| As a specific type of multi-hop wireless communication network,the Internet of Vehicles has attracted widespread attention from academia and industry in the past decade.In order to provide drivers and passengers in the Internet of Vehicles with a more comfortable driving experience and a safer road traffic environment,correct information sharing is essential.However,on the one hand,due to the openness of the Internet of Vehicles communication network,the information sharing between vehicles is not only vulnerable to various potential attacks,but also may easily expose users’ private information.On the other hand,in the scenario of the Internet of Vehicles,such as in the event of an emergency on the road or in a densely-traffic area,moving vehicles are often required to respond quickly to messages and shorten the delay.Therefore,designing an efficient and secure message authentication scheme for the Internet of Vehicles environment is a topic worthy of research.This paper conducts in-depth research on the security authentication mechanism of the Internet of Vehicles.Considering the efficiency cost of the bilinear pairing operation and the requirements of the security level,an efficient security authentication scheme based on elliptic curve cryptography is designed.The main research results are as follows:(1)we provide a certificateless conditional privacy preserving authentication scheme supporting key update in Internet of Vehicles.First,the proposed scheme does not use bilinear pairing based on ECC,and supports batch verification of information,which greatly reduces computational overhead and communication overhead,reduces delay,and improves verification efficiency.Secondly,this scheme supports conditional privacy protection,that is,the vehicle uses anonymous communication,but when accountability is required,the trusted third party TA and only the TA can reveal the true identity of the vehicle.Furthermore,this scheme periodically updates the key by setting the validity period of the vehicle pseudonym,which can effectively resist side-channel attacks.Then,the security of the proposed scheme is proved and analyzed,and it is proved that the signature of the scheme cannot be forged under the random oracle model,and it can resist a variety of potential attacks.Finally,the efficiency of the proposed scheme is also analyzed and compared in detail,and the experimental results show that the scheme has advantages in efficiency.(2)In order to further improve the security of communication between vehicles and refine the management to realize commercialization,based on two independent third parties,trusted TA and semi-trusted KGC,an improved certificateless conditional privacy preserving authentication scheme in Internet of Vehicles is proposed.First,In the proposed scheme,TA is responsible for vehicle registration and generates information α that binds the vehicle’s real identity for the vehicle.Then the vehicle can request KGC to generate a pseudo identity and partial private key for it through message α,and prevent side channel attacks by setting the validity period of the pseudo identity.We also prove that the proposed scheme is unforgeable under the random oracle model.Secondly,we use the formal analysis tool AVISPA to verify that the proposed scheme can effectively resist man-in-the-middle attacks and replay attacks.Finally,we give the performance comparison and security performance comparison between the proposed scheme and the same type of scheme.(3)In-depth research of a class of ECC-based certificateless Io V security authentication schemes is carried out,and the general form of the verification equation for the correctness of the signature in the security authentication scheme is given,which is a necessary condition for the signature to be unforgeable.Utilizing this general form not only exposes the flaws of Sutrala et al.’s scheme that signatures can be successfully forged,but also assists in constructing a secure authentication scheme.Since the verification equation is related to the signature generation process,the most efficient security authentication scheme can also be predicted using the simplest form of this general form. |