverse environments using blockchain. IEEE Access 2022, 10, 98944–98958. [Google Scholar] [CrossRef]
  26. Prajapat, S.; Gautam, D.; Kumar, P.; Jangirala, S.; Das, A.K.; Park, Y.; Lorenz, P. Secure lattice-based aggregate signature scheme for vehicular Ad Hoc networks. IEEE Trans. Veh. Technol. 2024, 73, 12370–12384. [Google Scholar] [CrossRef]
  27. Scyther Tool. Available online: https://people.cispa.io/cas.cremers/scyther/ (accessed on 6 December 2024).
  28. Kilinc, H.H.; Yanik, T. A survey of SIP authentication and key agreement schemes. IEEE Commun. Surv. Tutor. 2013, 16, 1005–1023. [Google Scholar] [CrossRef]
  29. Abbasinezhad-Mood, D.; Ostad-Sharif, A.; Mazinani, S.M.; Nikooghadam, M. Provably secure escrow-less Chebyshev chaotic map-based key agreement protocol for vehicle to grid connections with privacy protection. IEEE Trans. Ind. Inform. 2020, 16, 7287–7294. [Google Scholar] [CrossRef]
Figure 1. The edge-assisted IoV network model.
Figure 1. The edge-assisted IoV network model.
Electronics 14 00672 g001
Figure 2. The flowchart of the proposed scheme.
Figure 2. The flowchart of the proposed scheme.
Electronics 14 00672 g002
Figure 3. Proposed login and initial authentication phase.
Figure 3. Proposed login and initial authentication phase.
Electronics 14 00672 g003
Figure 4. Proposed re-authentication phase.
Figure 4. Proposed re-authentication phase.
Electronics 14 00672 g004
Figure 5. Proposed handover authentication phase.
Figure 5. Proposed handover authentication phase.
Electronics 14 00672 g005
Figure 6. Scyther simulation results.
Figure 6. Scyther simulation results.
Electronics 14 00672 g006
Figure 7. Total computational cost as the number of authentication increases.
Figure 7. Total computational cost as the number of authentication increases.
Electronics 14 00672 g007
Table 1. Strengths and limitations of the existing schemes.
Table 1. Strengths and limitations of the existing schemes.
Ref.YearTechniqueStrengthsLimitations
Wang et al. [11]2021ECC, bilinear pairingConsider both initial and handover authenticationsHigh computational cost because of using bilinear pairing
Bojjagani et al. [12]2022ECCConsider various situations including V2V, V2I, and V2RLack of considerations about repeated authentications, high computational cost because of using ECC
Shen et al. [13]2022ECC, blockchainStore vehicle’s identity on blockchain for handover situationHigh storage cost because of using blockchain
Wang et al. [14]2022Chaotic mapDesign fast and efficient authentication and re-authentication protocolsDo not consider repeated authentications; RSU cannot retrieve vehicle’s pseudo identity
Xi et al. [15]2022ECC, ZKPPropose a ZKP-based authentication scheme considering a fast reconnectionHigh computational cost because of using ECC
Yang et al. [16]2023ECCConsider subsequent authentication situations for IoVHigh computational cost beacuse of using ECC
Dwivedi et al. [17]2023ECC, blockchainDesign blockchain-based IoV system model and propose various authentication schemesGenerate computational load when a vehicle moves to the other region
Wang et al. [18]2024ECC, PUFUtilize various cryptosystems to guarantee privacy of vehiclesDo not consider handover and re-authentication situations
Rani and Tripathi [19]2024ECC, blockchainIntegrate a blockchain storage for reducing the computational cost in re-authenticationAdditional costs arise due to the use of blockchain
Table 2. Notations and meanings.
Table 2. Notations and meanings.
NotationMeaning
V i i-th vehicle
E S j j-th edge server
ssecret key of C S
T k (k = 1, 2, …)timestamps
E T i expiration time of V i
R I D i pseudo identity of V i
S I D i secret identity of V i
A u t h i V i authentication value for login
r i , r j , r C S random nonce
h ( . ) one-way hash function
H i , H j , H C S message digest
M i , M j , M C S message from V i , E S j , and C S
A I D i j pseudo identity of V i agreed upon between E S j and V i
B I D i j secret identity of V i agreed upon between E S j and V i
Table 3. Queries and their descriptions.
Table 3. Queries and their descriptions.
QueryDescription
E x e c u t e ( p V , p E S ) It represents an eavesdropping attack carried out by A. A can obtain the messages between p V and p E S transmitted through a wireless channel.
C o r r u p t ( p V ) It indicates that A succeeded in corrupting V i . A can extract stored values in V i using power analysis attack.
S e n d ( p , M ) It represents A sending a message to a network participant and that A can receive the response.
H a s h It indicates that A performs a one-way hash operation using the obtained values.
T e s t ( p ) It is performed to verify the semantic security of the session key. We assume that there is an unbiased coin c, which of the head represents 1 and the tail represents 0, and the results are veiled from A. When A performs T e s t query, c is flipped, and a random number is given to A if c = 0 , and the session key is given if c = 1 . At this time, A must be able to determine whether the value is a session key or a random number.
Table 4. Notation and time cost of each operation.
Table 4. Notation and time cost of each operation.
NotationMeaningTime Cost
T s i g n signature generation3.85 ms
T v e r signature verification0.1925 ms
T m u l ECC scalar multiplication2.226 ms
T a d d ECC point addition0.0288 ms
T m o d modular exponentiation3.85 ms
T c Chebyshev chaotic map0.742 ms
T p bilinear pairing5.811 ms
T h one-way hash0.0023 ms
Table 5. Computational cost comparison.
Table 5. Computational cost comparison.
Initial AuthenticationHandover AuthenticationRe-Authentication
V i RSU j / ES j TA / CS Total V i RSU j / ES j RSU j + 1 / ES j + 1 Total V i RSU j / ES j Total
Wang et al. [11] T p + T m u l + 4 T m o d + T h 23.4393  ms T p + T m u l + 6 T m o d + T h 31.1393 ms-54.5786 ms T p + T m u l + T m o d + T h 11.8893  ms 2 T m o d 7.7  ms T p + T m u l + 3 T m o d 19.587  ms 39.1753  ms---
Bojjagani et al. [12] 2 T e n c + 2 T s i g n + 2 T v e r + 2 T h 15.7896  ms T e n c + T s i g n + T v e r + T h 7.8971  ms- 23.6867  ms-------
Shen et al. [13] 14 T m u l + T h 31.1663  ms 11 T m u l + 2 T h 24.4906  ms 8 T m u l + T h 17.8103  ms 73.4672  ms 5 T m u l 11.13  ms- 2 T m u l 4.452  ms 15.582  ms---
Wang et al. [14] 4 T c + T h 2.9703  ms 4 T c + T h 2.9703  ms- 5.9406  ms-------
Xi et al. [15] 3 T m o d + 2 T m u l + T a d d 16.0308  ms 6 T m o d + 2 T m u l + T a d d 27.5808  ms- 43.6116  ms---- 2 T m u l + T a d d 4.4808  ms 2 T m u l + T a d d + T h 4.4831  ms 9.9639  ms
Yang et al. [16] 3 T m u l + T a d d + 6 T h 6.7207  ms 7 T m u l + T a d d + 4 T h 15.6246  ms- 22.3453  ms T m u l + 6 T h 2.2398  ms- 3 T m u l + 6 T h 6.6919  ms 8.9317  ms---
Dwivedi et al. [17] 3 T m u l + 6 T h 6.6918  ms 3 T m u l + 6 T h 6.6918  ms- 13.3836  ms 3 T m u l + 6 T h 6.6918  ms 6 T m u l + 10 T h 13.379  ms- 20.0708  ms---
Wang et al. [18] 3 T m u l + 3 T a d d + 2 T h 6.679  ms 3 T m u l + 3 T a d d + 2 T h 6.679  ms- 13.538  ms-------
Rani and Tripathi [19] 2 T m u l + T a d d + 8 T h 4.4992  ms 7 T m u l + 2 T a d d + 7 T h 15.6557  ms 2 T m u l + T a d d + 2 T h 4.4854  ms 24.6403  ms ------
CM-SAS 3 T c + 11 T h 2.2513  ms 9 T c + 10 T h 6.6701 ms 4 T c + 10 T h 2.991 ms 11.9433 ms 5 T h 0.0115 ms 3 T c + 6 T h 2.2398 ms 3 T c + 3 T h 2.2329 ms 4.4843 ms 6 T h 0.0138 ms 7 T h 0.0161 ms 0.0299 ms
Table 6. Communication cost comparison.
Table 6. Communication cost comparison.
Initial AuthenticationHandover AuthenticationRe-Authentication
V i RSU j / ES j TA / CS Total V i RSU j / ES j RSU j + 1 / ES j + 1 Total V i RSU j / ES j Total
Wang et al. [11]1056 bits--1056 bits-2048 bits160 bits2208 bits--
Bojjagani et al. [12]2752 bits1408 bits-4160 bits-------
Shen et al. [13]1016 bits3808 bits960 bits5784 bits896 bits-1312 bits2208 bits---
Wang et al. [14]1056 bits768 bits-1824 bits-------
Xi et al. [15]2240 bits256 bits-2496 bits----1728 bits256 bits1984 bits
Yang et al. [16]1696 bits800 bits-2496 bits1696 bits800 bits-2496 bits---
Dwivedi et al. [17]1376 bits864 bits-2240 bits1376 bits864 bits1472 bits3712 bits---
Wang et al. [18]3584 bits3872 bits128 bits7584 bits-------
Rani and Tripathi [19]576 bits1216 bits288 bits2080 bits-------
CM-SAS960 bits2016 bits1312 bits4288 bits704 bits1054 bits544 bits2752 bits544 bits544 bits1088 bits
Table 7. Security feature comparison.
Table 7. Security feature comparison.
Features[11][12][13][14][15][16][17][18][19]CM-SAS
A1OOOOOOOOOO
A2OOOOOO
A3OOOOOOOOO
A4OOOO
A5OOO
A6OOOOOOOOOO
A7OOOXOOOOOO
A8OXOXOOOXOO
−: Not considered. X: Insecure. O: Secure.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Son, S.; Kwon, D.; Park, Y. A Seamless Authentication Scheme for Edge-Assisted Internet of Vehicles Environments Using Chaotic Maps. Electronics 2025, 14, 672. https://doi.org/10.3390/electronics14040672

AMA Style

Son S, Kwon D, Park Y. A Seamless Authentication Scheme for Edge-Assisted Internet of Vehicles Environments Using Chaotic Maps. Electronics. 2025; 14(4):672. https://doi.org/10.3390/electronics14040672

Chicago/Turabian Style

Son, Seunghwan, DeokKyu Kwon, and Youngho Park. 2025. "A Seamless Authentication Scheme for Edge-Assisted Internet of Vehicles Environments Using Chaotic Maps" Electronics 14, no. 4: 672. https://doi.org/10.3390/electronics14040672

APA Style

Son, S., Kwon, D., & Park, Y. (2025). A Seamless Authentication Scheme for Edge-Assisted Internet of Vehicles Environments Using Chaotic Maps. Electronics, 14(4), 672. https://doi.org/10.3390/electronics14040672

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop