DOI QR코드

DOI QR Code

User Authentication Method on VANET Environment

VANET 환경에서의 사용자 인증 기법

  • 서화정 (부산대학교 컴퓨터공학과 정보보호 연구실) ;
  • 김호원 (부산대학교 컴퓨터공학과 정보보호 연구실)
  • Received : 2012.04.29
  • Accepted : 2012.06.11
  • Published : 2012.07.31

Abstract

Security over VANET among vehicles and between vehicles and infrastructures has been studied. Through the research, ensuring the message authentication and confidentiality was possible. However, authentication on drivers and vehicles were not actively covered. Once, malicious user using illegal vehicle joins VANET and then generates mistaken information, other drivers' safety will be driven to crisis. For this reason, in the paper, we present a novel authentication method between drivers and vehicles and then only right vehicles and users can participate in VANET. As a result of this, drivers can enjoy their safe and comfortable trip.

지금까지 VANET 상에서의 보안은 차량과 차량 그리고 차량과 도로 주변 장치 간의 통신에 국한되어 연구되어 왔다. 이를 통해 VANET 상에서 전송되는 메시지의 인증 및 무결성의 확보가 가능했다. 하지만 정작 차를 운전하는 운전자와 차량에 대한 인증에 대한 기법은 지금까지 활발히 연구되지 않았다. 만약 불법적인 사용자가 불법적인 차량을 통해 VANET 통신에 가입하여 잘못된 정보를 생성하게 된다면 다른 운전자의 안전이 보장될 수 없다. 따라서 VANET 상에서의 운전자의 안전을 위해 본 논문에서는 사용자와 차량 간의 인증이 가능한 기법을 제안하여 올바른 차량과 사용자만이 VANET에 참여하도록 한다. 이를 통해 운전자는 안전하고 편안한 주행을 보장받게 된다.

Keywords

References

  1. Youngjun Cho, Hyunseung Lee, Namje Park, Dooho Choi, Dongho Won, Seungjoo Kim, "Security Trend of VANET Security," KIISC, Vol. 19, No. 1, pp. 134-142, 2009.
  2. H. Hartenstein and K. P. Laberteaux, "A Tutorial Survey on Vehicular Ad Hoc Networks," IEEE Communications Magazine, vol. 46, no. 6, pp. 164-171, Jun. 2008.
  3. Y. Toor, P. Muhlethaler, A. Laouiti, and A. Fortelle, "Vehicular ad hoc networks: Applications and related technical issues," IEEE Communication Survey & Tutorial, vol. 10, no. 3, pp. 74-88, 2008. https://doi.org/10.1109/COMST.2008.4625806
  4. JongTaek Oh, "5.9GHz DSRC Frequency Standard of America," TTA Journal, vol. 98, pp. 122-132, 2005.
  5. M. Raya and J. P. Hubaux, "Securing Vehicular Ad hoc Networks," Journal of Computer Security, Vol. 15, No. 1, pp. 39-68, Jan. 2007.
  6. X. Lin, X. Sun, P.-H. Ho, and X. Shen, "GSIS: A Secure and Privacy Preserving Protocol for Vehicular Communications," IEEE Transaction on Vehicular Technology, Vol. 56, No. 6, pp. 3442-3456. Nov. 2007. https://doi.org/10.1109/TVT.2007.906878
  7. R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen, "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications," Proceedings IEEE INFOCOM, pp. 1903-1911, Apr. 2008.
  8. C. Zhang, X. Lin, R. Lu, and P. Ho, "RAISE: An Efficient RSU-Aided Message Authentication Scheme in Vehicular Communication Networks," IEEE International Conference on Communications, art. no. 4533317, pp. 1451-1457, May. 2008.
  9. C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, "An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks," Proceedings IEEE INFOCOM, pp. 816-824, Apr. 2008.
  10. A. Ferrara, M. Green, S. Hohenberger, and M. Pedersen, "Practical Short Signature Batch Verification," Proceedings of CT-RSA, Lecture Notes in Computer Science, Vol. 5473, pp. 309-324, Apr. 2009.
  11. L. Zhang, Q. Wu, A. Solanas, and J. Domingo-Ferrer, "A Scalable Robust Authentication Protocol for Secure Vehicular Communications," IEEE Transactions on Vehicular Technology, Vol. 59, No. 4, pp. 1606-1617, May. 2010. https://doi.org/10.1109/TVT.2009.2038222
  12. "ISO 18013-1, Information technology-Personal identification-ISO-compliant driving licence-Part 1: Physical characteristics and basic data set," ISO, 2005.
  13. "ISO 18013-2, Information technology-Personal identification-ISO-compliant driving licence-Part 2: Machine-readable technologies," ISO, 2007.
  14. "ISO 18013-3: Information technology-Personal identification-ISO-compliant driving licence-Part 3:Access control, authentication and integrity validation," ISO, 2006.
  15. Vasileios Manolopoulos, "Security and privacy in smartphone based intelligent transportation systems," Royal institute of technology, 2012.
  16. "White Paper: How TomToms HDTraffic And IQRoutes Data Provides The Very Best Routing." [Online]. Available: http://www.tomtom.com/lib/doc/download/HDT_White_Paper.pdf. [Accessed: 25-Apr-2012].
  17. D. Work and A. Bayen, "Impacts of the mobile internet on transportation cyber-physical systems: Traffic monitoring using smartphones," in National Workshop for Research on High-Confidence Transportation Cyber-Physical Systems: Automotive, Aviation, & Rail, pp. 18-20. 2008.
  18. "Ford Sync." [Online]. Available:http://www.ford.com/technology/sync/. [Accessed: 25-Apr-2012].
  19. "BMW Connected." [Online]. Available:http://www.bmw.com/com/en/owners/bmw_apps/app_bmw_connected.html. [Accessed: 25-Apr-2012].
  20. "ITU Key Global Telecom Indicators for the World Telecommunication Service Sector." [Online]. Available: http://www.itu.int/ITUD/ict/statistics/at_glance/KeyTelecom.html. [Accessed: 25-Apr-2012].
  21. Y. Yim, "The state of cellular probes," 2003. [Online]. Available:http://escholarship.org/uc/item/8g90p0vw.pdf. [Accessed: 11-Apr-2012].
  22. D. Valerio, A. D'Alconzo, F. Ricciato, and W. Wiedermann, "Exploiting Cellular Networks for Road Traffic Estimation: A Survey and a Research Roadmap," VTC Spring 2009 - IEEE 69th Vehicular Technology Conference, pp. 1-5, Apr. 2009.
  23. H. Bar-Gera, "Evaluation of a cellular phone-based system for measurements of traffic speeds and travel times: A case study from Israel," Transportation Research Part C: Emerging Technologies, vol. 15, no. 6, pp. 380-391, Dec. 2007. https://doi.org/10.1016/j.trc.2007.06.003
  24. M. Fontaine, B. Smith, A. Hendricks, and W. Scherer, "Wireless Location Technology-Based Traffic Monitoring: Preliminary Recommendations to Transportation Agencies Based on Synthesis of Experience and Simulation Results," Transportation Research Record, vol. 1993, no. 1, pp. 51-58, Jan. 2007. https://doi.org/10.3141/1993-08
  25. "Law of DSA", vol. 10008, 2010.
  26. "Technology of certificate storage and usage ", KISA, 2010.
  27. Elaine Barker, William Barker, William Burr, William Polk, Miles Smid, "Recommendation for Key Management Part 1: General(Revised)", SP 800-57, NIST, March 2007.
  28. Elaine Barker, Allen Roginsky, "Transitions:Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths", SP 800-131A, NIST, January 2011.