Browse > Article
http://dx.doi.org/10.13089/JKIISC.2010.20.4.41

Secure and Efficient V2V Message Authentication Scheme in Dense Vehicular Communication Networks  

Jung, Seock-Jae (Graduate School for Information Management and Security, Korea University)
Yoo, Young-Jun (Graduate School for Information Management and Security, Korea University)
Paik, Jung-Ha (Graduate School for Information Management and Security, Korea University)
Lee, Dong-Hoon (Graduate School for Information Management and Security, Korea University)
Abstract
Message authentication is an essential security element in vehicular ad-hoc network(VANET). For a secure message authentication, integrity, availability, privacy preserving skill, and also efficiency in various environment should be provided. RAISE scheme has been proposed to provide efficient message authentication in the environment crowded with lots of vehicles and generally considered to be hard to provide efficiency. However, as the number of vehicles communicating in the area increases, the overhead is also incurred in proportion to the number of vehicles so that it still needs to be reduced, and the scheme is vulnerable to some attacks. In this paper, to make up for the vulnerabilities in dense vehicular communication network, we propose a more secure and efficient scheme using a process that RSU(Road Side Unit) transmits the messages of neighbor vehicles at once with Bloom Filter, and timestamp to protect against replay attack. Moreover, by adding a handover function to the scheme, we simplify the authentication process as omitting the unnecessary key-exchange process when a vehicle moves to other area. And we confirm the safety and efficiency of the scheme by simulating the false positive probability and calculating the traffic.
Keywords
VANET; V2V; Authentication; Bloom Filter; k-anonymity;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Mauve, J. Widmer, and H. Hartenstein, "A Survey on Position-Based Routing in Mobile Ad Hoc Networks," IEEE Network, vol. 15, no. 6, pp. 30-39, Nov. 2001.   DOI   ScienceOn
2 W. Diffie and M. E. Hellman, "New Directions in Cryptography," IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976.   DOI
3 B. Bloom. "Space/Time Trade-offs in Hash Coding with Allowable Errors," Communications of ACM, vol. 13, no.7, pp. 422-426, JuI. 1970.   DOI
4 X. Lin, X. Sun, P.-H. Ho, and X. Shen, "GSIS: A Secure and Privacy Preserving Protocol for Vehicular Communications," IEEE Transaction on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, Nov. 2007.   DOI
5 M. Raya and J. P. Hubaux, "Securing Vehicular Ad Hoc Networks," Journal of Computer Security. vol. 15, no. 1, pp. 39-68, Jan. 2007.   DOI
6 F. Dotzer, "Privacy Issues in Vehicular Ad Hoc Networks", in Proc. of the 2nd ACM International Workshop on Vehicular Ad Hoc Networks, Sep. 2005.
7 M. Gerlach, A. Festag, T. Leinmuller, G. Goldacker, and C. Harsch, "Security Architecture for Vehicular Communication." 5th International Workshop on Intelligent Transportation (WIT). Hamburg, Germany. Mar. 2005.
8 L. Fan, P Cao, J. Almeida, and A. Z. Broder, "Summary Cache : A Scalable Wide-Area Web Cache Sharing Protocol," IEEE/ACM Transactions on Networking, vol. 8, no. 3, pp. 281-293, Jun. 2000.   DOI   ScienceOn
9 Y. Xi, K. Sha, W. Shi, and L. Schwiebert, "Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks," in Autonomous Decentralized Systems, ISADS, pp. 344-351, Mar. 2007.
10 R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen, "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications," in Proc. IEEE International Conference on Computer Communications (INFOCOM' 08), Phoenix, Arizona, Apr. 2008.
11 C. Zhang, X. Ling, and P-H. Ho, "RAISE: An Efficient RSU-aided Message Authentication Scheme in Vehicular Communication Networks," in Proc, IEEE ICC 2008. Beijing. China, pp. 1451-1457, May. 2008.
12 L. Sweeney, "K-ANONYMITY: A Model for Protecting Privacy," International Journal on Uncertainty, uzziness, and Knowledge-based Systems, vol. 10, no. 5, pp. 557-570, Oct. 2002.   DOI   ScienceOn
13 C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, ''An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks," in Proc. IEEE International Conference on Computer Communications (INFOCOM'08), Phoenix, Arizona. pp. 246-250, May. 2008.
14 DSRC: Dedicated short range communications. http://grouper.ieee.org/groups/scc32/dsrc/index.html.
15 P. Papadimitratos, L. Buttyan, J-P. Hubaux, F. Kargl, A. Kung, and M. Raya, ''Architecture for Secure and Private Vehicular Communications," In ITST'07, Sophia Antipolis, France, pp. 1-6, Jun. 2007.
16 IEEE1609.2. IEEE trial-use standard for wireless access in vehicular environments - security services for applications and management messages, Jul. 2006.