You are on page 1of 14

Journal of Systems Architecture 138 (2023) 102869

Contents lists available at ScienceDirect

Journal of Systems Architecture


journal homepage: www.elsevier.com/locate/sysarc

BEPHAP: A Blockchain-based Efficient Privacy-Preserving Handover


Authentication Protocol with key agreement for Internet of Vehicles✩
Xianwang Xie, Bin Wu ∗, Botao Hou
State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China
School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China

ARTICLE INFO ABSTRACT

Keywords: The Internet of Vehicles (IoV) can significantly improve transportation efficiency and ensure traffic safety.
Internet of vehicles Authentication is regarded as the fundamental defense line against attacks in IoV. However, the state-of-the-
Handover authentication art approaches suffer from several drawbacks, including bottlenecks of the single cloud server model, high
Blockchain
computational overhead of operations, excessive trust in cloud servers and roadside units (RSUs), and leakage
Privacy-preserving
of vehicle trajectory privacy. This paper introduces BEPHAP, a Blockchain-based Efficient Privacy-preserving
BAN logic
ProVerif
Handover Authentication Protocol with key agreement for internet of vehicles, to address these problems.
BEPHAP achieves anonymous cross-domain mutual handover authentication with key agreement based on the
tamper-proof blockchain, symmetric cryptography, and the chameleon hash function under a security model
that cloud servers and RSUs may launch attacks. BEPHAP is particularly well suited for IoV since it allows
vehicles to only perform lightweight cryptographic operations during authentication. BEPHAP also achieves
data confidentiality, unlinkability, traceability, non-repudiation, non-frameability, and key escrow freeness.
Formal verification based on ProVerif and formal security proofs based on the BAN logic indicates that BEPHAP
is resistant to various typical attacks, such as man-in-the-middle attacks, impersonation attacks, and replay
attacks. Performance analysis demonstrates that BEPHAP surpasses existing works in both computation and
communication efficiencies. It is worth noting that BEPHAP reduces the computational cost of vehicles by 2
to 4 orders of magnitude compared to current schemes. And the message loss rate remains 0 at 5000 requests
per second, which meets the requirement of IoV.

1. Introduction whether the other party is legitimate with several message exchanges in
an insecure communication channel [5]. However, several challenges
Internet of Vehicles (IoV), as an essential part of the Intelligent must be handled in IoV:
Transportation Systems (ITS), can significantly improve the efficiency (1) User privacy may be obtained by adversaries who perform
of transportation and reduce traffic accidents and energy consump- privacy mining and data association in the massive real-time messages
tion [1–3]. IoV consists of participating vehicles with On-board Units dissemination of IoV. A natural idea to address privacy leakage is
(OBUs), roadside units (RSUs), and cloud servers. The roadside units adopting a pseudonyms mechanism to protect the real identity [6].
are infrastructures deployed along the road, which can be used as edge However, multiple pseudonyms for the same vehicle may be linked
servers to interact with the vehicles, the cloud servers are responsible and associated by powerful adversaries by monitoring spatiotemporal
for providing services to vehicles, and the communication between the relationships [7], and the vehicle’s trajectory may leak since the static
vehicles and the cloud servers is realized through the roadside units. road topology restricts the movement of the vehicle. However, vehicle
In such a network, vehicles can exchange real-time traffic information owners usually do not want their private information (such as their
with other entities [4], such as location, speed, traffic congestion, etc. real identities and driving trajectory) to be revealed. Therefore, the
To effectively and securely support information dissemination, reliable privacy of the vehicle (owner) should be protected by authentication
authentication schemes are indispensable. In an authentication scheme, protocols. However, vehicles with malicious behavior should be iden-
two parties, which can be seen as a vehicle and RSU, can confirm tified and punished, so privacy protection should be conditional [8].

✩ This work was supported by the National Natural Science Foundation of China under Grant 62272007, the Major Science and Technology Project of Hainan
Province under Grant ZDKJ2019003 and the Key Projects of Science and Technology of China State Railway Group Co., Ltd under Grant N2021W003.
∗ Corresponding author at: State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China.
E-mail address: wubin@iie.ac.cn (B. Wu).

https://doi.org/10.1016/j.sysarc.2023.102869
Received 28 October 2022; Received in revised form 28 February 2023; Accepted 24 March 2023
Available online 29 March 2023
1383-7621/© 2023 Elsevier B.V. All rights reserved.
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

Wang et al. [9] adopted group signatures to protect the privacy of The blockchain, as a distributed peer-to-peer network, is suitable
vehicles. However, since the temporary group signature private key for addressing cross-domain authentication problems in multi-cloud
pair distributed by the group administrator does not change every model. In BEPHAP, the blockchain is used to synchronize the vehicle-
time, the message will be linked by attackers, and the user’s short-term related information in each cloud server and enable them to manage the
driving trajectory will be leaked. In this scheme, the public key and vehicles’ information in the network jointly. Due to the tamper-proof
private key of the vehicle are generated by a trusted authority, and the property of the blockchain, any attacker, including cloud servers and
temporary group signature private key pair is generated by the roadside RSUs, cannot easily tamper with the vehicle-related information stored
unit, so this scheme has the problem of key escrow and does not have in the blockchain.
non-frameability. The main contributions of this paper are as follows:
(2) The openness of IoV makes it vulnerable to various security
(1) To the best of our knowledge, BEPHAP is the first blockchain-
threats, such as typical replay attacks, impersonation attacks, eaves-
based authentication protocol scheme for IoV that simultane-
dropping attacks, tampering attacks, and man-in-the-middle attacks. ously implement mutual authentication with key agreement,
Many IoV authentication schemes have been proposed to deal with data confidentiality, identity anonymity, unlinkability, traceabil-
these security threats. However, most have not been verified by formal ity, non-repudiation, non-frameability, key escrow freeness [14],
security verification tools. It is worth noting that most state-of-the-art cross-domain, formal security proof, and verification by formal
approaches assume cloud servers and RSUs are trusted entities. While security verification tools.
in reality, cloud servers and RSUs are taken care of by different parties. (2) A novel low-latency authentication scheme is proposed, suitable
They may be curious about user privacy and act as a passive attacker for IoV scenarios with limited vehicle computing resources. Be-
to cause the leakage of confidential information. And they may also cause BEPHAP allows vehicles only need to perform lightweight
launch an active attack to frame honest vehicles [10] while tracing ma- cryptographic operations in the authentication phase, such as
licious ones. Feng et al. [11] proposed an efficient privacy-preserving hash and symmetric encryption. The proposed innovative solu-
authentication model (EPAM) based on blockchain to deal with the tion reduces the computational cost of vehicles by 2 to 4 orders
security threats in IoV. However, in this scheme, the vehicle’s private of magnitude compared to SOTA methods.
and public keys are generated by the law enforcement authority, so (3) We consider a security model in which cloud servers and RSUs
there is a key escrow problem in this scheme, and it does not have may launch attacks. Under the security model, the security
non-frameability. In addition, the security of the scheme has not been evaluation shows that BEPHAP can provide conditional privacy-
verified by formal security verification tools. preserving and prevent honest vehicles from being framed by
(3) The communication time among RSUs and vehicles is restricted any entities, including cloud servers or RSU.
due to the vehicles’ high speed (e.g., 36–140 km/h) and short commu- (4) It is proved that our protocol possesses various security proper-
nication range (e.g., 100–300 m) [12]. Moreover, an RSU should verify ties, based on BAN logic [15] and ProVerif [16] formal security
approximately 5000 messages per second with hundreds of vehicles in verification tools.
its coverage because the transmission frequency of the traffic-related
messages can exceed 10 times per second [10]. Thus, a low-latency The remainder of this paper is organized as follows: Section 2
authentication protocol is a must in IOV. Xu et al. [5] proposed a low- introduces related works of the proposed research. Section 3 introduces
latency authentication protocol for the IoV based on blockchain and the preliminaries, system model, and secure model. We elaborate on
the proposed scheme in Section 4 and present the security evaluation
symmetric encryption. But this scheme has the key escrow problem,
in Section 5. In Section 6, we evaluate the functionality and perfor-
and it does not have non-frameability.
mance of our model and compare it with the existing schemes. Finally,
(4) In many existing IoV solutions, a centralized structure is adopted,
Section 7 concludes the paper.
which means all vehicles can only authenticate with the cloud server,
and the RSU just acts as an intermediary node to facilitate communi-
2. Related work
cation between the vehicle and the cloud server. For such a centralized
architecture, as the number of vehicles increases, the computing and
In 2005, Choi et al. [17] combined symmetric authentication with
communication resource bottleneck of the central server may make
short-term pseudonyms in IoV. Since symmetric cryptography has
it fail to accomplish mutual authentication with all vehicles in the
higher computational efficiency and lower communication overhead,
network within a limited time. Therefore, a multi-cloud network model
authentication efficiency is improved. In this scheme, vehicles generate
should be used in IoV [5]. However, due to vehicles’ long-distance mo- short-term pseudonyms from unique identifiers and seed values re-
bility, vehicles need to be capable of performing cross-domain authen- ceived from authorities. The vehicle and the RSU share a secret key, so
tication under the multi-cloud network model [13]. Yang et al. [14] the RSU can verify that the vehicle’s identity is legitimate by verifying
designed a certificateless aggregation signcryption scheme in fog–cloud that the vehicle has the secret key. However, this scheme has the
based VANET. However, the computational overhead is too high since it problems of vulnerable key management and lack of non-repudiation.
is implemented using bilinear pairing. Additionally, it does not achieve To protect the identity privacy of the vehicle, Raya et al. [18]
mutual authentication. proposed a PKI-based privacy protection authentication scheme for
In this paper, BEPHAP, a Blockchain-based Efficient Privacy-prese- IoV. In this scheme, certificates are issued and managed by a cer-
rving Handover Authentication Protocol with key agreement for IoV, is tificate authority. The scheme protects the identity privacy of the
proposed to solve the above problems. Our innovations are as follows: vehicle through a pseudonymous certification. However, the vehicle
We innovatively combined blockchain, chameleon hashing, elliptic needs to continuously maintain a certificate revocation list and pre-
curve cryptography, and symmetric cryptography to propose BEPHAP. install a large number of public–private key pairs and corresponding
Under a security model whose trust conditions are closer to reality than certificates, which will cause a lot of computational overhead and
current schemes, BEPHAP provides multiple security and functional storage burden to the vehicle. Lu et al. [19] proposed a protocol that
attributes that the current schemes do not have. In addition, we offer allows vehicles to request a temporary certificate from the RSU, thereby
formal security verification that many current solutions do not have. It solving the problem of certificate pre-storage. However, it involves
is worth noting that BEPHAP reduces the computational cost of vehicles many bilinear pairing operations causing high computational costs. Lu
by 2 to 4 orders of magnitude compared to current schemes, which et al. [20] proposed a pseudonym update strategy to prevent being
indicates that BEPHAP is much more suitable for IoV scenarios with tracked by limiting the pseudonym’s lifetime. When vehicles gather in
limited vehicle computing capacity. parking lots or road intersections, if the anonymity set size reaches a

2
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

threshold, the vehicles can change pseudonyms at the same time. But has the private key to vehicles. Zhang et al. [32] proposed a robust, gen-
this pseudonym-updating strategy does not perform well in scenarios eral handover authentication protocol for 5G environments. Using the
with low vehicle density. Wang et al. [21] proposed an anonymous consensus and anti-tampering capabilities of the blockchain, perform-
authentication scheme. The certificates of the vehicle and the RSU are ing handover authentication between heterogeneous access networks
distributed by a trusted organization, and the RSU authenticates the in different domains is realized. However, in this scheme, although the
vehicle based on the long-term certificate of the vehicle and assigns pseudo-identifiers in each message are different, the attacker can still
a master key to the certified vehicle. The vehicle can generate a calculate the chameleon hash according to the messages. By comparing
pseudonym by itself through the master key, thus reducing the load the chameleon hashes, different messages can be linked to the same
of the trusted authority. However, this scheme does not satisfy the device and then infer the location privacy of the device based on
unlinkability and cannot protect the trajectory privacy of the vehicle. trajectory mobility.
An authentication scheme based on IBS (Identity-Based Signature),
proposed by Shamir et al. [22], can be used to solve the general
3. Preliminaries and system overview
shortcomings of PKI-based authentication schemes, that is, the compu-
tational, communication, and storage overheads caused by certificates
3.1. Elliptic curve cryptosystem
and revocation lists. The private key of the vehicle is generated by
the Key Generation Center (KGC) according to the vehicle’s identity,
and the vehicle’s identity information is used as the public key. Zhang Let 𝑝 be a prime number, and the finite field F𝑝 is determined by
et al. [23,24] implemented lightweight message authentication and the prime number 𝑝. Let 𝐸(F𝑝 ) be an elliptic curve over the finite field
privacy protection based on IBS in the scenario of IoV. However, F𝑝 . Let 𝑎, 𝑏 ∈ F𝑝 . Define an elliptic curve 𝐸(F𝑝 ) ∶ 𝑦2 = 𝑥3 + 𝑎𝑥 + 𝑏 mod
Lee et al. [25] pointed out that the scheme of Zhang et al. [23,24] 𝑝. Let 𝑂 be the point at infinity, 𝑃 a point of 𝐸(F𝑝 ) with prime order 𝑞,
does not achieve non-repudiation and is vulnerable to replay attacks. G an additive elliptic curve group consisting of 𝑂 and other points on
And by adding message signature, message verification, and anony- 𝐸(F𝑝 ) with generator 𝑃 . The elliptic curve group G has the following
mous identity generation, an improved scheme is proposed, which can hardness assumptions and properties [33].
achieve efficient batch authentication and solve the problems of Zhang
et al. [23,24]. But an increase in the number of invalid signatures (1) Additive operation: Let 𝑃 and 𝑄 be two points of the additive
may degrade the performance of this scheme. What is more, Bayat elliptic curve group G. We can get 𝑅 = 𝑃 + 𝑄. If 𝑃 = 𝑄, then
et al. [26] pointed out that the scheme of Lee et al. [25] is vulnerable 𝑅 = 2𝑃 . If 𝑃 = −𝑄, then 𝑅 = 𝑂, If 𝑃 ≠ 𝑄 and 𝑃 ≠ −𝑄, then R is
to impersonation attacks. An attacker can imitate a legitimate vehicle the intersection of 𝐸(F𝑝 ) and the straight line connecting P and
to generate a valid signature, thereby sending false messages. Shim Q.
et al. [27] proposed a conditional privacy-preserving authentication (2) Scalar point multiplication: Let 𝑚 ∈ Z∗𝑞 , 𝑃 ∈ G, the scalar
scheme based on bilinear pairings, but pairing operations make the multiplication of 𝐸(F𝑝 ) is defined as 𝑚 ⋅ 𝑃 = 𝑃 + 𝑃 + ⋯ + 𝑃 .
scheme computationally expensive. And based on the IBS scheme, the (3) Elliptic curve discrete logarithm problem (ECDLP): For a prob-
vehicle’s private key is generated by the key generation center. In other abilistic polynomial-time (PPT) adversary, it is computationally
words, the key generation center knows the private key of each vehicle. hard to calculate 𝑥 ∈ Z∗𝑞 in the case of known two points 𝑃 ,
That is, there is a key escrow problem. 𝑄 = 𝑥𝑃 ∈ G.
To solve the certificate management problem in the PKI-based
scheme and the key escrow problem in the IBS-based scheme, Tsai 3.2. Chameleon hash function
et al. [28] proposed a certificateless scheme. But due to the use of
bilinear pairing operations, the computational overhead is high. Ming Chameleon hash function [34], also called trapdoor-hash function,
and Cheng [29] proposed a conditional privacy-preserving authenti-
is a hash function featuring a trapdoor. The knowledge of the trapdoor
cation scheme with low transmission overhead. The scheme can be
allows one to find arbitrary collisions in the domain of the function.
proved to be secure under the random oracle model. However, its
Let (𝑚∗ , 𝑟∗ ) be an initial input where 𝑚∗ , 𝑟∗ ∈ Z∗𝑞 , (𝑘, 𝑥) the trapdoor
transmission overhead is still too high to meet the requirement of
satisfying 𝑥 ∈ Z∗𝑞 and 𝑘 = 𝑚∗ + 𝑟∗ 𝑥, (𝑃 , 𝑌 ) the hash key where 𝑃 is a
IoV. Yang et al. [14] designed a certificateless aggregation signcryption
point of 𝐸(F𝑝 ) with prime order 𝑞, 𝑌 = 𝑥𝑃 . Then the ECC variant of
scheme. However, since it is also implemented using bilinear pairing,
the chameleon hash function is defined as 𝐶𝐻𝑌 (𝑚, 𝑟) = 𝑚𝑃 + 𝑟𝑌 where
the computational overhead is still too high. Additionally, it does not
𝑚, 𝑟 ∈ Z∗𝑞 , 𝑚 = 𝑘 − 𝑟𝑥 mod 𝑞. The following properties are owned by the
achieve mutual authentication.
chameleon hash function:
Blockchain, as an emerging technology in recent years, has the
characteristics of distribution, non-tampering, and traceability. Arora • Collision Resistance: It is infeasible for any probabilistic polynom-
et al. [30] proposed a blockchain-based authentication protocol for the ial-time (PPT) adversary except the holder of the trapdoor to com-
IoV. This scheme uses RSU as part of the blockchain, which is obviously
pute 𝑚′ , 𝑟′ ∈ Z∗𝑞 such that (𝑚, 𝑟) ≠ (𝑚′ , 𝑟′ ) satisfying 𝐶𝐻𝑌 (𝑚, 𝑟) =
inappropriate because RSU has limited storage resources and will face
𝐶𝐻𝑌 (𝑚′ , 𝑟′ ).
more security risks. Wang et al. [31] proposed a blockchain-assisted
• Trapdoor Collisions: Given an input 𝑟′ ∈ Z∗𝑞 , the holder of the
handover authentication and key agreement scheme in a multi-server
trapdoor can easily calculate 𝑚′ = 𝑘 − 𝑟′ 𝑥 mod 𝑞 such that
edge computing environment, but this scheme is not oriented to the sce-
𝐶𝐻𝑌 (𝑚′ , 𝑟′ ) = 𝐶𝐻𝑌 (𝑚∗ , 𝑟∗ ), where (𝑚∗ , 𝑟∗ ) is the initial input.
nario of the IoV, and users in the scheme may be framed by the servers.
Feng et al. [11] proposed an efficient privacy-preserving authentication
model (EPAM) for the IoV, which uses asynchronous accumulators to 3.3. Pseudo-random function
extend the blockchain. However, vehicles in the scheme may be framed
because the vehicle’s certificate can be placed in other messages by A pseudo-random function (PRF) is an efficient and deterministic
RSM. Xu et al. [5] proposed an efficient authentication protocol for the algorithm taking two inputs and returning a pseudo-random output
IoV based on blockchain and symmetric encryption. The authentication sequence. For example, take a key 𝑘 and a binary string 𝑥 ∈  as
process only has low-overhead operations such as hashing and XOR, input, where  denotes the input space. We can get a binary string
and the protocol transfers the computational load of the authentication 𝑦 = 𝑃 𝑅𝐹 (𝑘, 𝑥) ∈ , where  stands for the output space. A PRF is
server to the RSU, thereby improving the authentication efficiency. But secure if any PPT adversary cannot distinguish the output of the secure
this scheme has the key escrow problem, that is, the trusted authority PRF from that of a random function [35].

3
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

Fig. 1. System architecture.

Fig. 2. Threat model.

3.4. System model

Our system architecture is illustrated in Fig. 1, in which there exist involving many different regions. In reality, different regions
six components as explained below: usually differ in the deployment of authentication servers, the
type of access network, and the level of access points. For
(1) Law Enforcement Authority (LEA): LEA should be an institution example, in some regions, there are several fog servers between
authorized by law that can trace a malicious vehicle’s real RSM and RSU, while in others, there is no fog server.
identity for auditing the network. LEA is the only authority (6) Blockchain: The blockchain is responsible for synchronizing the
with the ability to reveal the real identity of a hostile vehicle.
registration list and revocation list. Each RSM can provide reg-
LEA can be seen as a cloud server with considerable computing
istration and authentication services for vehicles or revoke a
and storage resources that can deploy a full blockchain node,
malicious vehicle in a distributed manner with the help of
enabling it to send registration information to the blockchain.
The LEA is responsible for managing the vehicles’ real identity blockchain. Registration and revocation information is stored
and registration information. on the blockchain and shared by LEA and all RSMs. Differ-
(2) Regional Service Manager (RSM): RSMs, as cloud servers with ent domains can share registration and revocation information
strong computing and storage capabilities, are delegated by the through the blockchain, although there are differences in net-
LEA to provide registration, authentication, and revocation of work type and deployment level. Once a vehicle is registered
vehicles. The entire network consists of multiple domains, and with an RSM, it can verify identity in all RSMs’ responsible areas.
each RSM is responsible for serving vehicles in one domain in the Similarly, when a vehicle with malicious behavior is discovered
whole network. Each RSM acts as a full node in the blockchain and revoked by an RSM, the vehicle cannot be authenticated
network storing registration, authentication, and revocation in- successfully in all RSMs’ responsible areas. With the help of
formation of vehicles. In addition, to punish or track malicious blockchain, we can achieve distributed cross-domain authenti-
vehicles, RSM is obliged to report the trajectory of malicious cation. In addition, we can use blockchain to prevent honest
vehicles in its domain to LEA. Thus, RSM needs the ability to vehicles from being framed by compromised LEA in the process
link multiple messages of malicious vehicles.
of pursuing accountability.
(3) Roadside Unit (RSU): RSUs are widely distributed alongside the
roads to optimally organize and coordinate vehicular commu-
nications. The calculation and storage capability of an RSU are 3.5. Secure model
weaker than an RSM. While considering the development of
hardware, the RSU still has considerable computing and storing
resources to undertake part of the load during the authentication 3.5.1. Secure assumption
process, thereby reducing the overhead of the RSM. Besides, to Regarding LEA, RSM, RSU, and FS, for their reputation, they will not
punish or track hostile vehicles, RSU is obliged to report the take the initiative to disrupt the protocol process and cause authenti-
trajectory of malicious vehicles in its service area to RSM. Hence, cation and key negotiation to fail. Vehicles also will not do it for their
RSU needs the capability to link multiple messages of the hostile benefit. They also will not leak the initial private information, such as
vehicle. the real identity of vehicles owned by the LEA for revealing malicious
(4) On-board Unit (OBU): OBU is the communication and comput-
vehicles’ identities and the driving traces of vehicles that the LEA, RSU,
ing unit deployed on a vehicle with limited computing and
and RSMs can obtain for tracking hostile vehicles. Only the LEA in the
storage capacity. The vehicle with OBU can communicate with
model knows the real identity of the vehicles.
infrastructure or other vehicles with the help of surrounding
RSUs. Any entity in the model must strictly protect its own private key.
(5) Fog Server (FS): FS, whose computing and storing resources are LEA, RSM, RSU, and FS communicate through wired connection due to
less than RSM, is responsible for forwarding messages between fixed geographical location, so it is assumed that the communication
RSM and RSU. Vehicles usually move in a wide range, possibly between LEA, RSM, RSU, and FS is secure.

4
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

3.5.2. Threat model (6) Non-frameability: No external or internal attacker can frame an
The threat model is illustrated in Fig. 2. Generally, there are external honest vehicle, even the LEA.
attackers and internal attackers. The former refers to the entities not (7) Resisting attacks: Our proposed scheme can withstand the typ-
directly involved in IoV, and the latter relates to entities directly ical attacks launched by external adversaries, for instance, the
engaged in IoV, i.e., vehicles, RSUs, RSMs, and LEA. replay attack, the man-in-the-middle attack, the impersonation
External adversaries can launch passive and active attacks. Regard- attack, and the modification attack.
ing passive attacks, an external adversary may act as a passive listener (8) Key escrow freeness: Except for the vehicle itself, no one (even
keeping monitoring public communication channels, trying to get some the LEA) can learn the entity’s private key.
confidential information, e.g., the real identity of vehicles, the driving Since communication in IoV has to fulfill the real-time demand,
traces of vehicles, and the plaintexts of encrypted messages. Regarding in addition to meeting the above security requirements, the proposed
active attacks, as defined in the Dolev–Yao threat model [36], an scheme has low computation and communication overheads.
external adversary can read, intercept, fabricate, modify, and replay
the transmitted data packets over the channel. 4. Proposed scheme
There is a significant difference between internal adversaries and
external adversaries. That is, an internal attacker will honestly execute Necessary notations are summarized in Table 1 for ease of refer-
the authentication and key agreement protocol without actively leaking ence. BEPHAP consists of four phases: system initialization, network
the initial privacy. However, they may still launch passive and active registration, handover authentication, and revocation.
attacks. As for passive attacks, an internal adversary may perform as a
passive listener monitoring public or secure communication channels, 4.1. System initialization
trying to get confidential information other than the initial confiden-
tial information it should possess. For instance, some RSM, RSU, and This phase initializes the system parameters for each registered
FS may be curious about vehicles’ real identities. Concerning active network member can be mathematically modeled as follows:
attacks, an internal attacker may be bribed or want to collude with
malicious vehicles for profit, so they may frame honest vehicles that 4.1.1. LEA’s initialization
conflict with their interests or cover malicious vehicles. Precisely, an (1) Let 𝑝 be a prime number, and the finite field F𝑝 is determined
internal adversary may read, fabricate, modify, and replay the authen- by the prime number 𝑝. Let 𝐸(F𝑝 ) be an elliptic curve over the
tication information of an honest vehicle to send malicious messages finite field F𝑝 and 𝑃 a point of 𝐸(F𝑝 ) with prime order 𝑞, G an
or output the honest vehicle’s identity in the process of tracing the additive elliptic curve group generated by 𝑃 . Let 𝜆 be a security
hostile vehicle’s real identity, thereby framing the honest or covering parameter. The system initialization process is as follows:
the hostile vehicle. (2) The LEA chooses hash functions:

(a) 𝐻0 ∶ {0, 1}∗ × Z∗𝑞 → Z∗𝑞 ,


3.5.3. Secure requirements
(b) 𝐻1 ∶ {0, 1}∗ × Z∗𝑞 × Z∗𝑞 × {0, 1}∗ → {0, 1}𝜆 ,
BEPHAP should satisfy the following security requirements.
(c) 𝐻2 ∶ {0, 1}∗ × Z∗𝑞 × G × {0, 1}∗ × {0, 1}𝜆 × {0, 1}∗ → Z∗𝑞 ,
(1) Mutual authentication correctness and integrity: For the correct-
(d) 𝐻3 ∶ G × {0, 1}𝜆 × Z∗𝑞 × {0, 1}∗ → {0, 1}𝜆 ,
ness property, both authorized parties, such as the authorized
vehicle and RSU, communicating with BEPHAP can be verified (e) 𝐻4 ∶ Z∗𝑞 × {0, 1}𝜆 × {0, 1}∗ → {0, 1}𝜆 ,
that they are indeed legitimate entities. The message sent by an (f) 𝐻5 ∶ {0, 1}𝜆+∗ × Z∗𝑞 × {0, 1}3𝜆+∗ → {0, 1}𝜆 ,
accredited vehicle or RSU can be proved correct without being (g) 𝐻6 ∶ {0, 1}2𝜆+∗ × Z∗𝑞 × G × {0, 1}2𝜆+∗ → {0, 1}𝜆 .
modified or fabricated.
(2) Data Confidentiality: Confidentiality guarantees that only legit- (3) The LEA specifies a chameleon hash function denoted by 𝐶𝐻 to
imate receivers can learn the content of the message sent by be used by vehicle nodes (VNs).
a vehicle that may contain sensitive information arousing the (4) The LEA generates a signing and verification key pair (𝑠𝑘𝐿𝐸𝐴 𝑠𝑖𝑔 ,
curiosity of attackers. External adversaries cannot get any confi- 𝑝𝑘𝐿𝐸𝐴 𝐿𝐸𝐴 𝐿𝐸𝐴
𝑣𝑒 ), and a decryption and encryption key pair (𝑠𝑘𝑑𝑒 , 𝑝𝑘𝑒𝑛 )
dential information from the message, and no internal attacker under an Elliptic Curve Digital Signature Algorithm (ECDSA).
can obtain confidential information other than the initial private The signing and verification key pair can be used to send trans-
information. actions to the blockchain.
(3) Conditional privacy-preserving: BEPHAP meets the conditional (5) Furthermore, the LEA randomly choose group key 𝐺𝐾, 𝑏 ∈ Z∗𝑞 ,
privacy-preserving requirements as follows: and send them to each RSM through the secure channel. 𝐺𝐾, 𝑏
need to be updated periodically.
(a) Identity anonymity: no one except for LEA can reveal the
(6) Finally, the LEA publishes the system public parameter 𝑝𝑎𝑟𝑎 =
real identity of a vehicle according to the received or {𝑞, 𝑃 , G, 𝐻0 , 𝐻1 , 𝐻2 , 𝐻3 , 𝐻4 , 𝐻5 } and 𝑝𝑘𝐿𝐸𝐴 𝐿𝐸𝐴
𝑣𝑒 , 𝑝𝑘𝑒𝑛 , then secretly
intercepted message sent by the vehicle. saves 𝑠𝑘𝐿𝐸𝐴 𝐿𝐸𝐴
𝑠𝑖𝑔 , 𝑠𝑘𝑑𝑒 , 𝐺𝐾, 𝑏.
(b) Unlinkability: No one can link multiple messages to the
same vehicle except for entities that need this information 4.1.2. RSM’s initialization
initially, such as LEA, RSM, and RSU. 𝑅𝑆𝑀𝑥 in domain 𝐷𝑀𝑦 is initialized as follows:
(4) Traceability: The real identity of the message sender should be
(1) The 𝑅𝑆𝑀𝑥 preloads with the system parameter 𝑝𝑎𝑟𝑎 and 𝑝𝑘𝐿𝐸𝐴 𝑣𝑒 ,
bound to the message so that LEA can trace the vehicle sending
𝑝𝑘𝐿𝐸𝐴
𝑒𝑛 .
malicious messages. 𝑅𝑆𝑀
(2) The 𝑅𝑆𝑀𝑥 generates a signing and verification key pair (𝑠𝑘𝑠𝑖𝑔 𝑥 ,
(5) Non-repudiation: Only the LEA can identify the vehicle related 𝑅𝑆𝑀 𝑅𝑆𝑀
to the verification message. It can reveal the real identity of 𝑝𝑘𝑣𝑒 𝑥 ), and a decryption and encryption key pair (𝑠𝑘𝑑𝑒 𝑥 ,
𝑅𝑆𝑀 𝑅𝑆𝑀
a vehicle in the event of a dispute. Only the vehicle itself 𝑝𝑘𝑒𝑛 𝑥 ) under the ECDSA. Then the 𝑅𝑆𝑀𝑥 sends {𝑝𝑘𝑣𝑒 𝑥 ,
𝑅𝑆𝑀
can send the associated authentication information. Therefore, 𝑝𝑘𝑒𝑛 𝑥 } to the LEA through the secure channel for registration.
when the real identity of a hostile vehicle is traced through the (3) LEA sends 𝐺𝐾, 𝑏 to 𝑅𝑆𝑀𝑥 over the secure channel.
authentication information, the hostile vehicle cannot deny its (4) 𝑅𝑆𝑀𝑥 receives and reserves 𝐺𝐾, 𝑏.
𝑅𝑆𝑀 𝑅𝑆𝑀
malicious behavior. (5) The RSM broadcasts 𝑝𝑘𝑣𝑒 𝑥 , 𝑝𝑘𝑒𝑛 𝑥 .

5
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

Table 1
Notations used in the scheme.
Notation Meaning
𝑆𝐸𝑁𝑥 (𝑦) Using a symmetric encryption function to
encrypt plaintext 𝑦 with key 𝑥
𝑆𝐷𝐸𝑥 (𝑦) Using a symmetric decryption function to
decrypt ciphertext 𝑦 with key 𝑥
𝐴𝐸𝑁𝑥 (𝑦) Encrypt plaintext 𝑦 using an asymmetric
encryption function with key 𝑥
𝐴𝐷𝐸𝑥 (𝑦) Decrypt ciphertext 𝑦 using an asymmetric
decryption function with key 𝑥
𝑆𝑖𝑔𝑛𝑥 (𝑦) Sign message 𝑦 with key 𝑥
𝑉 𝑒𝑟𝑖𝑥 (𝜎, 𝑦) Verify the signature 𝜎 with message 𝑦 and
key 𝑥

Table 2
BAN logic notations.
Notation Description
𝑃 ∣≡ 𝑋 The entity 𝑃 believes the formula 𝑋 is true.
𝑃 ⊲𝑋 𝑃 receives 𝑋.
𝑃 ∣∼ 𝑋 𝑃 has once said 𝑋.
𝑃 ∣⇒ 𝑋 𝑃 has jurisdiction over 𝑋.
#(𝑋) 𝑋 is fresh.
𝑋
𝑃 ←←↼←←←←← 𝑄
←⇁ The entities 𝑃 and 𝑄 share a secret 𝑋.
𝐾
𝑃 ←
→𝑄 The entities 𝑃 and 𝑄 share a secret key 𝐾.
Fig. 3. Network registration. {𝑋}𝐾 𝑋 is encrypted based on the secret 𝐾.

4.1.3. RSU’s initialization (5) The VN locally stores 𝜎, 𝑇 𝑋𝐼𝐷𝑉 𝑁 , 𝑝𝐼𝐷𝑉 𝑁 , 𝐷𝑉 𝑁 , and keeps
𝑅𝑆𝑈𝑧 subordinate to 𝑅𝑆𝑀𝑥 in domain 𝐷𝑀𝑦 is initialized as follows: 𝑠𝑘𝑉 𝑁 = (𝑘𝑉 𝑁 , 𝑥𝑉 𝑁 ) secret, where 𝑘𝑉 𝑁 = 𝑚∗𝑉 𝑁 + 𝑟∗𝑉 𝑁 𝑥𝑉 𝑁 .

(1) The 𝑅𝑆𝑈𝑧 preloads with the system parameter 𝑝𝑎𝑟𝑎 and 𝑝𝑘𝐿𝐸𝐴 𝑣𝑒 ,
𝑝𝑘𝐿𝐸𝐴
𝑒𝑛 . 4.3. Cross-domain handover authentication
𝑅𝑆𝑈
(2) The 𝑅𝑆𝑈𝑧 generates a signing and verification key pair (𝑠𝑘𝑠𝑖𝑔 𝑧 ,
𝑅𝑆𝑈 𝑅𝑆𝑈 Referring to Fig. 4, when a VN enters an area covered by 𝑅𝑆𝑈𝑡 be-
𝑝𝑘𝑣𝑒 𝑧 ), and a decryption and encryption key pair (𝑠𝑘𝑑𝑒 𝑧 ,
𝑅𝑆𝑈 𝑅𝑆𝑈 𝑅𝑆𝑈
𝑝𝑘𝑒𝑛 𝑧 ) under the ECDSA. Then the 𝑅𝑆𝑈𝑧 sends {𝑝𝑘𝑣𝑒 𝑧 , 𝑝𝑘𝑒𝑛 𝑧 } longing to 𝑅𝑆𝑀𝑥 , mutual authentication with key agreement between
to the 𝑅𝑆𝑀𝑥 through the secure channel for registration. the VN and 𝑅𝑆𝑈𝑡 proceeds as follows:
(3) 𝑅𝑆𝑀𝑥 sends 𝐺𝐾, 𝑏 to 𝑅𝑆𝑈𝑧 over the secure channel.
(1) The VN first chooses 𝛼𝑉 𝑁 , 𝛽𝑉 𝑁 ∈ Z∗𝑞 , and computes 𝐴𝑉 𝑁 =
(4) 𝑅𝑆𝑈𝑧 receives and reserves 𝐺𝐾, 𝑏.
𝛼𝑌𝑉 𝑁 . The VN can complete the calculation of 𝐴𝑉 𝑁 before
(5) The RSU broadcasts 𝑝𝑘𝑅𝑆𝑈 𝑅𝑆𝑈 and its identification 𝐼𝐷
𝑣𝑒 , 𝑝𝑘𝑒𝑛 𝑅𝑆𝑈 . the authentication phase by pre-computation, so this step will
not cause overhead in the authentication phase. Then the VN
4.2. Network registration generates 𝑆1 , where 𝑆1 = 𝑆𝐸𝑁𝐷𝑉 𝑁 (𝛽𝑉 𝑁 ). To prove the va-
lidity of its pseudo-identity 𝑝𝐼𝐷𝑉 𝑁 , the VN calculate 𝛾𝑉 𝑁 =
In order to complete the network registration, as shown in Fig. 3, 𝑅𝑆𝑈 ∗
𝐻2 (𝑃 𝐼𝐷𝑉 𝑁 , 𝛽𝑉 𝑁 , 𝐴𝑉 𝑁 , 𝑆1 , 𝐷𝑉 𝑁 , 𝑝𝑘𝑣𝑒 𝑡 , 𝑇1 ), and computes
the following procedures are performed among the vehicle node (VN), 𝑟𝑉 𝑁 = 𝛼𝑉 𝑁 𝛾𝑉 𝑁 mod 𝑞, 𝑚𝑉 𝑁 = 𝑘𝑉 𝑁 − 𝑟𝑉 𝑁 𝑥𝑉 𝑁 mod 𝑞, where
the 𝑅𝑆𝑀𝑥 , and the LEA. 𝑇1 is a timestamp. Since the RSUs are connected by wire and
can communicate with each other, the VN can obtain the public
(1) The VN first chooses 𝑥𝑉 𝑁 , 𝑠𝑉 𝑁 , 𝑚∗𝑉 𝑁 ∈ Z∗𝑞 and the real iden-
keys of several RSUs along the way through the broadcast of
tity 𝐼𝐷𝑉 𝑁 . Then the VN computes 𝑌𝑉 𝑁 = 𝑥𝑉 𝑁 𝑃 , 𝑟∗𝑉 𝑁 =
a certain RSU before the authentication stage. Finally, the VN
𝐻0 (𝐼𝐷𝑉 𝑁 , 𝑠𝑉 𝑁 ) and 𝐶𝐻𝑉 𝑁 = 𝐶𝐻𝑌𝑉 𝑁 (𝑚∗𝑉 𝑁 , 𝑟∗𝑉 𝑁 ), and sends
sends 𝑅𝐸𝑄𝑉 𝑁 = (𝑝𝐼𝐷𝑉 𝑁 , 𝑚𝑉 𝑁 , 𝐴𝑉 𝑁 , 𝑆1 , 𝑇1 ) to 𝑅𝑆𝑈𝑡 .
message 𝐶1 to 𝑅𝑆𝑀𝑥 , where 𝐶1 = 𝐴𝐸𝑁𝑝𝑘𝐿𝐸𝐴 (𝐼𝐷𝑉 𝑁 , 𝐶𝐻𝑉 𝑁 ).
𝑒𝑛 (2) After receiving 𝑅𝐸𝑄𝑉 𝑁 from VN, 𝑅𝑆𝑈𝑡 checks 𝑇1 ’s validity to
(2) The 𝑅𝑆𝑀𝑥 forwards 𝐶1 to the LEA. Upon receiving 𝐶1 , the prevent replay attacks and calculates 𝑃 𝐷𝑉∗ 𝑁 = 𝑆𝐷𝐸𝑏 (𝑝𝐼𝐷𝑉 𝑁 ),
LEA decrypts 𝐶1 through (𝐼𝐷𝑉 𝑁 , 𝐶𝐻𝑉 𝑁 ) = 𝐴𝐷𝐸𝑠𝑘𝐿𝐸𝐴 (𝐶1 ) and 𝐷𝑉∗ 𝑁 = 𝐻1 (𝑃 𝐷𝑉∗ 𝑁 , 𝐺𝐾, 𝑏, 𝑝𝐼𝐷𝑉 𝑁 ). Then 𝑅𝑆𝑈𝑡 sets 𝛾𝑉∗ 𝑁 =
𝑑𝑒
generates a signature 𝜎 = 𝑆𝑖𝑔𝑛𝑠𝑘𝐿𝐸𝐴 (𝐼𝐷𝑉 𝑁 ‖𝐶𝐻𝑉 𝑁 ‖𝑇𝐸𝑥𝑝 ), where 𝑅𝑆𝑈
𝐻2 (𝑝𝐼𝐷𝑉 𝑁 , 𝛽𝑉∗ 𝑁 , 𝐴𝑉 𝑁 , 𝑆1 , 𝐷𝑉∗ 𝑁 , 𝑝𝑘𝑣𝑒 𝑡 , 𝑇1 ) and checks the
𝑠𝑖𝑔
𝑇𝐸𝑥𝑝 is the expiration time of this registration. Then LEA stores legitimacy of the VN based on Eq. (1).
(𝜎, 𝐶𝐻𝑉 𝑁 , 𝑇𝐸𝑥𝑝 ) on the blockchain by sending a transaction. Let
𝑇 𝑋𝐼𝐷𝑉 𝑁 be the transaction identity. The LEA locally stores 𝑚𝑉 𝑁 𝑃 + 𝛾𝑉∗ 𝑁 𝐴𝑉 𝑁 = 𝐶𝐻𝑉 𝑁 (1)
(𝐼𝐷𝑉 𝑁 , 𝑇 𝑋𝐼𝐷𝑉 𝑁 ) and sends (𝑇 𝑋𝐼𝐷𝑉 𝑁 , 𝜎, 𝑇𝐸𝑥𝑝 ) to the 𝑅𝑆𝑀𝑥 . Note that 𝐶𝐻𝑌𝑉 𝑁 (𝑚𝑉 𝑁 , 𝑟𝑣𝑁 ) = 𝑚𝑉 𝑁 𝑃 + 𝛾𝑉 𝑁 𝐴𝑉 𝑁 , where 𝑟𝑉 𝑁 =
(3) After receiving (𝑇 𝑋𝐼𝐷𝑉 𝑁 , 𝜎, 𝑇𝐸𝑥𝑝 ) from the LEA, the 𝑅𝑆𝑀𝑥 𝛼𝑉 𝑁 𝛾𝑉 𝑁 mod 𝑞. If Eq. (1) does not hold, the VN is invalid, and
randomly chooses 𝑃 𝐷𝑉 𝑁 ∈ {0, 1}∗ , and computes 𝑝𝐼𝐷𝑉 𝑁 = 𝑅𝑆𝑈𝑡 quits. Otherwise, 𝑅𝑆𝑈𝑡 randomly chooses 𝑃 𝐷𝑉+ 𝑁 , such
𝑆𝐸𝑁𝑏 (𝑃 𝐷𝑉 𝑁 ), 𝐷𝑉 𝑁 = 𝐻1 (𝑃 𝐷𝑉 𝑁 , 𝐺𝐾, 𝑏, 𝑝𝐼𝐷𝑉 𝑁 ). Then the that 𝑃 𝐷𝑉+ 𝑁 ≠ 𝑃 𝐷𝑉∗ 𝑁 , and computes 𝑝𝐼𝐷𝑉+ 𝑁 = 𝑆𝐸𝑁𝑏 (𝑃 𝐷𝑉+ 𝑁 ),
𝑅𝑆𝑀𝑥 sends (𝑇 𝑋𝐼𝐷𝑉 𝑁 , 𝜎, 𝑇𝐸𝑥𝑝 , 𝑝𝐼𝐷𝑉 𝑁 , 𝐷𝑉 𝑁 ) to the VN. 𝐷𝑉+ 𝑁 = 𝐻1 (𝑃 𝐷𝑉+ 𝑁 , 𝐺𝐾, 𝑏, 𝑝𝐼𝐷𝑉+ 𝑁 ). 𝐷𝑉+ 𝑁 is the new symmet-
(4) Upon receiving (𝑇 𝑋𝐼𝐷𝑉 𝑁 , 𝜎, 𝑇𝐸𝑥𝑝 , 𝑝𝐼𝐷𝑉 𝑁 , 𝐷𝑉 𝑁 ), the VN verifies ric key, which is used for symmetric encryption in the next
the signature 𝜎 by 𝑉 𝑒𝑟𝑖𝑝𝑘𝐿𝐸𝐴 (𝜎, 𝐼𝐷𝑉 𝑁 , 𝐶𝐻𝑉 𝑁 , 𝑇𝐸𝑥𝑝 ) and ensures round of cross-domain handover authentication. To make a
𝑣𝑒
that (𝜎, 𝐶𝐻𝑉 𝑁 , 𝑇𝐸𝑥𝑝 ) is stored on the blockchain by the LEA. key agreement with the VN, 𝑅𝑆𝑈𝑡 calculates a secret 𝑀𝑉∗ 𝑁 =

6
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

(4) After getting 𝐴𝐶𝐾𝑉 𝑁 from the VN, 𝑅𝑆𝑈𝑡 verifies the legitimacy
of the pairwise transient key 𝐾𝑠𝑅𝑆𝑈𝑡 according to 𝐴𝐶𝐾𝑉 𝑁 =
𝐻6 (𝑀𝑉∗ 𝑁 , 𝐾𝑠𝑅𝑆𝑈𝑡 , 𝑅𝐸𝑄𝑉 𝑁 , 𝑅𝐸𝑃𝑅𝑆𝑈𝑡 ).

The VN and 𝑅𝑆𝑈𝑡 can successfully conduct mutual authentication


and key agreement through the above process and then communicate
via the session key 𝐾𝑠.

4.4. Revocation

We use the revocation mechanism to punish hostile vehicles. After


𝑅𝑆𝑀𝑥 discovers a malicious vehicle 𝑉 𝑁𝑚 , it will commit 𝐶𝐻𝑉 𝑁𝑚 to the
revocation list in the blockchain. Therefore, other RSMs can recognize
𝑉 𝑁𝑚 is malicious by reading the revocation list. In many related works,
RSU prevents malicious vehicles from interacting with entities in the
network by checking revocation lists [37]. While in BEPHAP, we can
avoid malicious vehicles from accessing the network by updating the
group key (𝐺𝐾, 𝑏). The periodic update procedure is as follows:

(1) LEA randomly chooses the 𝐺𝐾 ′ , 𝑏′ ∈ Z∗𝑞 , and sends (𝐺𝐾 ′ , 𝑏′ ) to


all the RSMs over the secure channel.
(2) RSMs forwards (𝐺𝐾 ′ , 𝑏′ ) to RSUs.
(3) For each honest vehicle, the RSUs use the new group key
(𝐺𝐾 ′ , 𝑏′ ) computes the new pseudo-identity 𝑝𝐼𝐷 and new sym-
metric key 𝐷 for the honest vehicle. Specifically, for the honest
vehicle 𝑉 𝑁ℎ , the 𝑅𝑆𝑈𝑡 randomly chooses 𝑃 𝐷𝑉′ 𝑁 , and computes

𝑝𝐼𝐷𝑉′ 𝑁 = 𝑆𝐸𝑁𝑏′ (𝑃 𝐷𝑉′ 𝑁 ), 𝐷𝑉′ 𝑁 = 𝐻1 (𝑃 𝐷𝑉′ 𝑁 , 𝐺𝐾 ′ , 𝑏′ , 𝑝𝐼𝐷𝑉′ 𝑁 ).
ℎ ℎ ℎ ℎ ℎ
Then the RSU sends 𝑆𝑢𝑝𝑑 = 𝑆𝐸𝑁𝐾𝑠𝑅𝑆𝑈 (𝑝𝐼𝐷𝑉′ 𝑁 , 𝐷𝑉′ 𝑁 ) to the
𝑡 ℎ ℎ
VN.
(4) 𝑉 𝑁ℎ receives 𝑆𝑢𝑝𝑑 , and calculates 𝑆𝐷𝐸𝐾𝑠𝑉 𝑁 (𝑆𝑢𝑝𝑑 ) to obtain

𝑝𝐼𝐷𝑉′ 𝑁 and 𝐷𝑉′ 𝑁 .
ℎ ℎ
(5) 𝑉 𝑁ℎ replaces 𝑝𝐼𝐷𝑉 𝑁ℎ , 𝐷𝑉 𝑁ℎ with 𝑝𝐼𝐷𝑉′ 𝑁 and 𝐷𝑉′ 𝑁 .
ℎ ℎ
(6) Those malicious vehicles that have not received new pseudo-
identity 𝑝𝐼𝐷𝑉′ 𝑁 and symmetric key 𝐷𝑉′ 𝑁 cannot pass the mes-
sage verification since the group key (𝐺𝐾, 𝑏) have been updated
to (𝐺𝐾 ′ , 𝑏′ ).

Therefore, BEPHAP only needs to check the revocation list when


the group key is updated, unlike other schemes where RSU checks the
revocation list every time verifying the vehicle’s authentication request.

5. Security evaluation

Fig. 4. Cross-domain handover authentication and key agreement protocol. In this section, we formally prove the properties of mutual authen-
tication and key agreement of BEPHAP based on the widely known
Burrows–Abadi–Needham (BAN) logic [15], which has been widely
𝐻3 (𝐶𝐻𝑉 𝑁 , 𝐷𝑉∗ 𝑁 , 𝛽𝑉∗ 𝑁 , 𝑇1 ) and chooses 𝛽𝑅𝑆𝑈𝑡 ∈ Z∗𝑞 . The pairwise used to prove these two fundamental security properties of security pro-
transient key 𝐾𝑠𝑅𝑆𝑈𝑡 is computed based on Eq. (2). tocols. Additionally, we verify various security properties of BEPHAP
based on the ProVerif tool and extensive analyses.
𝐾𝑠𝑅𝑆𝑈𝑡 = 𝐻4 (𝛽𝑅𝑆𝑈𝑡 , 𝑀𝑉∗ 𝑁 , 𝑇2 ) (2)
5.1. Formal security proof based on the BAN logic
Then 𝑅𝑆𝑈𝑡 chooses its own timestamp 𝑇2 and calculates
𝑆2 = 𝑆𝐸𝑁𝑀 ∗ (𝛽𝑅𝑆𝑈𝑡 , 𝑝𝐼𝐷𝑉+ 𝑁 , 𝐷𝑉+ 𝑁 ), 𝑆3 = 𝐻5 (𝑆2 , 𝛽𝑅𝑆𝑈𝑡 , 𝑝𝐼𝐷𝑉+ 𝑁 ,
𝑉𝑁 Tables 2 and 3 show the notations and rules of BAN logic, respec-
𝐷𝑉+ 𝑁 , 𝑀𝑉∗ 𝑁 , 𝐾𝑠𝑅𝑆𝑈𝑡 , 𝑇2 ). Finally, 𝑅𝑆𝑈𝑡 sends 𝑅𝐸𝑃𝑅𝑆𝑈𝑡 to the VN,
tively. According to the BAN logic analytic procedure, we present the
where 𝑅𝐸𝑃𝑅𝑆𝑈𝑡 = (𝑆2 , 𝑆3 , 𝑇2 ).
goals and the assumptions of BEPHAP, and we prove BEPHAP reaches
(3) To thwart replay attacks, the VN first checks the freshness of these goals.
𝑇2 after receiving 𝑅𝐸𝑃𝑅𝑆𝑈𝑡 from 𝑅𝑆𝑈𝑡 and computes a se-
cret 𝑀𝑉 𝑁 = 𝐻3 (𝐶𝐻𝑉 𝑁 , 𝐷𝑉 𝑁 , 𝛽𝑉 𝑁 , 𝑇1 ). Then the VN calculates 5.1.1. The goals

(𝛽𝑅𝑆𝑈 , 𝑝𝐼𝐷𝑉+ 𝑁 , 𝐷𝑉+ 𝑁 ) = 𝑆𝐷𝐸𝑀𝑉 𝑁 (𝑆2∗ ). The pairwise transient To achieve mutual authentication with key agreement between VN
𝑡
key 𝐾𝑠𝑉 𝑁 is computed based on Eq. (3). and 𝑅𝑆𝑈𝑡 is the fundamental goal of BEPHAP. Specifically, each entity
not only has to believe the pairwise transient key 𝐾𝑠 but also needs

𝐾𝑠𝑉 𝑁 = 𝐻4 (𝛽𝑅𝑆𝑈 , 𝑀𝑉 𝑁 , 𝑇2 ) (3) to believe that the key is believed by the other entity. The goals of
𝑡
BEPHAP are as follows:
𝐾𝑠
Finally, the VN checks the validity of the pairwise transient Goal 1. 𝑉 𝑁 ∣≡ 𝑉 𝑁 ←←←→
← 𝑅𝑆𝑈𝑡 .
key agreement based on 𝑆3∗ = 𝐻5 (𝑆2∗ , 𝛽𝑅𝑆𝑈
∗ , 𝑝𝐼𝐷𝑉+ 𝑁 , 𝐷𝑉+ 𝑁 , 𝑀𝑉 𝑁 , 𝐾𝑠
𝑡 Goal 2. 𝑅𝑆𝑈𝑡 ∣≡ 𝑅𝑆𝑈𝑡 ←←←→
← 𝑉 𝑁.
𝐾𝑠𝑉 𝑁 , 𝑇2 ). If successful, the VN replaces 𝑝𝐼𝐷𝑉 𝑁 , 𝐷𝑉 𝑁 with 𝐾𝑠
𝑝𝐼𝐷𝑉+ 𝑁 , 𝐷𝑉+ 𝑁 . then VN sends 𝐴𝐶𝐾𝑉 𝑁 = 𝐻6 (𝑀𝑉 𝑁 , 𝐾𝑠𝑉 𝑁 , Goal 3. 𝑉 𝑁 ∣≡ 𝑅𝑆𝑈𝑡 ∣≡ 𝑅𝑆𝑈𝑡 ←←←→
← 𝑉 𝑁.
𝐾𝑠
𝑅𝐸𝑄𝑉 𝑁 , 𝑅𝐸𝑃𝑅𝑆𝑈𝑡 ) to the 𝑅𝑆𝑈𝑡 . Goal 4. 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣≡ 𝑉 𝑁 ←←←→
← 𝑅𝑆𝑈𝑡 .

7
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

Table 3 Step 8 𝑅𝑆𝑈𝑡 ∣≡ 𝛽𝑅𝑆𝑈𝑡 , 𝑅𝑆𝑈𝑡 ∣≡ 𝑇2


BAN logic rules.
𝑅𝑆𝑈𝑡 calculates 𝐾𝑠𝑅𝑆𝑈𝑡 = 𝐻4 (𝛽𝑅𝑆𝑈𝑡 , 𝑀𝑉∗ 𝑁 , 𝑇2 ). Based on Step
Rule Meaning 7, Step 8, and the composition rule, we can get:
𝐾
𝑃 ∣≡𝑄← →𝑃 ,𝑃 ⊲{𝑋}𝐾
, Step 9 𝑅𝑆𝑈𝑡 ∣≡ 𝐾𝑠𝑅𝑆𝑈𝑡
𝑃 ∣≡𝑄∣∼𝑋 The message-meaning rules. 𝐾𝑠
𝑌
𝑃 ∣≡𝑄←←↼
←←←←𝑃 ,𝑃 ⊲{𝑋}𝑌
⇁ That is 𝑅𝑆𝑈𝑡 ∣≡ 𝑅𝑆𝑈𝑡 ←←←→ ← 𝑉 𝑁. (𝐺𝑜𝑎𝑙 2)
𝑃 ∣≡𝑄∣∼𝑋 Based on Message 2, we have:
𝑃 ∣≡#(𝑋),𝑃 ∣≡𝑄∣∼𝑋
𝑃 ∣≡𝑄∣≡𝑋
The nonce-verification rule. Step 10 𝑉 𝑁 ⊲ (𝑆2 , 𝑆3 , 𝑇2 )
𝑃 ⊲(𝑋,𝑌 )
The seeing rule. The VN checks 𝑇2 to thwart replay attacks. Thus,
𝑃 ⊲𝑋
𝑃 ∣≡𝑄∣⇒𝑋,𝑃 ∣≡𝑄∣≡𝑋
The jurisdiction rule. Step 11 𝑉 𝑁 ∣≡ #(𝑆2∗ ), 𝑉 𝑁 ∣≡ #(𝑆3∗ )
𝑃 ∣≡𝑋
𝑃 ∣≡#(𝑋) The VN computes 𝑀𝑉 𝑁 = 𝐻3 (𝐶𝐻𝑉 𝑁 , 𝐷𝑉 𝑁 , 𝛽𝑉 𝑁 , 𝑇1 ). Since
𝑃 ∣≡#((𝑋,𝑌 ))
The fresh-promotion rule.
both 𝛽𝑉 𝑁 and 𝑇1 are choosed by the VN, according to Assump-
𝑃 ∣≡𝑋,𝑃 ∣≡𝑌
𝑃 ∣≡(𝑋,𝑌 )
The composition rule. tion 1 and Assumption 3, we have:
𝑃 ∣≡𝑄∣≡(𝑋,𝑌 )
𝑃 ∣≡𝑄∣≡𝑋
, 𝑃 ∣𝑃≡(𝑋,𝑌
∣≡𝑋
)
The decomposition rule. Step 12 𝑉 𝑁 ∣≡ 𝑀𝑉 𝑁
The VN calculates (𝛽𝑅𝑆𝑈 ∗ , 𝑝𝐼𝐷𝑉+ 𝑁 , 𝐷𝑉+ 𝑁 ) = 𝑆𝐷𝐸𝑀𝑉 𝑁 (𝑆2∗ ). Then
𝑡
the VN computes 𝐾𝑠𝑉 𝑁 = 𝐻4 (𝛽𝑅𝑆𝑈 ∗ , 𝑀𝑉 𝑁 , 𝑇2 ), and checks if
𝑡
∗ ∗ ∗ + +
𝑆3 = 𝐻5 (𝑆2 , 𝛽𝑅𝑆𝑈 , 𝑝𝐼𝐷𝑉 𝑁 , 𝐷𝑉 𝑁 , 𝑀𝑉 𝑁 , 𝐾𝑠𝑉 𝑁 , 𝑇2 ). If it is, we
5.1.2. Assumptions 𝑡
have:
There are several reasonable and necessary assumptions since both ∗
Step 13 𝑉 𝑁 ∣≡ 𝑅𝑆𝑈𝑡 ∣⇒ 𝑅𝐸𝑃𝑅𝑆𝑈𝑡 , 𝑉 𝑁 ∣≡ 𝛽𝑅𝑆𝑈 , 𝑉 𝑁 ∣≡ 𝑇2 , 𝑉 𝑁 ∣≡
𝐶𝐻𝑉 𝑁 and 𝐷𝑉 𝑁 are initially stored in the VN, and 𝐶𝐻𝑉 𝑁 is initially 𝑡
𝐾𝑠𝑉 𝑁
stored in the 𝑅𝑆𝑈𝑡 .
Assumption 1. 𝑉 𝑁 ∣≡ 𝐶𝐻𝑉 𝑁 . Note that
Assumption 2. 𝑅𝑆𝑈𝑡 ∣≡ 𝐶𝐻𝑉 𝑁 . ∗
𝐾𝑠𝑉 𝑁 = 𝐻4 (𝛽𝑅𝑆𝑈 , 𝑀𝑉 𝑁 , 𝑇2 ) = 𝐾𝑠𝑅𝑆𝑈𝑡
𝑡
Assumption 3. 𝑉 𝑁 ∣≡ 𝐷𝑉 𝑁 .
Hence,
𝐾𝑠
5.1.3. Security result Step 14 𝑉 𝑁 ∣≡ 𝑉 𝑁 ←←←→
← 𝑅𝑆𝑈𝑡 (𝐺𝑜𝑎𝑙 1)
Theorem 5.1 gives the security result of BEPHAP. Note that 𝑀𝑉 𝑁 = 𝑀𝑉∗ 𝑁 ≜ 𝑀, according to Step 12, we have:
𝑀
Step 15 𝑉 𝑁 ∣≡ 𝑉 𝑁 ←←↼ ←←←←←← 𝑅𝑆𝑈𝑡
←←⇁
Theorem 5.1. In BEPHAP, on the premise of ensuring the anonymity of
According to Message 2, Step 10, Step 15, and the message-
the VN, the VN and the 𝑅𝑆𝑈𝑡 mutually authenticate each other and share
meaning rule, we have:
a session key secretly.
Step 16 𝑉 𝑁 ∣≡ 𝑅𝑆𝑈𝑡 ∣∼ 𝐾𝑠𝑅𝑆𝑈𝑡
According to Step 11, and the fresh-promotion rule, we have:
Proof. First, we list the messages during the cross-domain handover
authentication in BEPHAP. Then we prove BEPHAP reaches mutual Step 17 𝑉 𝑁 ∣≡ #(𝐾𝑠𝑅𝑆𝑈𝑡 )
authentication and key agreement on the premise of ensuring VN’s Based on Step 16, Step 17, and the nonce-verification rule, we
identity anonymity. The details are described as follows: have:
Message 1. 𝑉 𝑁 → 𝑅𝑆𝑈𝑡 ∶ 𝑅𝐸𝑄𝑉 𝑁 , where Step 18 𝑉 𝑁 ∣≡ 𝑅𝑆𝑈𝑡 ∣≡ 𝐾𝑠𝑅𝑆𝑈𝑡
Note that 𝐾𝑠𝑅𝑆𝑈𝑡 = 𝐾𝑠𝑉 𝑁 , we can get:
𝑅𝐸𝑄𝑉 𝑁 = (𝑝𝐼𝐷𝑉 𝑁 , 𝑚𝑉 𝑁 , 𝐴𝑉 𝑁 , 𝑆1 , 𝑇1 ). 𝐾𝑠
Step 19 𝑉 𝑁 ∣≡ 𝑅𝑆𝑈𝑡 ∣≡ 𝑅𝑆𝑈𝑡 ←←←→
← 𝑉𝑁 (𝐺𝑜𝑎𝑙 3)
Message 2. 𝑅𝑆𝑈𝑡 → 𝑉 𝑁 ∶ 𝑅𝐸𝑃𝑅𝑆𝑈𝑡 , where According to Message 3, we obtain:
Step 20 𝑅𝑆𝑈𝑡 ⊲ 𝐴𝐶𝐾𝑉 𝑁
𝑅𝐸𝑃𝑅𝑆𝑈𝑡 = (𝑆2 , 𝑆3 , 𝑇2 ).
Since 𝑀𝑉∗ 𝑁 = 𝑀𝑉 𝑁 ≜ 𝑀, according to Step 7, we can get:
Message 3. 𝑉 𝑁 → 𝑅𝑆𝑈𝑡 ∶ 𝐴𝐶𝐾𝑉 𝑁 , where 𝑀
Step 21 𝑅𝑆𝑈𝑡 ∣≡ 𝑅𝑆𝑈𝑡 ←↼ ←←←←←← 𝑉 𝑁
←←←⇁
𝐴𝐶𝐾𝑉 𝑁 = 𝐻6 (𝑀𝑉 𝑁 , 𝐾𝑠𝑉 𝑁 , 𝑅𝐸𝑄𝑉 𝑁 , 𝑅𝐸𝑃𝑅𝑆𝑈𝑡 ). 𝑅𝑆𝑈𝑡 checks if 𝐴𝐶𝐾𝑉 𝑁 = 𝐻6 (𝑀𝑉∗ 𝑁 , 𝐾𝑠𝑅𝑆𝑈𝑡 , 𝑅𝐸𝑄𝑉 𝑁 ,
𝑅𝐸𝑃𝑅𝑆𝑈𝑡 ). if it is, according to Message 3, Step 20, Step 21,
According to Message 1, we have
and the message-meaning rule, we have:
Step 1 𝑅𝑆𝑈𝑡 ⊲ 𝑅𝐸𝑄𝑉 𝑁 Step 22 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣∼ (𝐾𝑠𝑅𝑆𝑈𝑡 , 𝑅𝐸𝑄𝑉 𝑁 )
𝑅𝑆𝑈𝑡 checks 𝑇1 to thwart replay attacks. Thus, Based on Step 2 and the fresh-promotion rule, we have:
Step 2 𝑅𝑆𝑈𝑡 ∣≡ #(𝑅𝐸𝑄𝑉 𝑁 ) Step 23 𝑅𝑆𝑈𝑡 ∣≡ #(𝐾𝑠𝑅𝑆𝑈𝑡 , 𝑅𝐸𝑄𝑉 𝑁 )
𝑅𝑆𝑈𝑡 computes 𝑃 𝐷𝑉∗ 𝑁 = 𝑆𝐷𝐸𝑏 (𝑝𝐼𝐷𝑉 𝑁 ), 𝐷𝑉∗ 𝑁 = 𝐻1 (𝑃 𝐷𝑉∗ 𝑁 , According to Step 22, Step 23, and the nonce-verification rule,
𝐺𝐾, 𝑏, 𝑝𝐼𝐷𝑉 𝑁 ), 𝛽𝑉∗ 𝑁 = 𝑆𝐷𝐸𝐷∗ (𝑆1 ). Then 𝑅𝑆𝑈𝑡 sets 𝛾𝑉∗ 𝑁 = we obtain:
𝑉𝑁
𝑅𝑆𝑈
𝐻2 (𝑝𝐼𝐷𝑉 𝑁 , 𝛽𝑉∗ 𝑁 , 𝐴𝑉 𝑁 , 𝑆1 , 𝐷𝑉∗ 𝑁 , 𝑝𝑘𝑣𝑒 𝑡 , 𝑇1 ) and checks if Step 24 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣≡ (𝐾𝑠𝑅𝑆𝑈𝑡 , 𝑅𝐸𝑄𝑉 𝑁 )
𝑚𝑉 𝑁 𝑃 + 𝛾𝑉∗ 𝑁 𝐴𝑉 𝑁 = 𝐶𝐻𝑉 𝑁 . If it is, according to Step 1, we According to Step 24 and the decomposition rule, we have:
have: Step 25 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣≡ 𝐾𝑠𝑅𝑆𝑈𝑡
Step 3 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣∼ 𝑅𝐸𝑄𝑉 𝑁 , 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣⇒ 𝑅𝐸𝑄𝑉 𝑁 Note that 𝐾𝑠𝑅𝑆𝑈𝑡 = 𝐾𝑠𝑉 𝑁 , we obtain:
𝐾𝑠
Based on Step 2, Step 3, and the nonce-verification rule, we Step 26 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣≡ 𝑉 𝑁 ←←←→
← 𝑅𝑆𝑈𝑡 (𝐺𝑜𝑎𝑙 4) □
have:
Step 4 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣≡ 𝑅𝐸𝑄𝑉 𝑁 To summarize, BEPHAP achieves the four goals. Both VN and 𝑅𝑆𝑈𝑡
According to Step 4 and the decomposition rule, we have: believe that they share 𝐾𝑠 with one another and believe the other is
Step 5 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣≡ 𝛽𝑉∗ 𝑁 , 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣≡ 𝐷𝑉∗ 𝑁 , 𝑅𝑆𝑈𝑡 ∣≡ 𝑉 𝑁 ∣≡ 𝑇1 a legitimate entity. The identity of the VN is hidden throughout the
Based on Step 5, Step 3, and the jurisdiction rule, we can get: process, thus achieving anonymity.
Step 6 𝑅𝑆𝑈𝑡 ∣≡ 𝛽𝑉∗ 𝑁 , 𝑅𝑆𝑈𝑡 ∣≡ 𝐷𝑉∗ 𝑁 , 𝑅𝑆𝑈𝑡 ∣≡ 𝑇1
𝑅𝑆𝑈𝑡 computes 𝑀𝑉∗ 𝑁 = 𝐻3 (𝐶𝐻𝑉 𝑁 , 𝐷𝑉∗ 𝑁 , 𝛽𝑉∗ 𝑁 , 𝑇1 ). According 5.2. Formal verification
to Step 6, and Assumption 2, we can get:
Step 7 𝑅𝑆𝑈𝑡 ∣≡ 𝑀𝑉∗ 𝑁 In this section, we model BEPHAP and check its security by ProVerif,
𝑅𝑆𝑈𝑡 chooses 𝛽𝑅𝑆𝑈𝑡 and its own timestamp 𝑇2 . Hence, which is a widely known cryptographic protocol verification tool in the

8
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

Table 4 5.3.1. Mutual authentication with key agreement


The verification results given by the ProVerif.
For mutual authentication, 𝑅𝑆𝑈𝑡 checks the legitimacy of the VN
secrecy assumption verified: fact unreachable attacker(k), ok. according to Eq. (1), whose soundness is presented as follows:
secrecy assumption verified: fact unreachable attacker(x), ok.
secrecy assumption verified: fact unreachable attacker(GK), ok. 𝑚𝑉 𝑁 𝑃 + 𝛾𝑉∗ 𝑁 𝐴𝑉 𝑁 = (𝑘𝑉 𝑁 − 𝑟𝑉 𝑁 𝑥𝑉 𝑁 )𝑃 + 𝛾𝑉∗ 𝑁 𝐴𝑉 𝑁
secrecy assumption verified: fact unreachable attacker(b), ok.
secrecy assumption verified: fact unreachable attacker(PD), ok. = (𝑘𝑉 𝑁 − 𝑟𝑉 𝑁 𝑥𝑉 𝑁 )𝑃 + 𝛾𝑉∗ 𝑁 𝛼𝑉 𝑁 𝑌𝑉 𝑁
inj-event(VNTerm()) ⟹ inj-event(RSUAcVN()) is true.
= 𝑘𝑉 𝑁 𝑃
inj-event(RSUTerm()) ⟹ inj-event(VNAcRSU()) is true.
event(RSUTerm(VN,x,Ks)) && event(VNAcRSU(VN,x,Ks’)) ⟹ Ks = Ks’ is true. = (𝑚∗𝑉 𝑁 + 𝑟∗𝑉 𝑁 𝑥𝑉 𝑁 )𝑃
event(VNTerm(x,RSU,Ks)) && event(RSUAcVN(x,RSU,Ks’)) ⟹ Ks = Ks’ is
true. = 𝐶𝐻𝑉 𝑁 (4)
event(RSUTerm(x,y,k)) && event(VNAcRSU(x’,y’,k)) ⟹ x = x’ && y = y’ is
true. The VN verifies the legitimacy of the 𝑅𝑆𝑈𝑡 based on 𝑆3∗
=
event(VNTerm(x,y,k)) && event(RSUAcVN(x’,y’,k)) ⟹ x = x’ && y = y’ is 𝐻5 (𝑆2∗ , 𝛽𝑅𝑆𝑈
∗ , 𝑝𝐼𝐷𝑉+ 𝑁 , 𝐷𝑉+ 𝑁 , 𝑀𝑉 𝑁 , 𝐾𝑠𝑉 𝑁 , 𝑇2 ). If successful, it means that
𝑡
true. RSU owns 𝐺𝐾, 𝑏.
not attacker (M) is true. As for key agreement, it is obvious that
not attacker (𝛽𝑉 𝑁 ) is true.
not attacker (𝛽𝑅𝑆𝑈 ) is true. ∗
𝐾𝑠𝑉 𝑁 = 𝐻4 (𝛽𝑅𝑆𝑈 , 𝑀𝑉 𝑁 , 𝑇2 ) = 𝐾𝑠𝑅𝑆𝑈𝑡
not attacker (Ks) is true. 𝑡

not attacker (𝐷𝑉 𝑁 ) is true. According to the protocol, 𝐾𝑠 = 𝐾𝑠𝑉 𝑁 = 𝐾𝑠𝑅𝑆𝑈𝑡 is the pairwise
not attacker (𝐷𝑉+ 𝑁 ) is true.
transient key.
not attacker (𝑝𝐼𝐷𝑉+ 𝑁 ) is true.
not attacker (𝛼𝑉 𝑁 ) is true.
inj-event(endmessage()) ⟹ (inj-event(e3()) ⟹ (inj-event(e2()) ⟹ 5.3.2. Data confidentiality
inj-event(e1()))) is true. As claimed by the threat model defined in 3.5.2, the attacker
Observational equivalence is true. can read and intercept all the messages sent over insecure channels.
Hence, the attacker can obtain 𝑝𝐼𝐷𝑉 𝑁 , 𝑚𝑉 𝑁 , 𝐴𝑉 𝑁 , 𝑆1 to 𝑠3 , 𝑇1 , 𝑇2 ,
𝐴𝐶𝐾𝑉 𝑁 . It has been verified by ProVerif that secret values, includ-
formal model (so-called Dolev–Yao model [36]). The security of vari- ing 𝑘𝑉 𝑁 , 𝑥𝑉 𝑁 , 𝛼𝑉 𝑁 , 𝐺𝑘, 𝑏, 𝑝𝐼𝐷𝑉+ 𝑁 , 𝐷𝑉+ 𝑁 , 𝐾𝑠, are not exposed to external
ous authentication protocols or encryption schemes can be proved by adversaries. Then our protocol should ensure that 𝑘𝑉 𝑁 , 𝑥𝑉 𝑁 , and 𝛼𝑉 𝑁
ProVerif, for instance, Diffie–Hellman key exchange algorithms, hash are not exposed to internal adversaries. According to the ECDLP stated
functions, and signature schemes [5,16,38]. We define the following in 3.1, the internal adversary cannot get 𝛼𝑉 𝑁 based on 𝑃 and 𝐴𝑉 𝑁 .
eight events: Obviously, the internal adversary also cannot obtain 𝑘, 𝑥 only based on
𝑚𝑉 𝑁 . Therefore, BEPHAP guarantees data confidentiality. While [9,10,
(1) event VNAcRSU : The VN authenticated the RSU successfully. 12,39,40] did not implement data confidentiality.
(2) event RSUAcVN : The RSU authenticated the VN successfully.
(3) event VNTerm: The VN completed the authentication protocol. 5.3.3. Identity anonymity
(4) event RSUTerm: The RSU completed the authentication protocol. In the registration phase, VN encrypts 𝐼𝐷𝑉 𝑁 with 𝑝𝑘𝐿𝐸𝐴
𝑒𝑛 , and LEA
(5) event e1: the first message is sent. stores (𝜎, 𝐶𝐻𝑉 𝑁 , 𝑇𝐸𝑥𝑝 ) without leaking 𝐼𝐷𝑉 𝑁 . In the cross-domain
(6) event e2: the second message is sent. handover authentication phase, 𝑝𝐼𝐷𝑉 𝑁 , the VN’s pseudo-identity is
(7) event e3: the third message is sent. adopted rather than the real identity 𝐼𝐷𝑉 𝑁 . Hence, no one except for
(8) event endmessage: All messages have been sent, and the protocol LEA can reveal VN’s real identity, and identity anonymity is achieved.
has been completed. In contrast, although [5] can prevent external attackers from obtaining
the vehicle’s ID, under our threat model, it cannot prevent internal
We use ProVerif to verify that VN and RSU successfully perform
attackers (such as RSUs) from getting the vehicle’s ID. So, [5] failed
mutual authentication and key agreement, with all messages sent
to achieve identity anonymity under our threat model.
in the correct order. Additionally, we verify the randomness of all
messages and the strong secrecy of session key 𝐾𝑠 and secret value
𝑀𝑉 𝑁 , 𝐷𝑉 𝑁 , 𝐷𝑉+ 𝑁 , 𝛽𝑉 𝑁 , 𝛽𝑅𝑆𝑈 , 𝑝𝐼𝐷𝑉+ 𝑁 , 𝛼𝑉 𝑁 , where the strong secrecy 5.3.4. Unlinkability
means that the attacker is incapable of distinguishing when the secret The Proposed scheme achieves unlinkability in that no attacker can
changes. Our source code is published on Github.1 Table 4 shows link multiple messages to the same VN except for the entities that
the verification results of our protocol. The results indicate that our initially need this information, including LEA, RSM, and RSU. Since
protocol guarantees the confidentiality of parameters 𝑘, 𝑥, 𝐺𝐾, 𝑏, 𝑃 𝐷 the 𝑝𝐼𝐷𝑉 𝑁 is a random value encrypted by AES, which is a pseudo-
and achieves mutual authentication and key agreement in which all random function, according to 3.3, no adversary can tell whether two
events are executed in order. And the attacker cannot obtain the 𝑝𝐼𝐷𝑉 𝑁 are derived from the same VN. And the randomness of 𝑝𝐼𝐷𝑉 𝑁
secret values in the protocol. The strong secrecy and randomness are has also been proved by ProVerif. What is more, the adversary cannot
verified by observational equivalence and the output in ProVerif is true, calculate 𝐶𝐻𝑉 𝑁 due to the lack of 𝐺𝐾, 𝑏, 𝐷𝑉 𝑁 for obtaining 𝛽𝑉 𝑁 . So
which means the verification is successful. In contrast, [10,14,39,40] the adversary cannot link multiple messages based on 𝐶𝐻𝑉 𝑁 . There-
failed to achieve mutual authentication. And [9–12,14,39,40] did not fore, unlinkability is achieved. However, [9,32,40] failed to achieve
implement key agreement. unlinkability since attackers may link the messages in their schemes.

5.3. Further security analysis 5.3.5. Traceability


Suppose the VN is detected to be malicious. RSU can generate a
In this section, we further demonstrate that BEPHAP possesses
signature 𝜎𝑅𝑇 = 𝑆𝑖𝑔𝑛𝑠𝑘𝑅𝑆𝑈 (𝑅𝐸𝑄𝑉 𝑁 ), and send (𝜎𝑅𝑇 , 𝑅𝐸𝑄𝑉 𝑁 ) to LEA.
multiple security properties. Since BEPHAP’s resistance to the basic 𝑠𝑖𝑔
Man-in-the-middle, Impersonation, and Replay attacks has been verified Then the LEA can trace the real identity of the malicious VN as follows:
by ProVerif, we only show other important security properties in the (1) Compute 𝑃 𝐷𝑉∗ 𝑁 = 𝑆𝐷𝐸𝑏 (𝑝𝐼𝐷𝑉 𝑁 ), 𝐷𝑉∗ 𝑁 = 𝐻1 (𝑃 𝐷𝑉∗ 𝑁 , 𝐺𝐾, 𝑏,
following. 𝑝𝐼𝐷𝑉 𝑁 ), 𝛽𝑉∗ 𝑁 = 𝑆𝐷𝐸𝐷∗ (𝑆1 ).
𝑉𝑁
𝑅𝑆𝑈𝑡
(2) Calculate 𝛾𝑉∗ 𝑁 = 𝐻2 (𝑝𝐼𝐷𝑉 𝑁 , 𝛽𝑉∗ 𝑁 , 𝐴𝑉 𝑁 , 𝑆1 , 𝐷𝑉∗ 𝑁 , 𝑝𝑘𝑣𝑒 , 𝑇1 ).
1
https://github.com/KenHopkin/protocol-verification (3) Set 𝐶𝐻𝑉 𝑁 = 𝑚𝑉 𝑁 𝑃 + 𝛾𝑉∗ 𝑁 𝐴𝑉 𝑁 .

9
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

(4) Find the transaction identity 𝑇 𝑋𝐼𝐷𝑉 𝑁 in the blockchain based 6.1. Functionality comparison
on 𝐶𝐻𝑉 𝑁 .
(5) According to 𝑇 𝑋𝐼𝐷𝑉 𝑁 , find the item (𝐼𝐷𝑉 𝑁 , 𝑇 𝑋𝐼𝐷𝑉 𝑁 ) from We present the functionality comparison of BEPHAP and related
the local storage and output (𝐼𝐷𝑉 𝑁 , 𝐷𝑉∗ 𝑁 ). approaches in Table 5.
Note that [10,14,39,40] do not implement mutual authentication,
LEA can also obtain authentication records on 𝐶𝐻𝑉 𝑁 from multiple which means that one of the two communicating parties may be
RSUs to track the trajectory of the malicious VN. impersonated by an attacker. [9,32,40] do not provide unlinkability,
which may lead to the leakage of vehicle trajectory privacy. It is worth
mentioning that Wang et al. [9] adopted group signatures to protect
5.3.6. Non-repudiation the privacy of vehicles. However, since the temporary group signature
As stated in 3.2, the chameleon hash function has collision resis- private key pair distributed by the group administrator is not changed
tance. Only the owner of the private key (𝑘𝑉 𝑁 , 𝑥𝑉 𝑁 ) can generate the every time, it will leak the user’s short-term driving trajectory. Besides,
collision of the chameleon hash. Since we use ECC in 3.1 to implement under our threat model, although [5] can prevent external attackers
it, if the attacker wants to find the collision, the attacker needs to from obtaining the vehicle’s ID, it cannot prevent internal attackers
solve the ECDLP, but this is not feasible. Hence, The proposed scheme (such as RSUs) from getting the vehicle’s ID. So, [5] failed to achieve
achieves Non-repudiation. identity anonymity under our threat model.
[5,9,11,12] do not achieve non-frameability, which means that
the users in their schemes may be framed by an external or internal
5.3.7. Non-frameability attacker.
Since only the private key owner can generate the parameters for To the best of our knowledge, BEPHAP is the first authentication
calculating 𝐶𝐻𝑉 𝑁 , no other entity can forge the message sent by the protocol scheme that simultaneously implements all properties in Ta-
VN to frame the VN. However, LEA can trace malicious vehicles, and ble 5 in the field of IoV, including mutual authentication, data confiden-
it may output the ID of an honest VN in tracing a malicious VN, tiality, identity anonymity, unlinkability, traceability, non-repudiation,
thereby framing the honest one. Specifically, as for (𝜎𝑅𝑇 , 𝑅𝐸𝑄𝑉 𝑁 ), non-frameability, key escrow freeness, cross-domain, key agreement,
where 𝑅𝐸𝑄𝑉 𝑁𝑚 = 𝑝𝐼𝐷𝑉 𝑁𝑚 , 𝑚𝑉 𝑁𝑚 , 𝐴𝑉 𝑁𝑚 , 𝑆1 , 𝑇1 , which is a malicious formal security proof, and verification by formal security verification
VN’s request, assume (𝐼𝐷𝑉 𝑁𝑚 , 𝐷𝑉∗ 𝑁 ) is the result that LEA gets af- tools.
𝑚
ter executing traceability. But, the LEA output (𝐼𝐷𝑉 𝑁ℎ , 𝐷𝑉∗ 𝑁 ), where
𝑚 6.2. Computation cost
𝐼𝐷𝑉 𝑁ℎ ≠ 𝐼𝐷𝑉 𝑁𝑚 to frame 𝑉 𝑁ℎ , which is an honest VN. In this
situation, the 𝑉 𝑁ℎ can give 𝑇 𝑋𝐼𝐷𝑉 𝑁ℎ . Then, a third party can verify
In this section, we compare BEPHAP with its related work. We use
that the VN is framed by the LEA as follows:
the standard cryptographic library MIRACL [41], a multi-precision inte-
(1) Check 𝑉 𝑒𝑟𝑖𝑝𝑘𝑅𝑆𝑈 (𝜎𝑅𝑇 , 𝑅𝐸𝑄𝑉 𝑁 ) = 𝑡𝑢𝑟𝑒? ger and rational arithmetic C/C++ library, to simulate some operations’
𝑣𝑒
computation overhead.
(2) Compute 𝛾𝑉∗ 𝑁 = 𝐻2 (𝑝𝐼𝐷𝑉 𝑁𝑚 , 𝛽𝑉∗ 𝑁 , 𝐴𝑉 𝑁𝑚 , 𝑆1 , 𝐷𝑉∗ 𝑁 , 𝑝𝑘𝑅𝑆𝑈
𝑣𝑒 , 𝑇1 ).
𝑚 𝑚 𝑚 We used an Intel i9-10900 CPU @ 2.81 GHz as the 𝑅𝑆𝑈𝑡 and a
(3) Set 𝐶𝐻𝑉 𝑁𝑚 = 𝑚𝑉 𝑁𝑚 𝑃 + 𝛾𝑉 𝑁𝑚 𝐴𝑉 𝑁𝑚 . Raspberry Pi 2 Model B with a Broadcom BCM2836 processor with
(4) Obtain (𝜎, 𝐶𝐻𝑉 𝑁ℎ , 𝑇𝐸𝑥𝑝 ) from the blockchain based on 𝑇 𝑋𝐼𝐷𝑉 𝑁ℎ . a 900 MHz ARM Cortex-A7 quad-core CPU as the VN because the
(5) Check 𝑉 𝑒𝑟𝑖𝑝𝑘𝐿𝐸𝐴 (𝜎, 𝐼𝐷𝑉 𝑁ℎ ‖𝐶𝐻𝑉 𝑁ℎ ‖𝑇𝐸𝑥𝑝 ) = 𝑡𝑟𝑢𝑒? computing source of the Raspberry Pi 2 is close to actual onboard CPUs
𝑣𝑒
in use, such as Freescale i.MX31L 11-core ARM1136 @ 400 MHz used
(6) If it is true and 𝐶𝐻𝑉 𝑁ℎ ≠ 𝐶𝐻𝑉 𝑁𝑚 , the third party believes 𝑉 𝑁ℎ
on Ford SYNC, Nvidia Tegra 2 Dual-core ARM Cortex A9 @ 1 GHz used
is framed by the LEA. on Audi A3, Nvidia Tegra 3 Quad-core ARM Cortex A9 @ 1.4 GHz used
In contrast, [5,9,11,12] do not achieve non-frameability, which on Tesla Model S and Model X. The overhead of each operation is listed
in Table 7. 𝑇𝑉 𝑁 denotes the execution time of the operations on the VN,
means that the vehicles in their schemes may be framed by an external
and 𝑇𝑅𝑆𝑈 is the execution time of the operations on the 𝑅𝑆𝑈𝑡 . Note that
or internal attacker.
𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 = 1.25𝑇𝑆𝑀−𝐸𝐶𝐶 [42].
The computation overhead of various schemes is listed in Table 6.
5.3.8. Key escrow freeness In RUSH [32], the computation cost on VN is 4𝑇𝐻 + 𝑇𝑆𝑀−𝐸𝐶𝐶 +
Since the VNs’ secret keys are entirely chosen by themselves in the 𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 = 8.64566 ms for a single request, whereas the computation
overhead on RSU is 5𝑇𝐻 + 𝑇𝑆𝑀−𝐸𝐶𝐶 + 𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 = 0.2973 ms for
registration phase, BEPHAP is a key escrow freeness authentication
verifying a single request and 5𝑛𝑇𝐻 + 𝑛(𝑇𝑆𝑀−𝐸𝐶𝐶 + 𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 ) for
protocol with key agreement. While [5,9,11,12] have the key escrow
verifying 𝑛 requests. Note that the computational overhead is optimized
problem, which may lead to security risks.
by pre-computation in [32]. In PPAAS [14], the computation overhead
is 2𝑇𝐻 + 6𝑇𝑆𝑀1−𝐵𝑃 = 32.56254 ms on VN for a single request, 2𝑇𝐻 +
5.3.9. Cross-domain 5𝑇𝐵𝑃 + 3𝑇𝑆𝑀1−𝐵𝑃 + 3𝑇𝑆𝑀𝑇 −𝐵𝑃 + 2𝑇𝑀𝑇 𝑃 = 3.98364 ms on RSU for
verifying a single request, 2𝑇𝐻 + 5𝑇𝐵𝑃 + 3𝑛𝑇𝑆𝑀1−𝐵𝑃 + 3𝑇𝑆𝑀𝑇 −𝐵𝑃 +
The VN in BEPHAP can securely perform handover authentication
2𝑛𝑇𝑀𝑇 𝑃 on RSU for verifying 𝑛 requests. In P2BA [10], the computation
between different domains just like the intra-domain handover, based
cost on VN is 2𝑇𝐵𝑃 + 11𝑇𝑆𝑀1−𝐵𝑃 + 12𝑇𝐸𝑋−𝐵𝑃 = 352.89038 ms for a
on the global synchronization of the blockchain, the trapdoor collision
single request, whereas the computation overhead on RSU is 4𝑇𝐵𝑃 +
property of the chameleon hash function, and the security properties
10𝑇𝑆𝑀1−𝐵𝑃 + 10𝑇𝐸𝑋−𝐵𝑃 = 8.38756 ms for verifying a single request,
of ECC and pseudo-random functions. In contrast, [9,14,39,40] did not and 4𝑇𝐵𝑃 + (6𝑛 − 1)𝑇𝑆𝑀1−𝐵𝑃 for verifying 𝑛 requests. In HDMA [9], the
consider cross-domain requirements. computation overhead is 𝑇𝐸𝑋 + 𝑇𝑅𝑆𝐴−𝑉 + 𝑇𝑅𝑆𝐴−𝐷𝐸 = 193.68309 ms on
VN for a single request, 𝑇𝑅𝑆𝐴−𝑉 + 𝑇𝑅𝑆𝐴−𝐸𝑁 + 𝑇𝑅𝑆𝐴−𝐷𝐸 = 4.60747 ms on
RSU for verifying a single request, 𝑛𝑇𝑅𝑆𝐴−𝑉 + 𝑛𝑇𝑅𝑆𝐴−𝐸𝑁 + 𝑛𝑇𝑅𝑆𝐴−𝐷𝐸
6. Functionality and performance evaluation
on RSU for verifying 𝑛 requests. As for BEPHAP, the computation cost
is 𝑇𝐴𝐸𝑆−𝐸𝑁 + 5𝑇𝐻 + 𝑇𝐴𝐸𝑆−𝐷𝐸 = 0.18440 ms on VN for a single request,
In this section, we analyze the functionality and performance of 2𝑇𝐴𝐸𝑆−𝐷𝐸 + 7𝑇𝐻 + 𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 + 2𝑇𝐴𝐸𝑆−𝐸𝑁 = 0.16856 ms on RSU for
BEPHAP and compare it with previous schemes. verifying a single request, 2𝑛𝑇𝐴𝐸𝑆−𝐷𝐸 +7𝑛𝑇𝐻 +𝑛𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 +2𝑛𝑇𝐴𝐸𝑆−𝐸𝑁

10
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

Table 5
Comparison of functionality.
Scheme Functionality
MA DC IA Unlinkability Traceability Non-repudiation Non-frameability KEF Cross-domain KA FSP FSV
Zhang et al. [32] Yes Yes Yes No Yes Yes Yes Yes Yes Yes Yes Yes
Yang et al. [14] No Yes Yes Yes Yes Yes Yes Yes – No Yes No
Wei et al. [39] No No Yes Yes Yes Yes Yes Yes – No Yes No
Feng et al. [10] No No Yes Yes Yes Yes Yes Yes Yes No Yes No
Jiang et al. [12] Yes No Yes Yes Yes Yes No No Yes No Yes No
Wang et al. [9] Yes No Yes No Yes Yes No No – No Yes No
Xu et al. [5] Yes Yes No Yes Yes Yes No No Yes Yes Yes Yes
Feng et al. [11] Yes Yes Yes Yes Yes Yes No No Yes No Yes No
Lu et al. [40] No No Yes No Yes Yes Yes Yes – No Yes No
BEPHAP Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes

MA: mutual authentication. DC: data confidentiality. IA: identity anonymity. KEF: key escrow freeness. KA: key agreement. FSP: formal security proof. FSV: Verification by formal
security verification tools.
The symbol ‘‘–’’ means the functionality is not involved.

Table 6
Comparison of computation overhead.
Scheme Single VN request 𝑅𝑆𝑈𝑡 verify a single request 𝑅𝑆𝑈𝑡 verify 𝑛 requests
RUSH [32] 4𝑇𝐻 + 𝑇𝑆𝑀−𝐸𝐶𝐶 + 𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 5𝑇𝐻 + 𝑇𝑆𝑀−𝐸𝐶𝐶 + 𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 5𝑛𝑇𝐻 + 𝑛(𝑇𝑆𝑀−𝐸𝐶𝐶 + 𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 )
PPAAS [14] 2𝑇𝐻 + 6𝑇𝑆𝑀1−𝐵𝑃 2𝑇𝐻 + 5𝑇𝐵𝑃 + 3𝑇𝑆𝑀1−𝐵𝑃 + 3𝑇𝑆𝑀𝑇 −𝐵𝑃 + 2𝑇𝑀𝑇 𝑃 2𝑇𝐻 + 5𝑇𝐵𝑃 + 3𝑛𝑇𝑆𝑀1−𝐵𝑃 + 3𝑇𝑆𝑀𝑇 −𝐵𝑃 + 2𝑛𝑇𝑀𝑇 𝑃
P2BA [10] 2𝑇𝐵𝑃 + 11𝑇𝑆𝑀1−𝐵𝑃 + 12𝑇𝐸𝑋−𝐵𝑃 4𝑇𝐵𝑃 + 10𝑇𝑆𝑀1−𝐵𝑃 + 10𝑇𝐸𝑋−𝐵𝑃 4𝑇𝐵𝑃 + (6𝑛 − 1)𝑇𝑆𝑀1−𝐵𝑃
HDMA [9] 𝑇𝐸𝑋 + 𝑇𝑅𝑆𝐴−𝑉 + 𝑇𝑅𝑆𝐴−𝐷𝐸 𝑇𝑅𝑆𝐴−𝑉 + 𝑇𝑅𝑆𝐴−𝐸𝑁 + 𝑇𝑅𝑆𝐴−𝐷𝐸 𝑛𝑇𝑅𝑆𝐴−𝑉 + 𝑛𝑇𝑅𝑆𝐴−𝐸𝑁 + 𝑛𝑇𝑅𝑆𝐴−𝐷𝐸
BEPHAP 𝑇𝐴𝐸𝑆−𝐸𝑁 + 5𝑇𝐻 + 𝑇𝐴𝐸𝑆−𝐷𝐸 2𝑇𝐴𝐸𝑆−𝐷𝐸 + 7𝑇𝐻 + 𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 + 2𝑇𝐴𝐸𝑆−𝐸𝑁 2𝑛𝑇𝐴𝐸𝑆−𝐷𝐸 + 7𝑛𝑇𝐻 + 𝑛𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 + 2𝑛𝑇𝐴𝐸𝑆−𝐸𝑁

Table 7
Execution time of several cryptographic operations (ms).
Operation Detail 𝑇𝑉 𝑁 𝑇𝑅𝑆𝑈
𝑇𝑆𝑀−𝐸𝐶𝐶 Scalar multiplication related 3.77889 0.13060
to the ECC
𝑇𝑀𝑆𝑀−𝐸𝐶𝐶 Multi-elliptic curve scalar 4.72361 0.16325
multiplication
𝑇𝐻 One-way hash function 0.03579 0.00069
𝑇𝐵𝑃 Bilinear paring 22.11717 0.51329
𝑇𝑆𝑀1−𝐵𝑃 Scalar multiplication operation 5.41516 0.12248
in G1 related to bilinear
pairing
𝑇𝑆𝑀𝑇 −𝐵𝑃 Scalar multiplication operation 5.37130 0.10825
in G𝑇 related to bilinear
pairing
𝑇𝐸𝑋−𝐵𝑃 Exponentiation related to 20.75744 0.51096 Fig. 5. Computational overhead of multiple requests on RSU.
bilinear pairing
𝑇𝑀𝑇 𝑃 MapToPoint hash operation of 10.26378 0.36181
the bilinear pairing
𝑇𝐸𝑋 Modular exponentiation 48.50558 1.15168
𝑇𝑅𝑆𝐴−𝐺 RSA signature generation 140.16841 4.10632
𝑇𝑅𝑆𝐴−𝑉 RSA signature verification 6.72115 0.27127
𝑇𝑅𝑆𝐴−𝐸𝑁 RSA encryption 6.61203 0.26081
𝑇𝑅𝑆𝐴−𝐷𝐸 RSA decryption 138.45636 4.07539
𝑇𝐴𝐸𝑆−𝐸𝑁 AES encryption 0.00277 0.00012
𝑇𝐴𝐸𝑆−𝐷𝐸 AES decryption 0.00268 0.00012

on RSU for verifying 𝑛 requests. It is worth noting that the computation


of 𝐴𝑉 𝑁 in 4.3 can be calculated before the authentication phase by pre-
computation. Fig. 5 illustrates RSU’s computation versus the number of
requests. Obviously, the computation cost of our is the lowest compared Fig. 6. Computational overhead on the VN side.
with other schemes on RSU. Compared with HDMA [9], BEPHAP
reduces the computational cost of RSU by two orders of magnitude. The
vertical axis adopts the log scale to make a more explicit comparison. 6.3. Communication cost
Fig. 6 shows the computational overhead on the VN side. It can be
observed that BEPHAP is much better than other schemes. It is worth In this section, we evaluate the communication overhead of BEPHAP.
noting that BEPHAP reduces the computational cost of VN by 2 to 4 Let 𝑞 be a prime of length 𝑙𝑞 = 224 bits and 𝑝 be a prime of length
orders of magnitude compared to other schemes, which indicates that 𝑙𝑝 = 2048 bits, which can keep up with the strength requirement since
BEPHAP is much more suitable for IoV scenarios with limited vehicle a 224-bit ECC key provides almost the same security level as a 2048-
computing capacity. Fig. 7 illustrates the average authentication delay bit RSA key [43]. Note that 𝑙𝑝𝐼𝐷 = 16 bytes, 𝑙𝐼𝐷 = 16 bytes, and
versus the number of requests. As Fig. 7 shows, BEPHAP achieves the 𝑙𝑡𝑠 = 4 bytes denote the length of the pseudo-identity, the identity, and
best performance in the average authentication delay. the timestamp, respectively. We adopt the hash function SHA3 whose

11
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

Table 9
Latency of the blockchain (s).
Registration Revocation Non-repudiation
7.3820 4.7637 0.0032

6.5. Blockchain

In our scheme, the blockchain is mainly used to store registration


and revocation information and support non-frameability. It is worth
noting that in the process of preventing vehicles from being framed
in 5.3.7, it is necessary to obtain public and credible registration
Fig. 7. Average authentication delay versus the number of requests. information, and general databases do not have the characteristics of
public credibility. Therefore, our solution needs to adopt a public,
trusted, and tamper-proof blockchain.
We use the Ethereum blockchain for the experiment and build
an Ethereum blockchain network containing 16 blockchain nodes on
cloud servers (an Intel i9-10900 CPU @ 2.81 GHz, an Intel(R) Xeon(R)
CPU E5-2620 v4 @ 2.10 GHz). In this section, we test the latency
of blockchain in registration, revocation, and protection from being
framed.
As shown in Table 9, in the process of registering, revoking, and
supporting non-frameability, the latency times of the blockchain are
7.3820, 4.7637, and 0.0032 s, respectively. Since the timeliness re-
quirements of these processes are not high, these delays are acceptable.
In addition, since blockchain nodes are only deployed on resource-
rich devices such as LEA and RSM, blockchain nodes are not deployed
on vehicles and edge devices, i.e., RSUs. The RSU can obtain the
registration information of surrounding vehicles required for authen-
Fig. 8. Loss ratio of requests on RSU.
tication in advance from the blockchain nodes in the RSM or adjacent
RSUs. Specifically, the authentication between a vehicle and an RSU
Table 8 begins when the vehicle is just started. However, the vehicle’s speed is
Comparison of message sizes (byte).
extremely slow when it is just started. RSU has sufficient time to obtain
Scheme Message1 Message2 Message3 Total
the vehicle’s registration information from the RSM blockchain node
message
to authenticate. After the authentication, the RSU transmits the vehi-
RUSH [32] 3𝑙𝑞 + 𝑙𝑝𝐼𝐷 + 𝑙𝑡𝑠 = 104 3𝑙𝑞 + 𝑙𝐼𝐷 + 𝑙𝑡𝑠 + 𝑙ℎ = 124 𝑙ℎ = 20 248
cle’s registration information to the adjacent RSUs so that other RSUs
PPAAS [14] 3𝑙𝐺1 + 𝑙𝑚 + 𝑙𝐼𝐷 = 347 N/A N/A 347
P2BA [10] 𝑙𝑃 2𝐵𝐴 = 768 N/A N/A 768 can obtain the authentication information of the vehicle in advance,
HDMA [9] 5𝑙𝑝 = 1280 11𝑙𝑝 + 2𝑙𝑡𝑠 = 2824 N/A 4104 thereby completing efficient mutual authentication with the vehicle.
BEPHAP 3𝑙𝑞 + 𝑙𝑝𝐼𝐷 + 𝑙𝑡𝑠 = 104 𝑙𝑞 + 𝑙𝑝𝐼𝐷 + 𝑙𝑡𝑠 + 2𝑙ℎ = 88 𝑙ℎ = 20 212 Therefore, although the major calculation of the protocol is on the
edge node RSU, there is no need to deploy blockchain nodes on the
RSUs, and the blockchain only needs to be deployed on resource-rich
devices such as RSMs and LEA. As for the vehicle, it only needs to
output length is 160 bits. The signature size of P2BA [10] 𝑙𝑃 2𝐵𝐴 is 768
obtain information from the blockchain node during the registration
bytes. As for PPAAS [14], let 𝑙𝐺1 /𝑙𝑚 denote the length of an element
phase and the process of preventing itself from being framed. So there
in G1 /a message 𝑚 in PPAAS [14]. Since it is stated in [14], 𝑙𝐺1 is 77
is no need to deploy a blockchain node on the vehicle. The vehicle only
bytes, and 𝑙𝑚 is 100 bytes, we can get the length of a single ciphertext
needs to obtain information from any blockchain node when needed.
in [14], which is 347 bytes. The message sizes of each scheme are given
To sum up, putting the major computing load on the RSUs will not
in Table 8. The total size of messages in BEPHAP is 212 bytes, less than
affect the deployment of the blockchain, and the blockchain will not
those of the other schemes.
affect the efficiency of the authentication phase.

6.4. Message loss ratio 7. Conclusions and future work

We use the standard cryptographic library MIRACL [41], a multi- In this paper, we present a Blockchain-based Efficient Privacy-
precision integer and rational arithmetic C/C++ library, to simulate preserving Handover Authentication Protocol with key agreement
some operations’ computation overhead with a Raspberry Pi 2 Model (BEPHAP) for IoV under a security model in which cloud servers and
B with a Broadcom BCM2836 processor with a 900 MHz ARM Cortex- RSUs may launch attacks. Leveraging blockchain, symmetric cryptog-
A7 quad-core CPU as the VN and an Intel i9-10900 CPU @ 2.81 GHz raphy, and chameleon hash, we can implement cross-domain privacy-
as the 𝑅𝑆𝑈𝑡 , then simulate the authentication process to calculate the preserving handover authentication. To the best of our knowledge,
message loss ratio. We compare each scheme’s message loss ratio [9] BEPHAP is the first blockchain-based authentication protocol scheme
to evaluate BEPHAP further. The loss ratio is the ratio between the for IoV that simultaneously implement mutual authentication with
number of dropped requests and total requests within a fixed inter- key agreement, data confidentiality, identity anonymity, unlinkability,
val (1000 ms here). Fig. 8 shows the loss ratio on RSU in various traceability, non-repudiation, non-frameability, key escrow freeness,
schemes for handling the requests. It can be observed that when the cross-domain, formal security proof, and verification by formal security
number of requests is not greater than 5000, the message loss rate in verification tools. BEPHAP is particularly suitable for IoV scenar-
BEPHAP remains zero, which is the best performance among the related ios with constrained vehicle computing capabilities since vehicles in
schemes. BEPHAP only need to perform lightweight cryptographic operations

12
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

in the authentication phase, such as symmetric encryption and hash. [17] J.Y. Choi, M. Jakobsson, S. Wetzel, Balancing auditability and privacy in
The experiments demonstrate that an individual RSU can handle an vehicular networks, in: A. Boukerche, R.B. de Araujo (Eds.), Q2SWinet’05 -
Proceedings of the First ACM Workshop on Q2S and Security for Wireless and
authentication request within 0.2 ms, which is more efficient than
Mobile Networks, Montreal, Quebec, Canada, October 13, 2005, ACM, 2005, pp.
the existing schemes. And it is worth noting that the computational 79–87, http://dx.doi.org/10.1145/1089761.1089775.
cost of VN in BEPHAP is reduced by 2 to 4 orders of magnitude [18] M. Raya, J.-P. Hubaux, Securing vehicular ad hoc networks, J. Comput. Secur.
compared to other schemes. In future research, it would be interesting 15 (1) (2007) 39–68.
[19] R. Lu, X. Lin, H. Zhu, P. Ho, X. Shen, ECPP: efficient conditional privacy preser-
to design privacy-preserving authentication protocols for secure V2V
vation protocol for secure vehicular communications, in: INFOCOM 2008. 27th
communications. IEEE International Conference on Computer Communications, Joint Conference
of the IEEE Computer and Communications Societies, 13-18 April 2008, Phoenix,
Declaration of competing interest AZ, USA, IEEE, 2008, pp. 1229–1237, http://dx.doi.org/10.1109/INFOCOM.
2008.179.
[20] R. Lu, X. Lin, T.H. Luan, X. Liang, X.S. Shen, Pseudonym changing at social
The authors declare that they have no known competing finan- spots: An effective strategy for location privacy in VANETs, IEEE Trans. Veh.
cial interests or personal relationships that could have appeared to Technol. 61 (1) (2012) 86–96, http://dx.doi.org/10.1109/TVT.2011.2162864.
influence the work reported in this paper. [21] S. Wang, N. Yao, LIAP: A local identity-based anonymous message authentication
protocol in VANETs, Comput. Commun. 112 (2017) 154–164, http://dx.doi.org/
10.1016/j.comcom.2017.09.005.
References [22] A. Shamir, Identity-based cryptosystems and signature schemes, in: G.R. Blakley,
D. Chaum (Eds.), Advances in Cryptology, Proceedings of CRYPTO ’84, Santa
[1] W. Liang, J. Long, T. Weng, X. Chen, K. Li, A.Y. Zomaya, TBRS: A trust based Barbara, California, USA, August 19-22, 1984, Proceedings, in: Lecture Notes in
recommendation scheme for vehicular CPS network, Future Gener. Comput. Syst. Computer Science, 196, Springer, 1984, pp. 47–53, http://dx.doi.org/10.1007/3-
92 (2019) 383–398, http://dx.doi.org/10.1016/j.future.2018.09.002. 540-39568-7_5.
[2] P. Bagga, A.K. Sutrala, A.K. Das, P. Vijayakumar, Blockchain-based batch [23] C. Zhang, R. Lu, X. Lin, P. Ho, X. Shen, An efficient identity-based batch
authentication protocol for internet of vehicles, J. Syst. Archit. 113 (2021) verification scheme for vehicular sensor networks, in: INFOCOM 2008. 27th IEEE
101877, http://dx.doi.org/10.1016/j.sysarc.2020.101877. International Conference on Computer Communications, Joint Conference of the
[3] A. Yang, J. Weng, K. Yang, C. Huang, X. Shen, Delegating authentication to edge: IEEE Computer and Communications Societies, 13-18 April 2008, Phoenix, AZ,
A decentralized authentication architecture for vehicular networks, IEEE Trans. USA, IEEE, 2008, pp. 246–250, http://dx.doi.org/10.1109/INFOCOM.2008.58.
Intell. Transp. Syst. 23 (2) (2022) 1284–1298, http://dx.doi.org/10.1109/TITS. [24] C. Zhang, P. Ho, J. Tapolcai, On batch verification with group testing for
2020.3024000. vehicular communications, Wirel. Netw. 17 (8) (2011) 1851–1865, http://dx.
[4] J. Huang, L. Yeh, H. Chien, ABAKA: An anonymous batch authenticated and doi.org/10.1007/s11276-011-0383-2.
key agreement scheme for value-added services in vehicular ad hoc networks, [25] C. Lee, Y. Lai, Toward a secure batch verification with group testing for VANET,
IEEE Trans. Veh. Technol. 60 (1) (2011) 248–262, http://dx.doi.org/10.1109/ Wirel. Netw. 19 (6) (2013) 1441–1449, http://dx.doi.org/10.1007/s11276-013-
TVT.2010.2089544. 0543-7.
[5] Z. Xu, W. Liang, K. Li, J. Xu, H. Jin, A blockchain-based roadside unit-assisted [26] M. Bayat, M. Barmshoory, M. Rahimi, M.R. Aref, A secure authentication scheme
authentication and key agreement protocol for internet of vehicles, J. Parallel for VANETs with batch verification, Wirel. Netw. 21 (5) (2015) 1733–1743,
Distributed Comput. 149 (2021) 29–39, http://dx.doi.org/10.1016/j.jpdc.2020. http://dx.doi.org/10.1007/s11276-014-0881-0.
11.003. [27] K. Shim, CPAS: An efficient conditional privacy-preserving authentication scheme
[6] Y. Liu, L. Wang, H. Chen, Message authentication using proxy vehicles in for vehicular sensor networks, IEEE Trans. Veh. Technol. 61 (4) (2012)
vehicular Ad Hoc networks, IEEE Trans. Veh. Technol. 64 (8) (2015) 3697–3710, 1874–1883, http://dx.doi.org/10.1109/TVT.2012.2186992.
http://dx.doi.org/10.1109/TVT.2014.2358633. [28] J. Tsai, A new efficient certificateless short signature scheme using bilinear
[7] Y. Hao, Y. Cheng, K. Ren, Distributed key management with protection against pairings, IEEE Syst. J. 11 (4) (2017) 2395–2402, http://dx.doi.org/10.1109/
RSU compromise in group signature based VANETs, in: Proceedings of the JSYST.2015.2490163.
[29] Y. Ming, H. Cheng, Efficient certificateless conditional privacy-preserving
Global Communications Conference, 2008. GLOBECOM 2008, New Orleans, la,
authentication scheme in VANETs, Mob. Inf. Syst. 2019 (2019).
USA, 30 November - 4 December 2008, IEEE, 2008, pp. 4951–4955, http:
[30] A. Arora, S.K. Yadav, Block chain based security mechanism for internet of
//dx.doi.org/10.1109/GLOCOM.2008.ECP.947.
vehicles (IoV), in: Proceedings of 3rd International Conference on Internet of
[8] M. Azees, P. Vijayakumar, L.J. Deboarh, EAAP: Efficient anonymous authentica-
Things and Connected Technologies (ICIoTCT), 2018, pp. 26–27.
tion with conditional privacy-preserving scheme for vehicular Ad Hoc networks,
[31] W. Wang, H. Huang, L. Xue, Q. Li, R. Malekian, Y. Zhang, Blockchain-assisted
IEEE Trans. Intell. Transp. Syst. 18 (9) (2017) 2467–2476, http://dx.doi.org/10.
handover authentication for intelligent telehealth in multi-server edge computing
1109/TITS.2016.2634623.
environment, J. Syst. Archit. 115 (2021) 102024, http://dx.doi.org/10.1016/j.
[9] P. Wang, C. Chen, S. Kumari, M. Shojafar, R. Tafazolli, Y. Liu, HDMA: Hybrid
sysarc.2021.102024.
D2D message authentication scheme for 5G-enabled VANETs, IEEE Trans. Intell.
[32] Y. Zhang, R.H. Deng, E. Bertino, D. Zheng, Robust and universal seamless
Transp. Syst. 22 (8) (2021) 5071–5080, http://dx.doi.org/10.1109/TITS.2020.
handover authentication in 5G HetNets, IEEE Trans. Dependable Secur. Comput.
3013928.
18 (2) (2021) 858–874, http://dx.doi.org/10.1109/TDSC.2019.2927664.
[10] X. Feng, Q. Shi, Q. Xie, L. Wang, P2BA: A privacy-preserving protocol with
[33] A. Menezes, S.A. Vanstone, Elliptic curve cryptosystems and their imple-
batch authentication against semi-trusted RSUs in vehicular ad hoc networks,
mentations, J. Cryptol. 6 (4) (1993) 209–224, http://dx.doi.org/10.1007/
IEEE Trans. Inf. Forensics Secur. 16 (2021) 3888–3899, http://dx.doi.org/10.
BF00203817.
1109/TIFS.2021.3098971. [34] H. Krawczyk, T. Rabin, Chameleon signatures, in: Proceedings of the Network
[11] X. Feng, Q. Shi, Q. Xie, L. Liu, An efficient privacy-preserving authentication and Distributed System Security Symposium, NDSS 2000, San Diego, Califor-
model based on blockchain for VANETs, J. Syst. Archit. 117 (2021) 102158, nia, USA, The Internet Society, 2000, URL https://www.ndss-symposium.org/
http://dx.doi.org/10.1016/j.sysarc.2021.102158. ndss2000/chameleon-signatures/.
[12] S. Jiang, X. Zhu, L. Wang, An efficient anonymous batch authentication scheme [35] O. Goldreich, S. Micali, A. Wigderson, How to prove all NP-statements in
based on HMAC for VANETs, IEEE Trans. Intell. Transp. Syst. 17 (8) (2016) zero-knowledge, and a methodology of cryptographic protocol design, in: A.M.
2193–2204, http://dx.doi.org/10.1109/TITS.2016.2517603. Odlyzko (Ed.), Advances in Cryptology - CRYPTO ’86, Santa Barbara, California,
[13] X. Li, Y. Xiong, J. Ma, W. Wang, An efficient and security dynamic identity USA, 1986, Proceedings, in: Lecture Notes in Computer Science, 263, Springer,
based authentication protocol for multi-server architecture using smart cards, J. 1986, pp. 171–185, http://dx.doi.org/10.1007/3-540-47721-7_11.
Netw. Comput. Appl. 35 (2) (2012) 763–769, http://dx.doi.org/10.1016/j.jnca. [36] D. Dolev, A.C. Yao, On the security of public key protocols, IEEE Trans. Inf.
2011.11.009. Theory 29 (2) (1983) 198–207, http://dx.doi.org/10.1109/TIT.1983.1056650.
[14] Y. Yang, L. Zhang, Y. Zhao, K.R. Choo, Y. Zhang, Privacy-preserving aggregation- [37] X. Zhu, S. Jiang, L. Wang, H. Li, Efficient privacy-preserving authentication for
authentication scheme for safety warning system in fog-cloud based VANET, IEEE vehicular ad hoc networks, IEEE Trans. Veh. Technol. 63 (2) (2013) 907–919.
Trans. Inf. Forensics Secur. 17 (2022) 317–331, http://dx.doi.org/10.1109/TIFS. [38] F. Bauer, R. Steinbrüggen, Security protocols and their properties, Found. Secure
2022.3140657. Comput. 175 (2000) 39.
[15] M. Burrows, M. Abadi, R.M. Needham, A logic of authentication, in: G.R. [39] L. Wei, J. Cui, Y. Xu, J. Cheng, H. Zhong, Secure and lightweight conditional
Andrews (Ed.), Proceedings of the Twelfth ACM Symposium on Operating System privacy-preserving authentication for securing traffic emergency messages in
Principles, SOSP 1989, the Wigwam, Litchfield Park, Arizona, USA, December VANETs, IEEE Trans. Inf. Forensics Secur. 16 (2021) 1681–1695, http://dx.doi.
3-6, 1989, ACM, 1989, pp. 1–13, http://dx.doi.org/10.1145/74850.74852. org/10.1109/TIFS.2020.3040876.
[16] B. Blanchet, B. Smyth, V. Cheval, M. Sylvestre, ProVerif 2.00: automatic [40] Z. Lu, Q. Wang, G. Qu, H. Zhang, Z. Liu, A blockchain-based privacy-preserving
cryptographic protocol verifier, user manual and tutorial, 2018, pp. 05–16, authentication scheme for VANETs, IEEE Trans. Very Large Scale Integr. Syst.
Version from. 27 (12) (2019) 2792–2801, http://dx.doi.org/10.1109/TVLSI.2019.2929420.

13
X. Xie et al. Journal of Systems Architecture 138 (2023) 102869

[41] Miracl library, 2022, URL https://github.com/miracl/MIRACL (Accessed Septem- Bin Wu received his B.S. degree in automation and MS
ber 2022). degree in computer science from the Ocean University of
[42] G. Yang, Q. Huang, D.S. Wong, X. Deng, Universal authentication protocols for China in 2003 and 2006, respectively. He received his
anonymous wireless communications, IEEE Trans. Wirel. Commun. 9 (1) (2010) Ph.D. degree in information security from the Graduate
168–174, http://dx.doi.org/10.1109/TWC.2010.01.081219. University of Chinese Academy of Sciences in 2010. Now,
[43] P. Gallagher, Digital signature standard (DSS), 2013, Federal Information he is an associate professor in State Key Laboratory of
Processing Standards Publications, Volume FIPS 186. Information Security, Institute of Information Engineering,
Chinese Academy of Sciences. His research interests include
network security, covert communication, and blockchain.
Xianwang Xie received his B.E. degree in mechatronics
engineering from Zhejiang Sci-Tech University, Hangzhou,
Botao Hou received the B.Sci. degree in Information
China, in 2020. He is currently working toward the M.E.
Security from Shandong University, Shandong, China, in
degree in Cyber and Information Security with State Key
2018. He is currently pursuing the PHD’s degree with the
Laboratory of Information Security, Institute of Information
Department of Cyber Security, Institute of Information Engi-
Engineering, Chinese Academy of Sciences, Beijing, China.
neering, CAS, Beijing, China. His research interests include
His research interests include blockchain, network security,
blockchain applications and traffic analysis.
the internet of vehicles, etc.

14

You might also like