A security-enhanced authentication scheme for quantum-key-distribution (QKD) enabled Internet of vehicles in multi-cloud environment

IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS
Ze Yang , Qin Shi , Teng Cheng , Xunji Wang , Rutong Zhang , Lin Yu
{"title":"A security-enhanced authentication scheme for quantum-key-distribution (QKD) enabled Internet of vehicles in multi-cloud environment","authors":"Ze Yang ,&nbsp;Qin Shi ,&nbsp;Teng Cheng ,&nbsp;Xunji Wang ,&nbsp;Rutong Zhang ,&nbsp;Lin Yu","doi":"10.1016/j.vehcom.2024.100789","DOIUrl":null,"url":null,"abstract":"<div><p>The Internet of vehicles (IoV) is an essential part of modern intelligent transportation systems (ITS). In the ITS, intelligent connected vehicle can access a variety of latency-sensitive cloud services through the vulnerable wireless communication channel, which could lead to security and privacy issues. To prevent access by malicious nodes, a large number of authentication schemes have been proposed. However, with the diversification of cloud services and the rapid development of quantum computing, there are many drawbacks remain, including timeliness of authentication and resisting quantum computing. In light of this, we propose a lattice-based secure and efficient multi-cloud authentication and key agreement scheme for quantum key distribution (QKD) enabled IoV. Its features are as follows: i) <em>Security-enhanced and Efficient Authentication</em>: We combine the lattice-based lightweight signatures and quantum authentication keys to guarantee security-enhanced authentication. Meanwhile, we propose the quantum security service cloud (QSC) to manage the authentication of all vehicles and cloud server providers (CSPs) to reduce the authentication rounds and improve efficiency. ii) <em>Extended Quantum Key Distribution (eQKD)</em>: In wireless networks, quantum key agreement is achieved through the pre-filled quantum keys. In wired networks, quantum key is accomplished by QKD with Bennett-Brassard 1984 (BB84) protocol. Furthermore, formal and informal security demonstrates that the scheme could resist potential security attacks. The performance comparison illustrates that our scheme could decrease the computational overhead by 27.23%-81.78% and authentication rounds by 81.34%-93.10%.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8000,"publicationDate":"2024-05-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Vehicular Communications","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S2214209624000640","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"TELECOMMUNICATIONS","Score":null,"Total":0}
引用次数: 0

Abstract

The Internet of vehicles (IoV) is an essential part of modern intelligent transportation systems (ITS). In the ITS, intelligent connected vehicle can access a variety of latency-sensitive cloud services through the vulnerable wireless communication channel, which could lead to security and privacy issues. To prevent access by malicious nodes, a large number of authentication schemes have been proposed. However, with the diversification of cloud services and the rapid development of quantum computing, there are many drawbacks remain, including timeliness of authentication and resisting quantum computing. In light of this, we propose a lattice-based secure and efficient multi-cloud authentication and key agreement scheme for quantum key distribution (QKD) enabled IoV. Its features are as follows: i) Security-enhanced and Efficient Authentication: We combine the lattice-based lightweight signatures and quantum authentication keys to guarantee security-enhanced authentication. Meanwhile, we propose the quantum security service cloud (QSC) to manage the authentication of all vehicles and cloud server providers (CSPs) to reduce the authentication rounds and improve efficiency. ii) Extended Quantum Key Distribution (eQKD): In wireless networks, quantum key agreement is achieved through the pre-filled quantum keys. In wired networks, quantum key is accomplished by QKD with Bennett-Brassard 1984 (BB84) protocol. Furthermore, formal and informal security demonstrates that the scheme could resist potential security attacks. The performance comparison illustrates that our scheme could decrease the computational overhead by 27.23%-81.78% and authentication rounds by 81.34%-93.10%.

多云环境下支持量子密钥分发(QKD)的车联网安全增强认证方案
车联网(IoV)是现代智能交通系统(ITS)的重要组成部分。在智能交通系统中,智能互联车辆可以通过脆弱的无线通信信道访问各种对延迟敏感的云服务,这可能会导致安全和隐私问题。为了防止恶意节点访问,人们提出了大量的认证方案。然而,随着云服务的多样化和量子计算的快速发展,认证的及时性和抵御量子计算等诸多弊端依然存在。有鉴于此,我们为支持量子密钥分发(QKD)的物联网提出了一种基于网格的安全高效的多云身份验证和密钥协议方案。其特点如下: i) 安全高效的认证:我们将基于网格的轻量级签名和量子认证密钥结合起来,保证了认证的安全性。同时,我们提出了量子安全服务云(QSC)来管理所有车辆和云服务器提供商(CSP)的认证,以减少认证轮次,提高效率:在无线网络中,量子密钥协议是通过预先填充的量子密钥实现的。在有线网络中,量子密钥是通过 Bennett-Brassard 1984(BB84)协议的 QKD 实现的。此外,正式和非正式的安全性表明,该方案可以抵御潜在的安全攻击。性能比较表明,我们的方案可以减少 27.23% 到 81.78% 的计算开销和 81.34% 到 93.10% 的认证轮数。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
Vehicular Communications
Vehicular Communications Engineering-Electrical and Electronic Engineering
CiteScore
12.70
自引率
10.40%
发文量
88
审稿时长
62 days
期刊介绍: Vehicular communications is a growing area of communications between vehicles and including roadside communication infrastructure. Advances in wireless communications are making possible sharing of information through real time communications between vehicles and infrastructure. This has led to applications to increase safety of vehicles and communication between passengers and the Internet. Standardization efforts on vehicular communication are also underway to make vehicular transportation safer, greener and easier. The aim of the journal is to publish high quality peer–reviewed papers in the area of vehicular communications. The scope encompasses all types of communications involving vehicles, including vehicle–to–vehicle and vehicle–to–infrastructure. The scope includes (but not limited to) the following topics related to vehicular communications: Vehicle to vehicle and vehicle to infrastructure communications Channel modelling, modulating and coding Congestion Control and scalability issues Protocol design, testing and verification Routing in vehicular networks Security issues and countermeasures Deployment and field testing Reducing energy consumption and enhancing safety of vehicles Wireless in–car networks Data collection and dissemination methods Mobility and handover issues Safety and driver assistance applications UAV Underwater communications Autonomous cooperative driving Social networks Internet of vehicles Standardization of protocols.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信