Blockchain-based secret key extraction for efficient and secure authentication in VANETs

Shawky, M. A. , Usman, M., Flynn, D. , Imran, M. A. , Abbasi, Q. H. , Ansari, S. and Taha, A. (2023) Blockchain-based secret key extraction for efficient and secure authentication in VANETs. Journal of Information Security and Applications, 74, 103476. (doi: 10.1016/j.jisa.2023.103476)

[img] Text
294390.pdf - Published Version
Available under License Creative Commons Attribution.

3MB

Abstract

Intelligent transportation systems are an emerging technology that facilitates real-time vehicle-to-everything communication. Hence, securing and authenticating data packets for intra- and inter-vehicle communication are fundamental security services in vehicular ad-hoc networks (VANETs). However, public-key cryptography (PKC) is commonly used in signature-based authentication, which consumes significant computation resources and communication bandwidth for signatures generation and verification, and key distribution. Therefore, physical layer-based secret key extraction has emerged as an effective candidate for key agreement, exploiting the randomness and reciprocity features of wireless channels. However, the imperfect channel reciprocity generates discrepancies in the extracted key, and existing reconciliation algorithms suffer from significant communication costs and security issues. In this paper, PKC-based authentication is used for initial legitimacy detection and exchanging authenticated probing packets. Accordingly, we propose a blockchain-based reconciliation technique that allows the trusted third party (TTP) to publish the correction sequence of the mismatched bits through a transaction using a smart contract. The smart contract functions enable the TTP to map the transaction address to vehicle-related information and allow vehicles to obtain the transaction contents securely. The obtained shared key is then used for symmetric key cryptography (SKC)-based authentication for subsequent transmissions, saving significant computation and communication costs. The correctness and security robustness of the scheme are proved using Burrows–Abadi–Needham (BAN)-logic and Automated Validation of Internet Security Protocols and Applications (AVISPA) simulator. We also discussed the scheme’s resistance to typical attacks. The scheme’s performance in terms of packet delay and loss ratio is evaluated using the network simulator (OMNeT++). Finally, the computation analysis shows that the scheme saves ~99% of the time required to verify 1000 messages compared to existing PKC-based schemes.

Item Type:Articles
Additional Information:This work was supported by the Egyptian Ministry of Defence.
Status:Published
Refereed:Yes
Glasgow Author(s) Enlighten ID:Taha, Dr Ahmad and Ansari, Dr Shuja and Imran, Professor Muhammad and Shawky, Mr Mahmoud and Usman, Dr Muhammad and Flynn, Professor David and Abbasi, Professor Qammer
Authors: Shawky, M. A., Usman, M., Flynn, D., Imran, M. A., Abbasi, Q. H., Ansari, S., and Taha, A.
College/School:College of Science and Engineering
College of Science and Engineering > School of Engineering
College of Science and Engineering > School of Engineering > Autonomous Systems and Connectivity
College of Science and Engineering > School of Engineering > Electronics and Nanoscale Engineering
College of Science and Engineering > School of Engineering > Systems Power and Energy
Journal Name:Journal of Information Security and Applications
Publisher:Elsevier
ISSN:2214-2126
ISSN (Online):2214-2126
Published Online:28 March 2023
Copyright Holders:Copyright © 2023 The Authors
First Published:First published in Journal of Information Security and Applications 74:103476
Publisher Policy:Reproduced under a Creative Commons licence

University Staff: Request a correction | Enlighten Editors: Update this record