• Title/Summary/Keyword: vehicle authentication

Search Result 96, Processing Time 0.023 seconds

The Sub Authentication Method For Driver Using Driving Patterns (운전 패턴을 이용한 운전자 보조 인증방법)

  • Jeong, Jong-Myoung;Kang, Hyung Chul;Jo, Hyo Jin;Yoon, Ji Won;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.919-929
    • /
    • 2013
  • Recently, a variety of IT technologies are applied to the vehicle. However, some vehicle-IT technologies without security considerations may cause security problems. Specially, some researches about a smart key system applied to automobiles for authentication show that the system is insecure from replay attacks and modification attacks using a wireless signal of the smart key. Thus, in this paper, we propose an authentication method for the driver by using driving patterns. Nowadays, we can obtain driving patterns using the In-vehicle network data. In our authentication model, we make driving ppatterns of car owner using standard normal distribution and apply these patterns to driver authentication. To validate our model, we perform an k-fold cross validation test using In-vehicle network data and obtain the result(true positive rate 0.7/false positive rate is 0.35). Considering to our result, it turns out that our model is more secure than existing 'what you have' authentication models such as the smart key if the authentication result is sent to the car owner through mobile networks.

Smart Phone and Vehicle Authentication Scheme with M2M Device (M2M 기기에서 스마트폰 및 차량 인증 기법)

  • Yeo, Seong-Gwon;Lee, Keun-Ho
    • Journal of the Korea Convergence Society
    • /
    • v.2 no.4
    • /
    • pp.1-7
    • /
    • 2011
  • As the developing of the information technology, M2M market that is using communication between devices is growing rapidly and many companies are involved in M2M business. In this paper, the concept of telematics and vulnerabilities of vehicle network security are discussed. The convergence of vehicle and information technology, the development of mobile communication technology have improved quality of service that provided to user but as a result security threats has diverse. We proposed new business model that be occurred to the participation of mobile carriers in telematics business and we analyzed mobile radio communication network security vulnerabilities. We proposed smart phone and Vehicle authentication scheme with M2M device as a way to solve vulnerabilities.

An Efficient Authentication Protocol between Vehicle and Communication Infrastructure for Intelligent Vehicular Networks (지능형 차량 이동네트워크 환경에서 차량과 통신설비간의 효율적인 인증프로토콜)

  • Hwang, Byung-Hee;Kim, Bum-Han;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.500-503
    • /
    • 2008
  • Vehicular Ad hoc Networks have attracted extensive attentions in recent years for their promises in improving safety and enabling other value-added services. Security and privacy are two integrated issues in the deployment of vehicular networks. Privacy-preserving authentication is a key technique in addressing these two issues. We propose a hash chain based authentication protocol that preserves the user privacy. We show that the our scheme can efficiently authenticate users. Name of Our protocol is

  • PDF

Digital Tachograph Vehicle Data Digital Authentication System (디지털 운행기록장치의 운행기록 데이터 디지털 인증 시스템)

  • Kang, Joon-Gyu;Kim, Yoo-Won;Lim, Ung-Taeg;Jun, Moon-Seog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.6
    • /
    • pp.47-54
    • /
    • 2013
  • In this paper, we proposed an efficient digital authentication service system for the vehicle data collected from digital tachograph. In domestic, There is no method available to verify that information has not been forged and reliable information for collected vehicle data. The proposed method in this paper can prove transmitted vehicle data that have not been forged using the signature value. The signature value of digital authentication is produced with the digital signature generation key after obtaining the hash value of vehicle data. It is achieved through checking the stored hash value and the hash value match that is obtained with the digital signature verification key from the digital signature value. We confirmed the proposed system can ensure reliability of vehicle data through the system implementation and experiment.

A Message Authentication and Key Distribution Mechanism Secure Against CAN bus Attack (CAN 버스 공격에 안전한 메시지 인증 및 키 분배 메커니즘)

  • Cho, A-Ram;Jo, Hyo Jin;Woo, Samuel;Son, Young Dong;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1057-1068
    • /
    • 2012
  • According to advance on vehicle technology, many kinds of ECU(Electronic Control Unit) are equipped inside the vehicle. In-vehicle communication among ECUs is performed through CAN(Controller Area Networks). CAN have high reliability. However, it has many vulnerabilities because there is not any security mechanism for CAN. Recently, many papers proposed attacks of in-vehicle communication by using these vulnerabilities. In this paper, we propose an wireless attack model using a mobile radio communication network. We propose a secure authentication mechanism for in-vehicle network communication that assure confidentiality and integrity of data packets and also protect in-vehicle communication from the replay attack.

Usage Techniques of a Truncated Message Authentication Code for In-Vehicle Controller Area Network (자동차 내부 네트워크를 위한 경량 메시지 인증 코드 사용기법)

  • Woo, Samuel;Lee, Sang-Bum
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.6
    • /
    • pp.127-135
    • /
    • 2017
  • Recently, the most brand new vehicles contain a lot of ECU for comfortable and safety driving environments. For efficient communication network among ECUs, almost car manufactures use CAN protocol which enables to decrease the number of communication lines dramatically and ensures higher data transmission reliability. However, CAN dose not ensure authentication of CAN data frame. So it is vulnerable to replay-attack on CAN data frame. This paper proposes the practical message authentication technique for In-vehicle CAN. To transmit data and MAC together, it is very useful to use the short length of MAC after considering limited space of CAN data frame. However to ensure safety of MAC, additional technique is required. We suggested a message authentication technique that can be usefully applied to build a safety network inside the vehicle because it considers limited data payload of CAN.

An Efficient Authentication Protocol for GPS Information Exchange between Cars Using the Base Station (기지국을 이용한 차량간 GPS 정보 교환을 위한 효율적인 인증 프로토콜)

  • Cho, KookRae;Son, Jong-Wuk;Cho, HuiSup
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.5 no.3
    • /
    • pp.118-127
    • /
    • 2010
  • Inter-vehicle communication is one of the most important parts in Intelligent Vehicle System. Through this communication, drivers can recognize what is happening out of their sights, such as the freezing condition of the street, traffic accidents, and so on. Each car in IVS gives various services to the drivers after analyzing those received information from cars or a base station. If the message is, however, exchanged from car to car directly, the computation cost which is needed for all the car to authenticate the transmitted message between nearby cars is tremendously high. Therefore, one can naturally think that the message communication between cars is performed with the help of the base station to reduce the computation cost. In this case where the base station collects all the information transmitted from cars and broadcasts them nearby, there should be an efficient way both for the base station to authenticate the car message within its communication range and for the car to authenticate the information received from the base station. In this paper, we present a two-way authentication protocol using a hash chain to efficiently exchange GPS information between a car and a base station. This information can be used to provide a driver with the navigation which displays all the moving cars around him in real time. When a car goes into an area of a base station, the car authenticates itself to the base station using its private key of PKI, sends a commitment of a hash chain, then starts to send a message with the hash value for authentication. The message includes GPS information, driver's status and so on. The base station also authenticates itself to the nearby cars using its private key, transmits the commitment of the hash chain, and sends all the messages gathered from cars with authentication information.

Secure Mobile-in-Vehicle System with CBC-MAC authentication (CBC-MAC 방식을 적용한 보안 모바일기기 제어시스템)

  • Hwang, Jae-Young;Choi, Dong-Wook;Chung, Yeon-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.12
    • /
    • pp.2657-2662
    • /
    • 2010
  • Demand on information security in mobile devices based control system grows rapidly with a view to counteracting information hacking and leakage. Among these techniques, encryption and authentication are most common. This paper presents CBC-MAC (Cipher Block Chaining-Message Authentication Code) based mobile devices control system. The system is termed as Secure Mobile in Vehicle (SMIV)We use CBC-MAC that is one of the most efficient authentication modes to protect information against any malicious attacks. By sharing the secret key of CBC-MAC between the transmitter and receiver, it asserts authentic information. The proposed system is verified in such a way that we develop mobile devices control system, apply the CBC-MAC algorithm to the control system and validate the received data. Unlike conventional systems where the development of control mechanism in mobile devices based control systems is main concern, this proposed system offers a secure communication link of the data in mobile devices control system and therefore would be useful to the design and implementation of various mobile devices based control systems.

Suggestion of Secure Driver Authentication and Vehicle Control System based on NFC Communication and Biometric Information (보안성을 갖춘 NFC 통신 및 생체정보 기반의 운전자 인증 및 차량 제어 시스템 제안)

  • Park, Tae-hwan;Seo, Hwa-joeng;Lim, Ji-hwan;Kim, Ho-won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.4
    • /
    • pp.700-707
    • /
    • 2018
  • Vehicles are used in daily life as convenient transport, it is important to authenticate driver because vehicles are controlled by driver. Especially, in these days, there is a discussion on introduction of Driving Under the Influence car-starting locking device installation for preventing accidents caused by Driving Under the Influence of alcohol, these car-starting locking device installation requires a lot of money and time. Suitable user authentication for solving user's inconvenience during the disabled and men of national merit to receive discount benefits is needed. In this paper, For solving these problems, we propose the efficient vehicle control and user authentication system for preventing driving under the influence and providing the disabled and men of national merit benefit based on driver authentication by using user's smartphone NFC communication and user's biometric information.

A Message Authentication Scheme for V2V message based on RSSI with anonymity (익명성을 제공하는 RSSI기반 V2V 메시지 인증기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.207-212
    • /
    • 2011
  • Vehicular Ad Hoc Network(VANET) is a communication technology between vehicles and vehicles(V2V) or vehicles and infrastructures(V2I) for offering a number of practical applications. Considering the importance of communicated information through VANET, data authentication, confidentiality and integrity are fundamental security elements. Recently, to enhance a security of VANET in various circumstances, message authentication is widely researched by many laboratories. Among of them, Zhang. et. al. is an efficient method to authenticate the message with condition of anonymity in dense space. In the scheme, to obtain the vehicular ID with condition of anonymity, the k-anonymity is used. However it has a disadvantage, which conducts hash operations in case of determining the vehicular ID. In the paper, we present a location based algorithm using received signal strength for the location based authentication and encryption technique as well, and to enhance the accuracy of algorithm we apply a location determination technique over the 3-dimensional space.