• Title/Summary/Keyword: 차량 인증

Search Result 164, Processing Time 0.022 seconds

An Implementation Method of HB-Family Light-weight Authentication for Device Authentication between ECU (ECU간 기기인증을 위한 HB-Family 경량인증기법의 적용 방법)

  • Kim, Tae Su;Kim, Hyoseung;Woo, Samuel;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.593-607
    • /
    • 2013
  • The In-Vehicle-Networking(IVN) of modern cars is constituted by an small electronic control device called ECU. In the past, there was no way to be able to access the IVN of a driving car. so IVN has been recognized as a closed environment so there is no need to exist authentication protocol between devices which are to configure the internal network and to communicate with other devices. However, constant improvements made it possible to access the IVN in many different ways as the communication technology evolves. This possibility created a need for device authentication in IVN. HB-Family are representative authentication schemes in RFID environment which has similar restrictions to IVN. In this paper, we propose an implementation method of HB-Family for device authentication between ECU considering ECU has low computing power and the message field of CAN protocol has restricted size of 8 bytes. In order to evaluate the efficiency and availability of the authentication schemes adopted our method, we have evaluated the performance based on DSP-28335 device. Further, it was possible to improve the efficiency rate of at lest 10%, up to 36%, and we then analyze this result in various aspects of the IVN.

The Sub Authentication Method For Driver Using Driving Patterns (운전 패턴을 이용한 운전자 보조 인증방법)

  • Jeong, Jong-Myoung;Kang, Hyung Chul;Jo, Hyo Jin;Yoon, Ji Won;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.919-929
    • /
    • 2013
  • Recently, a variety of IT technologies are applied to the vehicle. However, some vehicle-IT technologies without security considerations may cause security problems. Specially, some researches about a smart key system applied to automobiles for authentication show that the system is insecure from replay attacks and modification attacks using a wireless signal of the smart key. Thus, in this paper, we propose an authentication method for the driver by using driving patterns. Nowadays, we can obtain driving patterns using the In-vehicle network data. In our authentication model, we make driving ppatterns of car owner using standard normal distribution and apply these patterns to driver authentication. To validate our model, we perform an k-fold cross validation test using In-vehicle network data and obtain the result(true positive rate 0.7/false positive rate is 0.35). Considering to our result, it turns out that our model is more secure than existing 'what you have' authentication models such as the smart key if the authentication result is sent to the car owner through mobile networks.

Mutual Identification and Key Exchange Scheme in Secure Vehicular Communications based on Group Signature (그룹 서명 기반의 차량 네트워크에서 상호 신분 확인 및 세션키 교환 기법)

  • Kim, Dai-Hoon;Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.41-50
    • /
    • 2010
  • This paper proposes a mutual identification and session key exchange scheme in secure vehicular communication based on the group signature. In VANETs, security requirements such as authentication, conditional privacy, non-repudiation, and confidentiality are required to satisfy various vehicular applications. However, existing VANET security methods based on the group signature do not support a mutual identification and session key exchange for data confidentiality. The proposed scheme allows only one credential to authenticate ephemeral Diffie-Hellman parameters generated every key exchange session. Our scheme provides a robust key exchange and reduces storage and communication overhead. The proposed scheme also satisfies security requirements for various application services in VANETs.

Authentication Scheme based on Biometric Key for VANET(Vehicular Ad hoc Network) (차량 애드 혹 망을 위한 생체 키 기반의 인증 기법)

  • Lee, Keun-Ho
    • Journal of Digital Convergence
    • /
    • v.10 no.11
    • /
    • pp.365-369
    • /
    • 2012
  • M2M has shown the advantages of better coverage and lower network deployment cost. Intelligent vehicle section shows severe changes in position between vehicles and has numerous large scales of networks in its components, therefore, it is required to provide safety by exchanging information between vehicles equipped with wireless communication function via biometric information in VANET(Vehicular Ad hoc Network). This thesis is to propose scheme that mutually authenticates between vehicles by composing vehicle movement as biometric information.

TPM-based Detection Mechanism of Misbehaving Nodes in VANET (VANET 환경에서 부정 행위 노드의 탐지를 위한 TPM 기반 기법)

  • Kang, Yong-Hyeog
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.265-266
    • /
    • 2016
  • VANET은 짧은 거리 이동 통신을 이용한 MANET의 일종으로 노드들이 차량들로 이루어져 있다. 차량들은 차량들 사이에 메시지 교환과 도로 측면의 인프라와 메시지를 교환한다. VANET을 실세계에 적용 시에 가장 주요한 요소는 보안 문제이다. 다양한 보안 문제가 있지만 이상 행동을 하는 차량은 가장 위협적인 위험이 되고 있다. 비인증된 공격은 PKI 보안 메커니즘으로 탐지하고 제거될 수 있지만 인증된 노드의 이상 행동은 주요한 문제가 되고 있다. 본 논문에서는 이러한 이기적인 행동이나 감염되어 이상적인 행동을 하는 노드들을 탐지하는 기법을 제안한다. 이를 위해 TPM 기능을 활용하여 비콘 메시지 교환을 통해 차량들 간의 신뢰관계를 형성하며 알람 메시지를 신뢰관계가 형성된 차량들과 인프라를 이용하여 부정 행위를 하는 노드를 탐지한다.

A Design of Traceable and Privacy-Preserving Authentication in Vehicular Networks (VANET 환경에서 프라이버시를 보호하면서 사고 발생 시 추적 가능한 인증 프로토콜)

  • Kim, Sung-Hoon;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.115-124
    • /
    • 2008
  • In vehicular networks, vehicles should be able to authenticate each other to securely communicate with network-based infrastructure, and their locations and identifiers should not be exposed from the communication messages. however, when an accident occurs, the investigating authorities have to trace down its origin. As vehicles communicate not only with RSUs(Road Side Units) but also with other vehicles, it is important to minimize the number of communication flows among the vehicles while the communication satisfies the several security properties such as anonymity, authenticity, and traceability. In our paper, when the mutual authentication protocol is working between vehicles and RSUs, the protocol offers the traceability with privacy protection using pseudonym and MAC (Message Authentication Code) chain. And also by using MAC-chain as one-time pseudonyms, our protocol does not need a separate way to manage pseudonyms.

Suggestion of Secure Driver Authentication and Vehicle Control System based on NFC Communication and Biometric Information (보안성을 갖춘 NFC 통신 및 생체정보 기반의 운전자 인증 및 차량 제어 시스템 제안)

  • Park, Tae-hwan;Seo, Hwa-joeng;Lim, Ji-hwan;Kim, Ho-won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.4
    • /
    • pp.700-707
    • /
    • 2018
  • Vehicles are used in daily life as convenient transport, it is important to authenticate driver because vehicles are controlled by driver. Especially, in these days, there is a discussion on introduction of Driving Under the Influence car-starting locking device installation for preventing accidents caused by Driving Under the Influence of alcohol, these car-starting locking device installation requires a lot of money and time. Suitable user authentication for solving user's inconvenience during the disabled and men of national merit to receive discount benefits is needed. In this paper, For solving these problems, we propose the efficient vehicle control and user authentication system for preventing driving under the influence and providing the disabled and men of national merit benefit based on driver authentication by using user's smartphone NFC communication and user's biometric information.

Smart Phone and Vehicle Authentication Scheme with M2M Device (M2M 기기에서 스마트폰 및 차량 인증 기법)

  • Yeo, Seong-Gwon;Lee, Keun-Ho
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.4
    • /
    • pp.1-7
    • /
    • 2011
  • As the developing of the information technology, M2M market that is using communication between devices is growing rapidly and many companies are involved in M2M business. In this paper, the concept of telematics and vulnerabilities of vehicle network security are discussed. The convergence of vehicle and information technology, the development of mobile communication technology have improved quality of service that provided to user but as a result security threats has diverse. We proposed new business model that be occurred to the participation of mobile carriers in telematics business and we analyzed mobile radio communication network security vulnerabilities. We proposed smart phone and Vehicle authentication scheme with M2M device as a way to solve vulnerabilities.

Secure and Efficient V2V Message Authentication Scheme in Dense Vehicular Communication Networks (차량 밀집환경에서 안전하고 효율적인 V2V 메시지 인증기법)

  • Jung, Seock-Jae;Yoo, Young-Jun;Paik, Jung-Ha;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.41-52
    • /
    • 2010
  • Message authentication is an essential security element in vehicular ad-hoc network(VANET). For a secure message authentication, integrity, availability, privacy preserving skill, and also efficiency in various environment should be provided. RAISE scheme has been proposed to provide efficient message authentication in the environment crowded with lots of vehicles and generally considered to be hard to provide efficiency. However, as the number of vehicles communicating in the area increases, the overhead is also incurred in proportion to the number of vehicles so that it still needs to be reduced, and the scheme is vulnerable to some attacks. In this paper, to make up for the vulnerabilities in dense vehicular communication network, we propose a more secure and efficient scheme using a process that RSU(Road Side Unit) transmits the messages of neighbor vehicles at once with Bloom Filter, and timestamp to protect against replay attack. Moreover, by adding a handover function to the scheme, we simplify the authentication process as omitting the unnecessary key-exchange process when a vehicle moves to other area. And we confirm the safety and efficiency of the scheme by simulating the false positive probability and calculating the traffic.

A Probabilistic Approach for Robust Anonymous Authentication Protocol in VANETs (차량 네트워크에서 강한 익명성이 지원되는 인증 프로토콜을 위한 확률론적 접근방식)

  • Kim, Tae-Yeon;An, Do-Sik;Cho, Gi-Hwan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.10
    • /
    • pp.2309-2315
    • /
    • 2013
  • VANET(Vehicular Ad-hoc Network) is getting attention as an application to improve driver safety through inter-vehicle communication. For activation of VANET, privacy-preserving mutual authentication has to be guaranteed. In previous works, authors proposed various group-based authentication protocols. However, risks on ID exposure due to repeated use of group key and RSU(Road Side Unit) DoS attack were not considered. In this paper, we propose a probabilistic approach for robust anonymous authentication protocol. We evaluated our proposed method in a sets of criteria in VANET and verified it is an efficient solution for enhancing privacy.