Browse > Article
http://dx.doi.org/10.6109/jkiice.2015.19.4.841

Design and Implementation of Secure Vehicle Communication Protocols for WAVE Communication Systems  

Park, Seung-Peom (Department of Information and Communication Engineering, Hanbat National University)
Ahn, Jae-Won (Department of Information and Communication Engineering, Hanbat National University)
Kim, Eun-Gi (Department of Information and Communication Engineering, Hanbat National University)
Abstract
The WAVE(Wireless Access in Vehicular Environments) communication system supports wireless communication environments between vehicles. As the utilization of wireless communication has been increased, attack methods have been varied. There is a high risk on packet manipulations conducted by third party. In this paper, we have designed a secure communication protocol between CA and vehicles. Our designed protocol uses a ECIES(Elliptic Curve Integrated Encryption Scheme) for vehicle authentication and AES(Advanced Encryption Standard) algorithm for protecting packet integrity and confidentiality.
Keywords
WAVE; Encryption; Confidentiality; Integrity;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 S.S. Lee, "Vehicle Communication International Standardization Trend", The Korean Institute of Communications and Information Sciences(Information & Communications Magazine), vol.29,no.2,pp. 3-10, 2012.
2 M.Y. Bang, I.J. Jang. ""Act on the construction of a ubiquitous city" revised direction from the point of view of the traffic information business", CEO Report 2008, No.13, pp.1-22.
3 S.Y. Lee, H.G. Jeong, S.H. Yoon, and K.T. Lim, "Development Trend of WAVE System for the C-ITS Communication", Korea Electronics Technology Institute.
4 Y.C. Lee, H.J. Seo, H.W. Kim, "The Efficient AES-CCM Architecture for a hardware library in the WAVE", Journal of the Korea Institute of Information and Communication Engineering, Vol. 17, No. 12 : 2899-2905 Dec. 2013.   DOI
5 Behrouz A. Forouzan, Shphia Chung Fegan, "Data communications and Networking", 4rd Ed., pp.943-945, 952-954, McGraw Hill, 2007.
6 National Internet Development Agency of Korea activation password using the official site. Available: http://seed.kisa.or.kr/.
7 C. Krishana Kumar, G. Jai Arul Jose, C. Sajeev and C.Suyambulingom, "Safety measures against man-in-the-middle attack in key exchange" ARPN Journal of Engineering and Applied Sciences, Vol. 7, No. 2, Feb 2012.
8 David J. Malan, Matt Welsh, Michael D. Smith, "A Public-Key Infrastructure for Key Distribution in TinyOS Based on Elliptic Curve Cryptography", IEEE 4-7, pp.71-80, Oct. 2004,
9 Dan Boneh and Igor E. Shparlinski "On the Unpredictability of Bits of the Elliptic Curve Diffie-Hellman Scheme", Lecture Notes in Computer Science Vol 2139, 2001, pp.201-212, Aug 2001.
10 Gavin Lowe "An attack on the Needham-Schroeder public-key authentication protocol" Information Processing Letters 56 (1995) pp.131-133.   DOI
11 K.C Shin, "A Robust and Secure Remote User Authentication Scheme Preserving User Anonymity", Journal of the Society of Korea e-commerce Aritcle 18 No.2, Apr 2013.
12 Junichiro Saito, Kouichi Sakurai, "Grouping proof for RFID tags", IEEE 28-30 , pp.621-624, Vol.2, Mar 2005.
13 RFC 4347, Datagram Transport Layer Security, E.Rescorla, N. Modadugu, Apr 2006.
14 R. J. Benice, A. H. Frey, "An Analysis of Retransmission Systems", IEEE, Vol.12 pp.135-145, Jun 2003.
15 Zilhaz Jalal Chowdhury, Davar Pishva, G. G. D. Nishantha "AES and Confidentiality from the Inside Out", IEEE 7-10, pp.1587-1591, Vol.2, Feb 2010.