Vcom: Secure and Efficient Vehicle-To-Vehicle Message Communication Protocol
Vcom: Secure and Efficient Vehicle-To-Vehicle Message Communication Protocol
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
2366 IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, VOL. 18, NO. 2, JUNE 2021
it is also essential to preserve user privacy on the road for pro- VANETs. In 2008, Zhang et al. [15] suggested a novel ring
tection of personal information and activities [6], [7], [8], [9]. signature system to offer privacy with less communication
To overcome these security and privacy issues, researchers overhead without using certificates. The scheme [15] gener-
proposed various vehicular message verification schemes to ates keys for the ring signature algorithm and then calculates
check the authenticity of received messages. However, the a ring signature equation. Furthermore, it computes messages
existing message communication schemes are vulnerable to to send it to the receiver, and the recipient checks the original-
crucial security threats like Sybil, modification, plain-text, ity of the obtained messages. They considered users’ vehicle
man-in-the-middle, impersonation, password guessing, and identity as a public key, reducing additional costs for other
replay. Thus, an adversary has an opportunity to send bogus operations. Moreover, they [15] claimed that their system
messages on behalf of other legal vehicle users, and thereby, achieves integrity, originality, privacy, and decentralization,
vehicle users may not get on-time precise information while but Huang et al. [16] identified that the scheme [15] fails
driving on the road [10], [11], [12]. in message dropping, message overhead, and key mainte-
Considering the above-discussed points, it is vital to nance. Therefore, they [16] came up with a key management
design secure and privacy-preserving efficient vehicular mes- and batch authentication scheme for VANETs, but this pro-
sage communication protocol, due to its scope in various tocol requires a very high amount of computation time.
road safety and traffic management applications. Hence, Wen et al. [17] suggested a message authentication system
vehicle users should have a robust V2V message commu- using the public key concept while considering vehicular
nication scheme, which efficiently performs all necessary message communications at the physical layer. However, the
operations rapidly without compromising security and user protocol design in [17] is not effective in VANETs because it
privacy. takes high computation time due to public key concept usage.
Our Contributions: To overcome high operational costs and Hao et al. [18] discussed on high computational overhead in
security challenges in V2V data exchange, we propose a secure the existing vehicular communication systems, and it is unrea-
and efficient V2V message communication protocol (named as sonable due to the high mobility nature of vehicles. To reduce
VCom) for better user experience while moving on the road, the computation cost, they suggested a cooperative advanced
and its key insights are as follows. message verification scheme. After that, Wasef and Shen [19]
• VCom: We propose an anonymous secure and efficient proposed an expedite message authentication protocol (EMAP)
V2V communication protocol using low-cost primitives, to distribute and update a secret key reliably to reduce mes-
such as SHA-256, bit-wise XOR, and concatenation. sage loss and message delay in VANET using the revocation
• Security Evaluations: We analyze security and user pri- checking process based on a keyed hash message authentica-
vacy strengths of the VCom using (i) security proof based tion code. However, the protocol design in [19] is not efficient
on the random oracle model (ii) attacks analysis to under- due to user privacy disruption and high communication cost
stand its security robustness against vital attacks (i.e., in VANET environment. Li et al. [20] suggested an authenti-
man-in-the-middle, Sybil, modification, illusion, replay, cation mechanism to preserve privacy and non-repudiation in
password guessing, impersonation, and plain-text) and VANETs while satisfying reasonable performance results in
essential security properties (i.e., authentication, confi- communication overhead and storage cost. Fogue et al. [21]
dentiality, integrity, and user anonymity). introduced an advanced message authentication protocol based
• Implementation Results:We evaluate performance of the on batch verification using the concept of signature generation
VCom on Intel i5-5200U processor, 8 GB RAM, 2.2 GHz and verification for secure message recovery. Furthermore, the
clock frequency computer machine for different opera- protocol design in [21] enables vehicles to confirm the neigh-
tional costs, i.e., computation time, energy consumption, bor vehicle’s position. There is an idea of proxy vehicles in
communication overhead, and storage cost. Further, we which if an exceeding number of vehicles is present close to
compare performance results of the VCom with other an RSU temporarily, then an RSU is unable to verify message
relevant vehicular communication protocols. signatures (of all these vehicles) reasonably.
This article is structured as follows. Section II discusses Chim et al. [22] discussed the necessity of group com-
various features and drawbacks of existing relevant vehicu- munication to know present vehicles in a cluster and convey
lar communication schemes. Section III gives an overview of messages effectively and securely. They [22] proposed a bi-
vital security attacks, adversary model, challenges, and cur- linear pairing based system to trace the location of vehicles.
rent status on V2V communication schemes. We propose an However, this feature is only available to the trusted authority
effective and secure V2V message communication protocol in (TA). Shim [23] suggested an effective conditional privacy-
Section IV. We present security evaluations to confirm security preserving authentication scheme (CPAS), focusing on batch-
strengths of the VCom based on the formal security proof and verification. Lee and Lai [24] notified that the system [22]
analysis in Section V. The performance results are discussed is susceptible to a replay attack and non-repudiation. To over-
and compared with recent relevant communication schemes in come these deficiencies, they [24] extended the existing frame-
Section VI. We eventually conclude our work in Section VII. work by including the pseudo-identity formation, message
signature, and confirmation. Researchers ([25] and [26]) iden-
tified that an impersonation attack is possible in [24]’s protocol
II. R ELATED W ORKS design, and they ([25] and [26]) individually proposed a secure
We discuss existing relevant vehicular communication communication scheme concerned on bi-linear mapping. After
schemes to understand their features and drawbacks in that, He et al. [28] perceived that the scheme [26] is not
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
LIMBASIYA AND DAS: VCom: SECURE AND EFFICIENT VEHICLE-TO-VEHICLE MESSAGE COMMUNICATION PROTOCOL 2367
protected against modification, replay, impersonation, man- • If vehicle users share personal conversations simply in
in-the-middle, and stolen verifier attacks. Hence, they [28] a public network, then other individuals can directly get
advised an improved mechanism for the vehicular technol- vital information, resulting in a plain-text attack.
ogy, but Zhong et al. [29] noticed that the computational • If an adversary can change information either at a hard-
cost is high in [28] and then, they proposed a new enhanced ware level or during communication, then an illusion
authentication system for better performance results. attack is feasible in the communication system.
In 2017, Xie et al. [30] suggested an authentication system
based on identity to reduce computational overhead at both B. Adversary Model
(OBU and RSU) sides. However, they [30] failed to design
We describe valid considerations as the adversary’s security
a reliable data transmission scheme, which can withstand
and operational efficiency capabilities to intercept or interrupt
fundamental security attacks. Dua et al. [31] suggested a
vehicular communications [27], [28], [34], [35].
V2V message communication scheme to offer confidentiality,
1) Consider two registered vehicle users (as VI and VJ ),
integrity, and authenticity while on the move, but it is vulnera-
and they know their private credentials, public param-
ble to spoofing and eavesdropping attacks, and it requires more
eters, and common channel values. If VI can do some
computational time during the authentication phase. In 2018,
illegal activities by using his/her credentials and public
Tangade et al. [32] presented an authentication system for V2V
values to impersonate VJ , then VI is an adversary (A)
and V2I communications by using symmetric hash message
for VJ by playing two roles (legal user and adversary).
authentication code and asymmetric identity-based cryptog-
2) If A has all necessary credentials, and s/he knows the
raphy. However, the system [32] needs to establish multiple
complete protocol design, then only s/he can calculate
handshakes before sending one message to the receiver.
different values (for request/response messages).
Consequently, it is a time-consuming process in VANETs.
3) We consider an equation, P = Q ⊕ R. If A knows Q and
Recently, Cui et al. [33] suggested a message-verification
R, then only A can get P. Otherwise, A cannot compute
method for VANETs to resolve problems of repeated veri-
P, Q, or R if s/he has only one value (Q or R or P).
fication of the same message and failure to identify invalid
4) A can guess only one value to get an unknown param-
messages. However, it requires high computation time, and it
eter (e.g., random nonce, password, or another relevant
leads to delay during data transmissions.
value) at the same time. It means that A can consider
one unknown value as a guessable parameter, but it is
III. P RELIMINARIES AND P ROBLEM S TATEMENT not feasible to guess multiple unknown parameters to
While focusing on V2V data exchange, we explain various get precise outcome in polynomial time [28], [31], [39].
security and privacy attacks, adversary model, challenges, and 5) A tamper-proof device (TPD) is a small safe storage
current status on V2V communication protocols. location in an OBU to save secret values. A TPD cannot
be compromised, as it contains a set of sensors to detect
A. Security Attacks in V2V Communication hardware tampering, and if it happens, then all the stored
values are immediately destroyed from its memory [7].
Messages are sent over a public/common channel.
6) Vehicular communications happen over a public com-
Therefore, it is indispensable to protect crucial information
munication channel. Thus, an adversary can get all
against various security attacks. We describe some of these
transmitted messages through a common channel.
attacks as follows through which an adversary may perform
illegal activities during vehicular communications [13], [14].
• If an adversary can alter transmitted messages without C. Challenges in V2V Communication
knowledge of an original sender, and the receiver accepts Communication over mobile devices has been extended
modified messages for further usage, then a modification through advanced technologies to improve various smart trans-
attack can be applied in the system. portation services. Thus, it has resulted in large networks
• If an adversary sends bogus data to the receiver using dif- while exchanging on-road data with ubiquitous devices. We
ferent identities, and the receiver accepts bogus messages, frequently practice vehicular communications in various ITS
then the system is weak against a Sybil attack. applications for discrete motives, as discussed earlier, and tech-
• An adversary can capture transferred messages over a nology changes day-by-day to enhance user (drivers and pas-
common communication channel, and if s/he can extract sengers) experience on the road. Thereby, V2V communication
any relevant information from these messages, then a applications’ main aim is to exchange crucial information
man-in-the-middle attack is possible. (road safety and traffic management) precisely with nearby
• If the time-stamp concept is not used in the system, then other vehicles within a reasonable time to reduce/stop destruc-
attackers can easily apply a replay attack. tion in different services.
• If an adversary can exchange messages with legiti- Vehicular messages are sent via a public channel, and thus,
mate users on behalf of any legal user without his/her an adversary can obstruct or interrupt transferred messages for
knowledge, then an impersonation attack is feasible. illegal data access or forgery. Hence, the receiver (i.e., vehicle)
• A password guessing attack can be performed if an adver- should validate the source and correctness of the obtained mes-
sary can decide the correctness of a vehicle user password sages before using the information. Furthermore, both vehicles
using a guessed password in the system. (sender and receiver) should verify each other to satisfy mutual
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
2368 IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, VOL. 18, NO. 2, JUNE 2021
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
LIMBASIYA AND DAS: VCom: SECURE AND EFFICIENT VEHICLE-TO-VEHICLE MESSAGE COMMUNICATION PROTOCOL 2369
TABLE I TABLE II
U SED N OTATIONS I NTO THE P ROTOCOL R EGISTRATION P HASE IN THE VC OM
1) Vi selects his/her VIDi , PWi , qi and gets TRCVi while C. VCom: V2V Message Communication Phase
providing AVIDi to the manufacturer. Vi computes When a vehicle user (Vj ) is interested in getting relevant
AVIDi = h(qi ||VIDi ), RPWi = h(VIDi ||PWi ||qi ), information from another vehicle user (Vi ) or two vehicles
Ui = RPWi ⊕ TRCVi , Wi = h(RPWi ||AVIDi ) want to exchange pertinent messages, the V2V message com-
to send {AVIDi , Ui , Wi } to VS over the TLS munication phase is performed as follows over a common
protocol [20], [33]. channel. Here, Vj is a receiver vehicle user (RVj ), who sends
2) VS checks the availability of AVIDi . If it is not found a request message to get pertinent information, and Vi is a
in the list of existing vehicle users, then VS computes sender vehicle user (SVi ), who sends a response message to
RPWi = Ui ⊕ TRCVi , Wi = h(RPWi ||AVIDi ), and RVj based on a request. It is also presented in Table III.
?
checks Wi = Wi . If it holds, then VS generates ri 1) RVj inserts his/her VIDj , PWj , and OBUj cal-
from Zq∗ , where q is a large prime number. Further, VS culates qj = Dj ⊕ h(VIDj ||PWj ), RPWj =
calculates Ai = ri ⊕ h(AVIDi ⊕ ri ), Bi = Ai ⊕ RPWi , h(VIDj ||PWj ||qj ), AVIDj = h(qj ||VIDj ), Aj =
Ci = Ai ⊕ SKID to save SKID , ListAVID , ListSCVV RPWj ⊕ Bj , Cj = Aj ⊕ Dj ⊕ h(PWj ||qj ) ⊕ SKID . If
i ij
into TPDi and Bi , Ci into OBUi . Here, TPDi is a Cj = Cj , then OBUj computes Pj = AVIDi ⊕ SKID ⊕
temper-proof device for a vehicle of Vi ; ListAVID is a sj ⊕ SCVVij and Qj = Mreq ⊕ h(SCVVij ||SKID ) ⊕
i
list of different AVIDi for all registered vehicle users; h(si ||SCVVij ||T1 ). OBUj sends {AVIDj , Pj , Qj , T1 }
and SCVVij = h(AVIDi ⊕h(pi ||TSSK )⊕AVIDj ). After to Vi . Here, Mreq is a requested message by OBUj (on
that, VS installs TPDi and OBUi into a vehicle securely. behalf of RVj ) to SVi .
Moreover, VS safely keeps AVIDi and its respective Bi 2) Similarly, SVi inserts his/her VIDi and PWi to calculate
in its database. qi = Di ⊕h(VIDi ||PWi ), RPWi = h(VIDi ||PWi ||qi ),
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
2370 IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, VOL. 18, NO. 2, JUNE 2021
TABLE III
V2V M ESSAGE C OMMUNICATION IN THE VC OM
TABLE IV
Ai = RPWi ⊕Bi , Ci = Ai ⊕h(PWi ||qi )⊕Di ⊕SKID . TPD U PDATE P HASE IN THE VC OM
?
OBUi verifies Ci = Ci . If it matches, then OBUi
checks the freshness of {AVIDj , Pj , Qj , T1 } through
T2 − T1 ≤ ΔT1 . If it is valid, OBUi computes
AVIDi = h(qi ||VIDi ) and gets sj = Pj ⊕ AVIDi ⊕
SKID ⊕ SCVVij . OBUi normally receives multiple
request messages from nearby vehicles, increasing the
computation overhead at OBUi . Thus, OBUi computes
the following equation to get sj from received messages
from different vehicle users using the batch verification
concept, minimizing the computation overhead.
n n
sj = AVIDi ⊕ SKID ⊕ Pj ⊕ SCVVij
j =1 j =1
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
LIMBASIYA AND DAS: VCom: SECURE AND EFFICIENT VEHICLE-TO-VEHICLE MESSAGE COMMUNICATION PROTOCOL 2371
h(qi ||VIDi ), Xi = Bi ⊕ ti ⊕ AVIDi ⊕ SKID , Yi = availability and legitimacy of AVIDi and Ui through Wi . At
h(Xi ||ti ||T4 ||SKID ) and sends {AVIDi , Xi , Yi , T4 } that time, C ends the session immediately due to the failure on
to VS. the sent parameters by AA . Hence, AA cannot win the game
2) VS checks the freshness of {AVIDi , Xi , Yi , T4 } through for the vehicle registration phase.
ΔT4 . If it is valid, VS computes ti = AVIDi ⊕ SKID ⊕ AA wants to win the game by forging public channel param-
Xi ⊕ Bi and Yi = h(Xi ||ti ||T4 ||SKID ). VS verifies eters, {AVIDj , Pj , Qj , T1 } and {αi , βi , T2 }. To compute
Yi with Yi , and if both are equal, VS considers a forged values (Pj and Qj ) and get its response message from
valid request from a legitimate vehicle user and updates the challenger (C), AA needs SKID , sj , Mreq , AVIDi , and
its TPDi . SCVVij . However, AA cannot succeed to compute Pj and
Qj due to unavailability of SKID , sj , and SCVVij , thereby
V. S ECURITY E VALUATIONS sending incorrect parameters to SVi , where C is SVi in this
We describe security robustness of VCom to understand its case. Thus, C sends random response and βi = βi at AA
resilience against crucial security and privacy attributes in dif- side, leading to the game loss for message forgery in the
ferent circumstances. We firstly illustrate the formal security VCom. Similarly, AA wants to forge a response message for
proof referring the random oracle model (ROM) [40], and then {αi , βi , T2 } (where AA is acting as SVi , and C is RVj ), but
discuss security analysis, considering the adversary model (see AA cannot compute αi and βi correctly due to unavailability
Section III-B). The security evaluation is described for regis- of SCVVij , Mreq , sj , and AVIDi . Thereby, C does not accept
tration, communication, and TPD update phases, considering the received response message, as βi = βi . Hence, AA cannot
integrity, authentication, confidentiality, and user anonymity. win the game to achieve message forgery in the VCom.
If AA is interested to know updated TPD parameters with-
A. Security Proof out being a valid user in the VCom, then AA needs Bi , ti ,
We consider the ROM based security model for a game SKID , and AVIDi to compute Xi and Yi . AA manages AVIDi
between an adversary (A) and the challenger (C) to deter- from a common channel and can generate a random nonce (ti ),
mine whether A can win a game by tackling the challenge but s/he does not know Bi (for AVIDi ) exactly, and it is infea-
given by C polynomially for a non-negligible probability or sible to calculate Bi precisely without having Ai and RPWi .
not. We elucidate the game outline between A and C for vehi- Furthermore, AA does not have SKID due to an outsider entity
cle registration, V2V communication, and TPD update phases as per Definition 1. Moreover, VS (as C in this case) verifies
?
(of VCom), as follows. In the constructed game, the VCom is Xi through Yi = Yi , where AA fails in this test, leading to
safe if A has negligible advantage(s) in polynomial time. the game loss in the proposed TPD update phase.
Vehicle Registration — Oracle: A sends {AVIDi , Ui , Wi } Hence, AA cannot win any game for message forgery
to the challenger (C) for a bogus vehicle user registration, (integrity, confidentiality, and authentication) in the VCom.
where C is the vehicle server (VS). If C provides valid Definition 2: We consider that an adversary (AB ) is a reg-
{OBUi , TPDi } to an adversary, then only A wins the game. istered user in the VCom, having his/her private credentials
V2V Communication — Oracle: A sends {AVIDj , Pj , Qj , and other common parameters. Further, AB can steal OBUj
T1 } to C to confirm the correctness of forged parameters, of another vehicle user (say Vj ), extracting stored values from
where C is a sender vehicle (SVi ). If C returns {αi , βi , T2 } this OBU. In this definition, AB plays two roles (a registered
and βi = βi holds at A side, then only A wins the game. user (say Vk ) and an adversary). The intentions of AB are to
TPD Update — Oracle: A sends {AVIDi , Xi , Yi , T4 } to forge messages during V2V communication and know updated
C to get updated TPD parameters illegally. Here, C is the TPD parameters on behalf of Vj .
vehicle server (VS). If Yi = Yi holds, then only VS updates Theorem 2: The proposed scheme can resist AB ’s adaptive
a TPD with new parameters. Otherwise, VS ends the session malicious activities in a polynomial time under the one-way
immediately. hash function assumption in the random oracle model.
Definition 1: An adversary (AA ) knows public channel val- Proof: We consider that AB (say Vk ) is a valid user in the
ues (sent during the communication phase), but s/he does not VCom, having SKID , Bk , Ck , and Dk . Further, AB steals
have access to OBU and TPD parameters. In this case, AA OBUi and OBUj (since Vi and Vj are target users as well
is an outsider entity in the VCom. Here, AA aims (i) to reg- as the challenger (C)), getting Bi , Ci , Di , Bj , Cj , and Dj .
ister with VS illegally, (ii) to forge messages, and (iii) to get Furthermore, AB can capture Pj , AVIDj , T1 , Qj , αi , βi , T2
updated TPD parameters illegitimately. from a common communication channel.
Theorem 1: The VCom is protected against AA ’s adaptive To forge messages in the VCom as Vk , AB should
illegal activities under the one-way hash function assumption encode/decode Pj , Qj , αi , and βi to compute a valid message
polynomially in the random oracle model. request/response (refer Table III). Accordingly, AB should
Proof: As per Definition 1, an adversary (AA ) knows know AVIDi , SKID , sj , SCVij for necessary computations.
AVIDj , Pj , Qj , αi , βi , Xi , and Yi in the proposed protocol. As per the Definition 2, AB knows SKID , but sj , SCVij , and
Since AA is an outsider entity, s/he is not a legitimate user AVIDi are unknown to AB . Further, it is hard to get these val-
in the VCom and thus, AA wants to register with VS illegally. ues because sj is randomly generated number; AVIDi is an
When AA sends forged {AVIDi , Ui , Wi } to VS, and s/he does anonymous vehicle user identity, and there are many vehicle
not have correct TRCVi , VS (as the challenger C) checks the users in the VCom; SCVij is the secret communication count,
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
2372 IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, VOL. 18, NO. 2, JUNE 2021
which is computed as h(AVIDi ⊕ h(pi ||TSSK ) ⊕ AVIDj ) in without some changes (in Mreq or Mres ) later. Thus, a receiver
the registration phase, and SCVij is securely saved in TPDi cannot get required information timely.
and TPDj only. Moreover, TPDi and TPDj are tamper- (i) A tries to delay a message request {AVIDj , Pj , Qj , T1 },
proof devices, and they cannot be accessed by other users [7]. then it will be recognized during ΔT1 confirmation at
Therefore, AB cannot compute required parameters for a mes- SVi side. We assume that A holds {AVIDj , Pj , Qj , T1 }
sage request/response as per the Definition 2 without having temporary to capture these values. To send delayed
sj , AVIDi , and SCVij . Consequently, AB cannot win the game messages, s/he should calculate Pj , Qj again, and for
to forge messages in the VCom. this, A requires sj , SCVVij , Mreq , AVIDi . We con-
When AB wants to connect with VS (the challenger, C) to sider that A can generate sj , but s/he does not know
perform the TPD update phase on behalf of Vi , s/he should SCVVij (saved in a TPD of respective users only),
know Bi , SKID , ti , and AVIDi to compute a valid request. Mreq (known to only RVj ), AVIDi (it is difficult to
Here, AB manages SKID (as being Vk ) and generates ti , but decide whose identity it is due to multiple vehicles in
AB does not know AVIDi (due to many vehicle users) and its the system.). In the VCom, SVi checks the freshness of
relevant Bi . Moreover, it is hard to get Bi without having Ai {AVIDj , Pj , Qj , T1 } by performing T2 − T1 ≤ ΔT1 .
and RPWi . Besides, if AB sends a request (computed with If the difference between T2 and T1 is beyond ΔT1 ,
erroneous parameters), then C rejects the session directly. then SVi does not accept that message request. Thus, A
While considering AB as an insider, s/he also fails in the fails to delay {AVIDj , Pj , Qj , T1 }.
game to perform malicious activities in the VCom. (ii) Similarly, A can resend {αi , βi , T2 } later with modi-
fied time-stamp T2 only, but RVj identifies the delay
B. Security Attacks Analysis through T3 − T2 ≤ ΔT2 , rejecting the obtained
message directly. Thus, A cannot succeed to apply a
We discuss security analysis of the VCom, describing
replay attack simply by changing T2 in {αi , βi , T2 }.
its security and privacy robustness against various crucial
In another case, A should compute αi and βi to per-
vehicular communication attacks and user anonymity.
form a replay attack. However, s/he cannot calculate βi
1) Modification: If attackers can alter transmitted
and αi precisely because A does not have all essen-
information (Mreq or Mres ), then a modification attack is
tial variables (SKID (in case of a non-registered vehicle
feasible in the system. In the VCom, RVj sends a message
user), SCVVij , Mreq , Mres , sj , AVIDi ). Moreover, RVj
request as {AVIDj , Pj , Qj , T1 } to SVi to obtain relevant
confirms βi after getting from SVi . Hence, A is unable
information (say response message (Mres ) for Mreq ). SVi
to apply a replay attack on {αi , βi , T2 }.
transfers {αi , βi , T2 } to RVj as a response message over
Considering above two failure cases for delayed messages
a common channel. Therefore, an adversary (A) knows
by an attacker, the proposed protocol resists a replay attack.
AVIDj , Pj , Qj , αi , βi , T1 , T2 .
If A wants to modify Mreq , then s/he should calculate Qj
(for Mreq ). Thus, A requires SCVVij , SKID , sj , AVIDi to cal- 3) Man-in-the-Middle: If A can extract vital information
culate Mreq illegally. If we assume that A is a registered (Mreq or Mres ) from sent messages, then s/he succeeds to
vehicle user, then s/he has SKID . However, it is difficult to get apply this attack. There are two cases (request and response
SCVVij (= h(AVIDi ⊕ h(pi ||TSSK ) ⊕ AVIDj )), and it is only messages) in which A can attempt to reveal some information.
available into TPDVi and TPDVj . Here, SCVVij is not acces- For the first case, we consider that A wants to get Mreq
sible to others because it is saved in a TPD. Furthermore, A from {AVIDj , Pj , Qj , T1 }, as s/he can capture these values
does not know sj , and it is not feasible to get it without know- from a public channel. Further, A is a registered user in the
ing SCVVij . Moreover, it is hard to guess sj and SCVVij , as VCom and thereby, s/he knows SKID . If A can get Mreq , then
they are computed using SHA-256. Besides, it is also difficult there is a possibility of this attack. To do this, A should know
to know AVIDi because RVj does not disclose the identity of SCVVij , sj , and SKID . However, A fails to get sj and SCVVij
SVi . Thus, it is hard to forge Mreq in the VCom. because sj is a random nonce, and it is hard to get sj exactly
In another case, A needs Mreq , SCVVij , AVIDi , sj to mod- without having essential values. SCVVij is only known to SVi
ify Mres . However, A does not have Mreq (unable to get it and RVj (saved in their respective TPD), and it is hard to
from Qj ), SCVVij (due to highly complex value), sj (not guess SCVVij because it is computed using AVIDi , pi , AVIDj ,
known without having essential parameters), and AVIDi (not and TSSK .
disclosed by RVj and SVi ). When RVj gets {αi , βi , T2 } In the second case, A is interested to know Mres (for
from SVi , RVj verifies all values (sj , SCVVij , Mreq , AVIDi ) Mreq ), and there is only one option to get Mres through
?
through βi = βi . Moreover, the time-stamp concept is prac- αi = Mres ⊕ h(sj ||SCVVij ||T1 ) ⊕ AVIDi ⊕ Mreq in
ticed in Qj and βi . Thus, an adversary cannot alter the
the VCom. Hence, A needs αi , sj , AVIDi , SCVVij , Mreq
time-stamp in the computation, as s/he does not have all to get Mres from this equation. We assume, αi is
required values to compute Qj and βi again. Consequently, A known to A from a common channel, but A is unfamil-
cannot do change(s) in Mres . Hence, the VCom can withstand iar to sj , AVIDi , Mreq , SCV
Vij . Thus, A is unable to
a modification attack. obtain Mres .
2) Replay: The main objective of this attack is to delay Based on above two cases, A cannot get Mres or Mreq .
transmitted messages (Mreq /Mres ) so A can send it with or Thus, the VCom is secure to a man-in-the-middle attack.
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
LIMBASIYA AND DAS: VCom: SECURE AND EFFICIENT VEHICLE-TO-VEHICLE MESSAGE COMMUNICATION PROTOCOL 2373
4) Impersonation: An authentication system can withstand Mres , as Mres = h(sj ||SCVVij ||T1 ) ⊕ αi ⊕ AVIDi ⊕ Mreq .
against an impersonation attack if A cannot imitate as SVi for Hence, the VCom is protected to a plain-text attack.
RVj or as RVj for SVi . 6) Illusion: This attack is performed for two intentions as
A acts as SVi with RVj : A should compute αi (i) do change(s) in an OBU to send bogus data and (ii) send
and βi correctly to impersonate SVi so RVj cannot false or altered information. This attack is hard to identify, as
discard {αi , βi , T2 } (sent by A). In the VCom, βi it is executed at the hardware level. If A wants to apply an
and αi are calculated as h(Mres ||sj ||T2 ||AVIDj ||SKID ) illusion attack in the VCom, then s/he should compute Pj ,
and Mres ⊕ h(sj ||SCVVij ||T1 ) ⊕ AVIDi ⊕ Mreq respec- Qj , αi , and βi . Thus, A should know SCVVij , SKID , Mreq ,
tively. Hence, A should know all essential values (i.e., sj , and AVIDi because Pj = AVIDi ⊕ SKID ⊕ sj ⊕ SCVVij ,
Mreq , sj , SKID , AVIDi , SCVVij ) to compute forged αi and Qj = Mreq ⊕ h(SCVVij ||SKID ) ⊕ h(sj ||SCVVij ||T1 ), αi =
βi with a fresh time-stamp (T2 ). However, A does not Mres ⊕ h(sj ||SCVVij ||T1 ) ⊕ AVIDi ⊕ Mreq , and β
i =
know all these values, as SCVVij is saved in TPDi
h(Mres ||sj ||T2 ||AVIDj ||SKID ). Therefore, A should calcu-
and TPDj . A TPD is not accessible to anyone even late/know these values. Here, sj is a random nonce; SCVVij
though a legitimate vehicle user acts as an adversary [7]. is a secret communication count, and it is available to Vi and
Consequently, A fails to compute forged parameters (which Vj only; SKID is the VS secret key; Mreq is a requested mes-
are to be sent to RVj as a response message for Mreq ). sage; AVIDi is an anonymous vehicle user identity, and the
Further, T2 is practiced in βi , and RVj firstly confirms system consists of multiple vehicle users. However, A cannot
the validity of T2 . Therefore, A should re-calculate βi , get sj , AVIDi , SCVVij , Mreq , and SKID , as discussed earlier.
but it is not feasible due to unavailability of required Thus, an adversary fails to perform this attack in the VCom.
values. Thus, an adversary cannot perform this attack in
the VCom. 7) Sybil: It is applied to reduce the receiver’s performance
A acts as RVj with SVi : A needs Pj , Qj to send a forged by sending multiple messages using different identities,
message request (to SVi ) on behalf of RVj . Considering expecting the high verification time and overhead at the
Pj = AVIDi ⊕ SKID ⊕ sj ⊕ SCVVij and Qj = Mreq ⊕ receiver side. Thus, a vehicle may not get vital information
SKID ⊕ h(sj ||SCVVij ||T1 ), A should know SCVVij , SKID , timely. The VCom is designed using low-cost operations (i.e.,
SHA-256, bit-wise XOR, and concatenation), taking very less
sj , AVIDi to compute forged Pj and Qj . We consider that
computation time comparatively. If A attempts to perform
A manages AVIDi and generates sj . However, it is hard to
a Sybil attack in the VCom, then also the receiver quickly
know SCVVij and SKID . Besides, A cannot simply imper-
checks its legality, and it directly discards received messages
sonate a vehicle user by changing T1 because T1 is used in
if invalid. Hence, the VCom can withstand a Sybil attack.
Qj , and the freshness of T1 is checked at SVi side. Thus,
it is difficult to act as SVi for A. Hence, an adversary can- 8) Password Guessing: If an adversary can decide that a
not succeed to do an impersonation attack (for both cases) in guessed password (PWi ) is whether correct or not, then a
the VCom. password guessing attack is applicable in the scheme. In the
5) Plain-Text: A plain-text attack is feasible in the data VCom, a user password (PWi ) is used in the computation
transmission scheme if A can understand transferred mes- of RPWi , Di (directly) and Bi , Ci (indirectly). Thus, A has
sages directly. It means that both (sender and receiver) mainly two ways to confirm the correctness of PWi based on
exchange vital information without using cryptographic prim- RPWi [ = h(VIDi ||PWi ||qi )] and Di [ = h(VIDi ||PWi ) ⊕ qi ]
itives or they transfer information in a simple form over in the VCom. In both cases (RPWi and Di ), A can check
an insecure channel. To apply this attack, A has two the exactness of PWi , but s/he also requires VIDi and qi .
approaches as (i) A can identify significant data from trans- However, s/he does not know qi and VIDi in addition to
ferred messages (over a public channel) (ii) A attempts PWi . Furthermore, it is not feasible to guess all these val-
to reveal meaningful information after performing necessary ues at the same to get the correct outcome in polynomial
computations. time [28], [31], [39]. Moreover, A cannot get any meaning-
In the first case, A cannot get vital information from an inse- ful result from Bi and Ci without having RPWi and Di . For
cure channel because RVj sends {AVIDj , Pj , Qj , T1 }, and these reasons, the VCom resists a password guessing attack.
Mreq is not transmitted simply in the VCom. Similarly, A 9) User Anonymity: Vehicle users are not interested in dis-
cannot perceive Mres from {αi , βi , T2 }. Therefore, A fails to closing their private information, such as user identity and
learn consequential results straight-away. relevant parameters to disclose his/her activities and confiden-
For the second case, A can retrieve Mreq or Mres if and tial messages. If A can get private information of a registered
only if s/he has all essential values for the computation. vehicle user, then the communication system does not achieve
Considering Mreq = Qj ⊕ SKID ⊕ h(sj ||SCVVij ||T1 ) and user anonymity for the benefits of vehicle users. In the VCom,
Mres = αi ⊕ Mreq ⊕ h(sj ||SCVVij ||T1 ) ⊕ AVIDi , A needs sender and receiver exchange AVIDj , Pj , Qj , αi , and βi for
all these values to get Mres and/or Mreq . Thus, A should know V2V communication. All these values are computed using
AVIDi , SKID , sj , and SCVVij to understand Mreq . If A man- SHA-256. Thus, it is not feasible to reveal any information
ages SKID and AVIDi circumstantially, then also it is difficult from these computed values due to its irreversible property.
to get SCVVij (known to only SVi from TPDi and RVj from The vehicle user identity (i.e., VIDi or VIDj ) is never
TPDj ) and sj (random nonce). Consequently, A cannot get shared with anyone in the VCom, and it is only known to the
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
2374 IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, VOL. 18, NO. 2, JUNE 2021
TABLE V TABLE VI
S ECURITY A NALYSIS C OMPARISON IN R ELEVANT V2V T HE AVERAGE E XECUTION T IME FOR C RYPTOGRAPHIC O PERATIONS
C OMMUNICATION M ECHANISMS
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
LIMBASIYA AND DAS: VCom: SECURE AND EFFICIENT VEHICLE-TO-VEHICLE MESSAGE COMMUNICATION PROTOCOL 2375
TABLE VII
C OMPUTATIONAL T IME AND E NERGY C ONSUMPTION A NALYSIS C OMPARISON W ITH D IFFERENT C OMMUNICATION S CHEMES
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.
2376 IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, VOL. 18, NO. 2, JUNE 2021
[2] J. B. Kenney, “Dedicated short-range communications (DSRC) stan- [28] D. He, S. Zeadally, B. Xu, and X. Huang, “An efficient identity-
dards in the United States,” Proc. IEEE, vol. 99, no. 7, pp. 1162–1182, based conditional privacy-preserving authentication scheme for vehic-
Jul. 2011. ular ad hoc networks,” IEEE Trans. Inf. Forensics Security, vol. 10,
[3] G. Karagiannis et al., “Vehicular networking: A survey and tutorial on pp. 2681–2691, 2015.
requirements, architectures, challenges, standards and solutions,” IEEE [29] H. Zhong, J. Wen, J. Cui, and S. Zhang, “Efficient conditional
Commun. Surveys Tuts., vol. 13, no. 4, pp. 584–616, 4th Quart., 2011. privacy-preserving and authentication scheme for secure service pro-
[4] S. Zeadally, R. Hunt, Y.-S. Chen, A. Irwin, and A. Hassan, “Vehicular ad vision in VANET,” Tsinghua Sci. Technol., vol. 21, no. 6, pp. 620–629,
hoc networks (VANETS): Status, results, and challenges,” Telecommun. Dec. 2016.
Syst., vol. 50, no. 4, pp. 217–241, Dec. 2012. [30] Y. Xie, L. Wu, J. Shen, and A. Alelaiwi, “EIAS − CP :
[5] S. Bak, Z. Huang, F. A. T. Abad, and M. Caccamo, “Safety and New efficient identity-based authentication scheme with conditional
progress for distributed cyber-physical systems with unreliable com- privacy-preserving for VANETs,” Telecommun. Syst., vol. 65, no. 2,
munication,” ACM Trans. Embedded Comput. Syst., vol. 14, no. 4, pp. 229–240, Jun. 2017.
pp. 1–22, Dec. 2015. [31] A. Dua, N. Kumar, A. K. Das, and W. Susilo, “Secure message com-
[6] J. P. Hubaux, S. Capkun, and J. Luo, “The security and privacy munication protocol among vehicles in smart city,” IEEE Trans. Veh.
of smart vehicles,” IEEE Security Privacy, vol. 2, no. 3, pp. 49–55, Technol., vol. 67, no. 5, pp. 4359–4373, May 2018.
May/Jun. 2004. [32] S. Tangade, S. S. Manvi, and P. Lorenz, “Decentralized and scalable
[7] M. Raya and J. P. Hubaux, “Securing vehicular ad hoc networks,” J. privacy-preserving authentication scheme in VANETs,” IEEE Trans. Veh.
Comput. Security, vol. 15, no. 1, pp. 39–68, Jan. 2007. Technol., vol. 67, no. 9, pp. 8647–8655, Sep. 2018.
[8] M. N. Mejri, J. Ben-Othman, and M. Hamdi, “Survey on VANET secu- [33] J. Cui, L. Wei, J. Zhang, Y. Xu, and H. Zhong, “An efficient
rity challenges and possible cryptographic solutions,” Veh. Commun., message-authentication scheme based on edge computing for vehicu-
vo. 1, no. 2, pp. 53–66, Apr. 2014. lar ad hoc networks,” IEEE Trans. Intell. Transp. Syst., vol. 20, no. 5,
[9] S. Al-Sultan, M. M. Al-Doori, A. H. Al-Bayatti, and H. Zedan, “A pp. 1621–1632, May 2019.
comprehensive survey on vehicular ad hoc network,” J. Netw. Comput. [34] C. Lyu, D. Gu, Y. Zeng, and P. Mohapatra, “PBA: Prediction-based
Appl., vol. 37, pp. 380–392, Jan. 2014. authentication for vehicle-to-vehicle communications,” IEEE Trans.
[10] H. Hasrouny, A. E. Samhat, C. Bassil, and A. Laouiti, “VANet security Depend. Secure Comput., vol. 13, no. 1, pp. 71–83, Jan./Feb. 2015.
challenges and solutions: A survey,” Veh. Commun., vol. 7, pp. 7–20, [35] T. Limbasiya and N. Doshi, “An analytical study of biometric based
Jan. 2017. remote user authentication schemes using smart cards,” Comput. Elect.
Eng., vol. 59, pp. 305–321, Apr. 2017.
[11] S. S. Manvi and S. Tangade, “A survey on authentication schemes in
[36] T. Leinmuller, E. Schoch, F. Kargl, and C. Maihofer, “Decentralized
VANETs for secured communication,” Veh. Commun., vol. 9, pp. 19–30,
position verification in geographic ad hoc routing,” Security Commun.
Jul. 2017.
Netw., vol. 3, no. 4, pp. 289–302, Jul./Aug. 2010.
[12] A. Ghosal and M. Conti, “Security issues and challenges in V2X: A [37] M. Maroti, B. Kusy, G. Simon, and A. Ledeczi, “The flooding time
survey,” Comput. Netw., vol. 169, pp. 1–20, Mar. 2020. synchronization protocol,” in Proc. 2nd Int. Conf. Embedded Netw. Sens.
[13] M. S. Al-Kahtani, “Survey on security attacks in vehicular ad hoc Syst. (SenSys), Nov. 2004, pp. 39–49.
networks (VANETs),” in Proc. IEEE 6th Int. Conf. Signal Process. [38] M. Ciurana, F. Barcelo-Arroyo, and F. Izquierdo, “A ranging system
Commun. Syst. (ICSPCS), Gold Coast, QLD, Australia, Dec. 2012, with IEEE 802.11 data frames,” in Proc. IEEE Radio Wireless Symp.,
pp. 1–9. Long Beach, CA, USA, Jan. 2007, pp. 133–136.
[14] F. Sakiz and S. Sen, “A survey of attacks and detection mechanisms [39] J. Zhang, J. Cui, H. Zhong, Z. Chen, and L. Liu, “PA-CRT:
on intelligent transportation systems: VANETs and IoV,” Ad Hoc Netw., Chinese remainder theorem based conditional privacy-preserving
vol. 61, pp. 33–50, Jun. 2017. authentication scheme in vehicular ad-hoc networks,” IEEE
[15] C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, “An efficient identity- Trans. Depend. Secure Comput., early access, Mar. 11, 2019,
based batch verification scheme for vehicular sensor networks,” in Proc. doi: 10.1109/TDSC.2019.2904274.
IEEE 27th Conf. Comput. Commun. (INFOCOM), Phoenix, AZ, USA, [40] M. Bellare and P. Rogaway, “Random oracles are practical: A paradigm
Mar. 2008, pp. 246–250. for designing efficient protocols,” in Proc. ACM 1st Conf. Comput.
[16] J.-L. Huang, L.-Y. Yeh, and H.-Y. Chien, “ABAKA: An anonymous Commun. Security (CCS), Dec. 1993, pp. 62–73.
batch authenticated and key agreement scheme for value-added services [41] Z. H. Mir and F. Filali, “LTE and IEEE 802.11p for vehicular
in vehicular ad hoc networks,” IEEE Trans. Veh. Technol., vol. 60, no. 1, networking: A performance evaluation,” EURASIP J. Wireless Commun.
pp. 248–262, Jan. 2011. Netw., vol. 2014, no. 1, pp. 1–15, Dec. 2014.
[17] H. Wen, p.-H. Ho, and G. Gong, “A novel framework for message [42] D. He, C. Chen, S. Chan, and J. Bu, “Secure and efficient handover
authentication in vehicular communication networks,” in Proc. IEEE authentication based on bilinear pairing functions,” IEEE Trans. Wireless
10th Global Telecommun. Conf. (GLOBECOM), Honolulu, HI, USA, Commun., vol. 11, no. 1, pp. 48–53, Jan. 2012.
Nov. 2009, pp. 1–6. [43] M. S. Farash, M. Turkanovic, S. Kumari, and M. Hölbl, “An efficient
[18] Y. Hao, Y. Cheng, C. Zhou, and W. Song, “A distributed key manage- user authentication and key agreement scheme for heterogeneous wire-
ment framework with cooperative message authentication in VANETs,” less sensor network tailored for the Internet of Things environment,” Ad
IEEE J. Sel. Areas Commun., vol. 29, no. 3, pp. 616–629, Mar. 2011. Hoc Netw., vol. 36, pp. 152–176, Jan. 2016.
[19] A. Wasef and X. Shen, “EMAP: Expedite message authentication pro-
tocol for vehicular ad hoc networks,” IEEE Trans. Mobile Comput.,
vol. 12, no. 1, pp. 78–89, Jan. 2013.
Trupil Limbasiya (Student Member, IEEE) is
[20] J. Li, H. Lu, and M. Guizani, “ACPN: A novel authentication
framework with conditional privacy-preservation and non-repudiation currently pursuing the Ph.D. degree with the
for VANETs,” IEEE Trans. Parallel Distrib. Syst., vol. 26, no. 4, Department of Computer Science and Information
pp. 938–948, Apr. 2015. Systems, Birla Institute of Technology and Science
[21] M. Fogue et al., “Securing warning message dissemination in VANETs Pilani, K. K. Birla Goa Campus, Zuarinagar, India.
using cooperative neighbor position verification,” IEEE Trans. Veh. He has published research articles in various peer-
Technol., vol. 64, no. 6, pp. 2538–2550, Jun. 2015. reviewed international journals and well-known
[22] T. W. Chim, S. M. Yiu, L. C. Hui, and V. O. Li, “SPECS: Secure international conferences. His research interests
and privacy enhancing communications schemes for VANETs,” Ad Hoc include applied cryptography, information security,
Netw., vol. 9, no. 2, pp. 189–203, Mar. 2011. and network security for smart city applications.
[23] K.-A. Shim, “CPAS: An efficient conditional privacy-preserving authen-
tication scheme for vehicular sensor networks,” IEEE Trans. Veh.
Technol., vol. 61, no. 4, pp. 1874–1883, May 2012. Debasis Das (Member, IEEE) received the Ph.D.
[24] C.-C. Lee and Y.-M. Lai, “Toward a secure batch verification with group degree in computer science and engineering from the
testing for VANET,” Wireless Netw., vol. 19, no. 6, pp. 1441–1449, Indian Institute of Technology (IIT) Patna, India. He
Aug. 2013.
joined as an Assistant Professor with the Department
[25] Z. Jianhong, X. Min, and L. Liying, “On the security of a secure
batch verification with group testing for VANET,” Int. J. Netw. Security, of Computer Science and Engineering, IIT Jodhpur,
vol. 16, no. 5, pp. 351–358, Sep. 2014. Jodhpur, India. In 2019, he was an Assistant
[26] M. Bayat, M. Barmshoory, M. Rahimi, and M. R. Aref, “A secure Professor with the Birla Institute of Technology
authentication scheme for VANETs with batch verification,” Wireless and Science Pilani, K. K. Birla Goa Campus,
Netw., vol. 21, no. 5, pp. 1733–1743, Jul. 2015. Zuarinagar, India, and NIIT University, Neemrana,
[27] X. Lin and X. Li, “Achieving efficient cooperative message authentica- India. His research interests include VANETs, smart
tion in vehicular ad hoc networks,” IEEE Trans. Veh. Technol., vol. 62, cities, lightweight cryptography, Internet of Vehicles,
no. 7, pp. 3339–3348, Sep. 2013. blockchain, and network security.
Authorized licensed use limited to: Thiagarajar College of Engineering. Downloaded on September 03,2021 at 06:01:03 UTC from IEEE Xplore. Restrictions apply.