Secure Message Transmission for V2V Based on Mutual Authentication for VANETs (original) (raw)
Related papers
Mutual Authentication Protocol for Secure VANET Data Exchanges
Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 2021
The initial signaling and data exchanges over open wireless transmission channels in vehicular ad hoc networks (VANETs) renders these networks susceptible to security and privacy violation attacks such as impersonation and packet replays. To curb this, a number of protocols have been proposed such as Public Key Infrastructure (PKI) based schemes, identity (ID) based schemes, anonymity based approaches and password or biometric based schemes. However, PKI based schemes have high computational overheads while ID based schemes are vulnerable to denial of service attacks (DoS). On the other hand, password and biometric based schemes employ the long term shared secrets stored in tamper proof devices (TPD) as the sole authentication factor, rendering them vulnerable to side-channel attacks. On their part, anonymity based approaches employ either digital certificates, pseudonyms or group signatures. However, these schemes do not offer trajectory privacy, conventional signature signing and verification is inefficient, and certificate storage or revocation leads to high storage and computation costs. In this paper, a multi-factor mutual authentication protocol that addressed some of these attacks is proposed. This scheme eliminates the requirement for long term storage of secret keys on TPD and remained secure even in the face of on-broad unit (OBU) active physical attack. Simulation results showed that the proposed protocol is robust against attacks such as privileged insider, masquerade and packet replay. It also preserved backward key secrecy, forward key secrecy, password secrecy and anonymity. Its performance evaluation revealed that it exhibited average computation and communication overheads, in addition to average beacon generation and verification latencies.
IEEE Access
Vehicular ad-hoc networks (VANETs) can substantially improve traffic safety and efficiency by providing a communication platform between vehicles and roadside units (RSUs) to share real-time information on traffic and road conditions. Two essential security requirements for VANETS are data authentication and the preservation of the privacy of vehicle owners. Conditional privacy-preserving authentication (CPPA) schemes address both of these security requirements. The existing CPPA schemes either require a tamper-resistant device (TRD), which is vulnerable to key exposure based on physical attacks, or require continuous communications of vehicles with RSUs, which significantly increases the communication overhead. This paper addresses both of these problems by proposing a provable secure, and efficient CPPA scheme. We prove the privacy-preserving property of our scheme in the random oracle model and show that it offers anonymity, unlinkability, and tamper detection even if a physical attacker succeeds in compromising an individual OBU. Moreover, the performance analysis of our scheme shows a substantial improvement in communication cost, especially in comparison with RSU-aided schemes that require continuous vehicle communication with roadside units and a Trusted Authority (TA). INDEX TERMS Vehicular ad-hoc networks, privacy-preserving schemes, provable security, authentication, physically secure, fail-stop signature. I. INTRODUCTION 16 Many road accidents are caused by the lack of timely infor-17 mation to the vehicle's drivers, resulting in inappropriate 18 or delayed responses to unexpected situations. Vehicular 19 Ad-hoc NETworks (VANETs) can increase safety by trans-20 mitting relevant information to drivers in a timely way. 21 Four entities are involved in these networks: drivers (users), 22 On-Board Units (OBU) in vehicles, RoadSide Units (RSU), 23 and a Trusted Authority (TA) [1]. A Tamper Resistant 24 The associate editor coordinating the review of this manuscript and approving it for publication was Zijian Zhang. Device (TRD) or Trusted Platform Module (TPM) can be 25 embedded in OBUs. Vehicle drivers are authenticated with 26 a password, a smart card, or a security token (e.g., stored 27 on a smartphone). OBUs and RSUs can establish Vehicle-28 to-Vehicle (V-2-V) and Vehicle-to-RSU (V-2-R) communi-29 cations, and RSUs can communicate with the TA over the 30 internet (Figure 1). Each vehicle acts as a node in these 31 networks and sends the information to its closest neighbors. 32 One of the major concerns in these networks is how 33 to authenticate the sender while protecting the anonymity 34 of vehicles and their drivers. The existing authentication 35 schemes for vehicular ad-hoc networks can be categorized 36
Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey
Vehicular Communications, 2019
The intelligent transportation system (ITS) is made possible and practical due to vehicular ad hoc networks (VANETs) that helps improve drivers safeties and traffic efficiency on road by interchanging traffic-related information among vehicles and infrastructures. However, due to the open wireless access medium, the security and privacy of this information become quite critical in VANETs. The attackers could capture, intercept, alter, replay and delete the traffic-related information and could compromise the security of VANETs. Therefore, to ensure security and privacy of the traffic-related information in VANETs is the hot research area of nowadays. In this context, lots of research works have been done to secure vehicular communications. However, these works did not address the security issues in terms of security requirements, security attacks, and efficiency in performance, properly. In this paper, several authentication and privacy schemes have been classified and discussed their mechanisms, strengths and limitations, security requirements, attacks, and performance parameters. Finally, we identified some open research challenges in the domain of VANETs security.
A Survey on Privacy-Preserving Authentication Schemes in VANETs: Attacks, Challenges and Open Issues
IEEE Access, 2021
Vehicular ad hoc Networks (VANETs) are an emerging technology with robust applications in Intelligent Transport System. It consists of smart vehicles and roadside infrastructure which communicate through open access wireless networks. The rapid growth in vehicles results in VANETs becoming large-scale, dynamic, heterogeneous and it is possible for the attacker to harm vehicular communication which leads to life-endangering situations. VANETs must ensure secured vehicular communication using strong privacy-preserving and authentication mechanisms. In addition, efficiency is also a major concern in VANETs. Numerous studies have been discussed in literature for VANETs privacy and security. Nevertheless, no one covered the privacy and security issues as a holistic view. In this paper, we have given a detailed background overview of VANETs. Details of different possible attacks in VANET are also given in this paper. We have classified privacy and authentication schemes into four major groups with their security mechanisms, security requirements, strength, limitations, attacks countermeasures and performance measures. Finally, we have discussed some open issues in the field of VANETs security.
Authentication schemes for VANETs: a survey
International Journal of Vehicle Information and Communication Systems, 2013
In this paper, we make a survey of the known schemes for V2V (vehicle to vehicle) and V2I (vehicle to infrastructure) authentication in VANETs (vehicular ad hoc networks). We consider a variety of safety applications in VANETs, identify authentication as one of the security requirements and discuss the security challenges for these applications. Existing authentication schemes based on digital signatures are discussed along with schemes based on hash chains and hash trees. It has also been shown how the level of security of these schemes is increased by the involvement of a trusted Certification Authority. We also focus on issues pertaining to anonymity, unlinkability, traceability and computation and communication overhead. Finally, we summarise the limitations of the existing authentication schemes in real-life applications and conclude that further research is essential in this area.
An Improved and Privacy-Preserving Mutual Authentication Scheme with Forward Secrecy in VANETs
Secur. Commun. Networks, 2021
Vehicular ad hoc network (VANETs) plays a major part in intelligent transportation to enhance traffic efficiency and safety. Security and privacy are the essential matters needed to be tackled due to the open communication channel. Most of the existing schemes only provide message authentication without identity authentication, especially the inability to support forward secrecy which is a major security goal of authentication schemes. In this article, we propose a privacy-preservingmutual authentication scheme with batch verification for VANETs which support bothmessage authentication and identity authentication.More importantly, the proposed scheme achieves forward secrecy, which means the exposure of the shared key will not compromise the previous interaction.)e security proof shows that our scheme can withstand various known security attacks, such as the impersonation attack and forgery attack. )e experiment analysis results based on communication and computation cost demonstrat...
A Review on Authentication and Privacy Protection Schemes in Vehicular Ad Hoc Networks (Vanets)
BIMA JOURNAL OF SCIENCE AND TECHNOLOGY (2536-6041)
Vehicular ad hoc networks (VANETs) is a sort of mobile ad hoc network (MANET) that is designed based on moving vehicles, which are referred to as nodes. The nodes communicate with one another wirelessly, without the need for a network infrastructure that physically connects them. Once the network design has changed, nodes are free to migrate in whatever direction they want as long as the nodes are available to move in that direction. As a result, each node acts as a router, sending traffic to the nodes to which it has been directed. VANET’ popularity however brings with it a variety of issues, including security, routing, and data dissemination. Many solutions have already been presented by different researchers to address these issues, but due tothe constant emergence of new threats and attacks, privacy of users must be prioritized above all in VANET. Consequently, a review of authentication, privacy and security solutions presented in different researches have been discussed in th...
EFFICIENT PRIVACY PRESERVING AUTHENTICATION FOR VEHICULAR AD-HOC NETWORKS
Vehicular networks are a fast developing research topic which is useful for the area like traffic efficiency enhancement and safety application. VANET (Vehicular Ad-Hoc Network) is considered as an intelligent transport system where in the vehicles can able to communicate with each other and also with the road side infrastructure. Since the message exchange between two vehicles are ad-hoc in nature and the driver behavior and high mobility of the vehicle, there is a chance of privacy and security problems and also the authentication is an another issue for any secured interactions due to the VANET has a unsecured and untrusted nature. The paper reviews various existing authentication protocols used for efficient privacy preserving authentication in the VANET.
A Secure Official Vehicle Communication Protocol for VANET
2016 10th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2016
Vehicular ad hoc network (VANET) has been ahot topic in recent years. Currently, VANET research mainlyfocuses on enhancing road safety, traffic safety warning, andreducing traffic accidents. In the future, the security of vehiclecommunication ought to be considered to protect privacy ofusers, such as personal ID and vehicular route. In order toenhance public service vehicles management, ensure officialactivities, and reduce finance expenditure meanwhile, a secureofficial vehicle communication protocol for VANET isproposed in this paper. The proposal combines homomorphickey agreement, symmetric encryption, message authenticationand digital signature mechanism, etc. Based on the protocol, personal information of users can be better protected. Besides, the proposed scheme has properties of mutual authenticationanonymous, availability, non-repudiation and security, all ofwhich are beneficial to privacy protection.
Secure Authentication for Vehicle-To-Vehicle Communication Using VANET
Intelligent Transportation Systems (ITS) has gain a lot of popularity due to much technological advancement in Vehicular Ad hoc Networks (VANETs). VANET provides safety and entertainment services to vehicle users. Therefore, constrained safety is a prominent feature for VANETs. Since the vehicular nodes typically moves fast than the nodes movement in other network such as Mobile Ad hoc Networks (MANETs), it is of great importance to design an efficient routing protocol to provide safety and comfort services to the passengers on the roads. Recently efforts have been put to use the concepts of fuzzy logic to help in the decision making process in VANETs. Fuzzy logic deals with reasoning that is approximate rather than fixed and exact. The fuzzy logic inference system became important and useful when the values of the decision criteria are not only vague but uncertain in nature. In this work, based on analysis of greedy routing for packet forwarding, we have proposed a Fuzzy Logic based Greedy Routing (FLGR) protocol. FLGR is a multi-hop routing protocol which is used to select the best next-hop node in multi-hop VANETs using fuzzy logic concept. We have considered two characteristics of a vehicle as an input metrics to fuzzy decision making systems. Based on the optimum function of simulation results, the FLGR effectively select the best next-hop node for further packet transmission in the network.