浏览全部资源
扫码关注微信
重庆邮电大学通信与信息工程学院,重庆 400065
[ "范馨月(1979- ),女,四川犍为人,重庆邮电大学副教授、硕士生导师,主要研究方向为信息安全、通信信号处理、图像视频处理等。" ]
[ "刘洁(1999- ),女,重庆人,重庆邮电大学硕士生,主要研究方向为车联网安全、认证协议等。" ]
[ "何嘉辉(1999- ),男,四川达州人,重庆邮电大学硕士生,主要研究方向为车联网安全等。" ]
收稿日期:2024-04-26,
修回日期:2024-08-28,
纸质出版日期:2024-10-25
移动端阅览
范馨月,刘洁,何嘉辉.V2G中基于PUF的轻量级匿名认证协议[J].通信学报,2024,45(10):129-141.
FAN Xinyue,LIU Jie,HE Jiahui.Lightweight PUF-based anonymous authentication protocol in V2G[J].Journal on Communications,2024,45(10):129-141.
范馨月,刘洁,何嘉辉.V2G中基于PUF的轻量级匿名认证协议[J].通信学报,2024,45(10):129-141. DOI: 10.11959/j.issn.1000-436x.2024175.
FAN Xinyue,LIU Jie,HE Jiahui.Lightweight PUF-based anonymous authentication protocol in V2G[J].Journal on Communications,2024,45(10):129-141. DOI: 10.11959/j.issn.1000-436x.2024175.
针对现有车辆到电网(V2G)网络认证协议中功能不够完善、通信开销大、计算开销高等问题,提出了一种基于物理不可克隆函数(PUF)的轻量级匿名认证协议,可以抵抗机器学习建模攻击。所提协议采用哈希函数和ASCON密码算法,实现车辆、充电桩和能源提供商之间快速的三方认证与密钥协商。通过模糊提取器结合生物特征和用户密码,实现双因素验证、密码和生物特征更新功能,并通过密码学动态累加器提供有效的用户撤销策略。ROR模型和Scyther形式化验证工具证明了所提协议的安全性,非形式化安全分析表明所提协议能抵抗物理攻击、位置伪造攻击、特权内部攻击等多种安全攻击。与近几年协议的性能对比分析表明,所提协议平均减少了约35.9%的通信开销和29.9%的计算开销,高度适用于资源有限的V2G环境。
To address the issues of incomplete functionality
high communication overhead
and high computational cost in existing vehicle-to-grid (V2G) network authentication protocols
a lightweight anonymous authentication protocol based on physical unclonable function (PUF) was proposed
which could resist machine learning modeling attacks. The proposed protocol employed Hash functions and the ASCON cryptographic algorithm to achieve rapid three-party authentication and key negotiation among vehicles
charging stations
and energy providers. By combining fuzzy extractors with biometric features and user passwords
two-factor authentication
password and biometric feature update functions were implemented. Additionally
an effective user revocation strategy was provided through a cryptographic dynamic accumulator. The ROR model and Scyther formal validation tool proved the security of the proposed protocol
and the informal security analysis showed that the proposed protocol was resistant to a variety of security attacks
such as physical attacks
location forgery attacks and privileged insider attacks. The performance comparison analysis with the protocols of recent years shows that the proposed protocol reduces the communication overhead by about 35.9% and the computational cost by 29.9% on average
which is highly suitable for resource-limited V2G environments.
TONG L , ZHAO S , JIANG H , et al . Multi-scenario and multi-objective collaborative optimization of distribution network considering electric vehicles and mobile energy storage systems [J ] . IEEE Access , 2021 , 9 : 55690 - 55697 .
JAVED M U , JAVAID N , MALIK M W , et al . Blockchain based secure, efficient and coordinated energy trading and data sharing between electric vehicles [J ] . Cluster Computing , 2022 , 25 ( 3 ): 1839 - 1867 .
MWASILU F , JUSTO J J , KIM E K , et al . Electric vehicles and smart grid interaction: a review on vehicle to grid and renewable energy sources integration [J ] . Renewable and Sustainable Energy Reviews , 2014 , 34 : 501 - 516 .
REDDY A G , BABU P R , ODELU V , et al . V2G-auth: lightweight authentication and key agreement protocol for V2G environment leveraging physically unclonable functions [J ] . IEEE Transactions on Industrial Cyber-Physical Systems , 2023 , 1 : 66 - 78 .
BIBAK B , TEKINER-MOĞULKOÇ H . A comprehensive analysis of vehicle to grid (V2G) systems and scholarly literature on the application of such systems [J ] . Renewable Energy Focus , 2021 , 36 : 1 - 20 .
SAXENA N , CHOI B J . Authentication scheme for flexible charging and discharging of mobile vehicles in the V2G networks [J ] . IEEE Transactions on Information Forensics and Security , 2016 , 11 ( 7 ): 1438 - 1452 .
IRSHAD A , USMAN M , CHAUDHRY S A , et al . A provably secure and efficient authenticated key agreement scheme for energy Internet-based vehicle-to-grid technology framework [J ] . IEEE Transactions on Industry Applications , 2020 , 56 ( 4 ): 4425 - 4435 .
SHEN G , XIA C , LI Y M , et al . Traceable and privacy-preserving authentication scheme for energy trading in V2G networks [J ] . IEEE Internet of Things Journal , 2024 , 11 ( 4 ): 6664 - 6676 .
SU Y X , SHEN G , ZHANG M W . A novel privacy-preserving authentication scheme for V2G networks [J ] . IEEE Systems Journal , 2020 , 14 ( 2 ): 1963 - 1971 .
SURESHKUMAR V , MUGUNTHAN S , AMIN R . An enhanced mutually authenticated security protocol with key establishment for cloud enabled smart vehicle to grid network [J ] . Peer-to-Peer Networking and Applications , 2022 , 15 ( 5 ): 2347 - 2363 .
BANSAL G , NAREN N , CHAMOLA V , et al . Lightweight mutual authentication protocol for V2G using physical unclonable function [J ] . IEEE Transactions on Vehicular Technology , 2020 , 69 ( 7 ): 7234 - 7246 .
QURESHI M A , MUNIR A . PUF-RAKE: a PUF-based robust and lightweight authentication and key establishment protocol [J ] . IEEE Transactions on Dependable and Secure Computing , 2022 , 19 ( 4 ): 2457 - 2475 .
GOPE P , SIKDAR B . A privacy-aware reconfigurable authenticated key exchange scheme for secure communication in smart grids [J ] . IEEE Transactions on Smart Grid , 2021 , 12 ( 6 ): 5335 - 5348 .
SURESHKUMAR V , CHINNARAJ P , SARAVANAN P , et al . Authenticated key agreement protocol for secure communication establishment in vehicle-to-grid environment with FPGA implementation [J ] . IEEE Transactions on Vehicular Technology , 2022 , 71 ( 4 ): 3470 - 3479 .
YU S , PARK K . PUF-based robust and anonymous authentication and key establishment scheme for V2G networks [J ] . IEEE Internet of Things Journal , 2024 , 11 ( 9 ): 15450 - 15464 .
ABDALLAH A , SHEN X S . Lightweight authentication and privacy-preserving scheme for V2G connections [J ] . IEEE Transactions on Vehicular Technology , 2017 , 66 ( 3 ): 2615 - 2629 .
GOPE P , SIKDAR B . An efficient privacy-preserving authentication scheme for energy Internet-based vehicle-to-grid communication [J ] . IEEE Transactions on Smart Grid , 2019 , 10 ( 6 ): 6607 - 6618 .
HASSIJA V , CHAMOLA V , GARG S , et al . A blockchain-based framework for lightweight data sharing and energy trading in V2G network [J ] . IEEE Transactions on Vehicular Technology , 2020 , 69 ( 6 ): 5799 - 5812 .
HOU W Y , SUN Y , LI D W , et al . Lightweight and privacy-preserving charging reservation authentication protocol for 5G-V2G [J ] . IEEE Transactions on Vehicular Technology , 2023 , 72 ( 6 ): 7871 - 7883 .
PAPPU R , RECHT B , TAYLOR J , et al . Physical one-way functions [J ] . Science , 2002 , 297 ( 5589 ): 2026 - 2030 .
GAO Y S , AL-SARAWI S F , ABBOTT D . Physical unclonable functions [J ] . Nature Electronics , 2020 , 3 ( 2 ): 81 - 91 .
DOBRAUNIG C , EICHLSEDER M , MENDEL F , et al . Ascon v1.2: lightweight authenticated encryption and hashing [J ] . Journal of Cryptology , 2021 , 34 ( 3 ): 33 .
苗美霞 , 武盼汝 , 王贇玲 . 密码累加器研究进展及应用 [J ] . 西安电子科技大学学报 , 2022 , 49 ( 1 ): 78 - 91 .
MIAO M X , WU P R , WANG Y L . Research progress and applications of cryptographic accumulators [J ] . Journal of Xidian University , 2022 , 49 ( 1 ): 78 - 91 .
SHAMSHAD S , MAHMOOD K , SHAMSHAD U , et al . A provably secure and lightweight access control protocol for EI-based vehicle to grid environment [J ] . IEEE Internet of Things Journal , 2023 , 10 ( 18 ): 16650 - 16657 .
DOLEV D , YAO A . On the security of public key protocols [J ] . IEEE Transactions on Information Theory , 1983 , 29 ( 2 ): 198 - 208 .
ABDALLA M , FOUQUE P A , POINTCHEVAL D . Password-based authenticated key exchange in the three-party setting [J ] . IEE Proceedings-Information Security , 2006 , 153 ( 1 ): 27 - 39 .
CREMERS C J F . The scyther tool: verification, falsification, and analysis of security protocols [C ] // International Conference on Computer Aided Verification . Berlin : Springer , 2008 : 414 - 418 .
TANVEER M , KHAN A U , KUMAR N , et al . A robust access control protocol for the smart grid systems [J ] . IEEE Internet of Things Journal , 2022 , 9 ( 9 ): 6855 - 6865 .
BABU P R , AMIN R , REDDY A G , et al . Robust authentication protocol for dynamic charging system of electric vehicles [J ] . IEEE Transactions on Vehicular Technology , 2021 , 70 ( 11 ): 11338 - 11351 .
0
浏览量
79
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构