Skip to main content

Establishing Trust on VANET Safety Messages

(Invited Paper)

  • Conference paper
Ad Hoc Networks (ADHOCNETS 2010)

Abstract

We introduce a new scheme for safety message authentication in VANETs. For a practical implementation of VANET, we anticipate that road side units (RSUs) are not physically protected and are prone to several different attacks including node compromise attacks. Thus, an RSU should not be automatically trusted by on road vehicles. In our proposed scheme, a road side controller (RSC) is responsible for controlling all the RSUs, and delivering messages through RSUs to vehicles in a given area, where each RSU uses a proxy signature mechanism based on Elliptic Curve Cryptography (ECC), which is a variation of known ECDS-based proxy signature schemes and modified according to the VANET’s criteria and security requirements. The underlying network constraints and properties from VANET standards have been taken into consideration along with the security, reliability and other related issues.We also discuss the potential forgery and attack scenarios on our proposed scheme. The security analysis and simulation results prove the strength and adaptability of our proposed scheme in future VANETs.

This research has been partially funded by the Canadian Govt’s AUTO21 project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Draft amendment for wireless access in vehicular environments (WAVE). IEEE, New York, IEEE Draft 802.11p (July 2007)

    Google Scholar 

  2. Eichler, S.: Performance evaluation of the ieee 802.11p wave communication standard. In: IEEE 66th Vehicular Technology Conference, VTC-2007, 30 2007-October 3, pp. 2199–2203 (Fall 2007)

    Google Scholar 

  3. Mambo, M., Usuda, K., Okamoto, E.: Proxy signatures for delegating signing operation. In: CCS 1996: Proceedings of the 3rd ACM Conference on Computer and Communications Security, pp. 48–57. ACM, New York (1996)

    Google Scholar 

  4. Johnson, D.B., Menezes, A.J.: Elliptic curve dsa (ecsda): an enhanced dsa. In: SSYM 1998: Proceedings of the 7th Conference on USENIX Security Symposium, p. 13. USENIX Association, Berkeley (1998)

    Google Scholar 

  5. IEEE trial-use standard for wireless access in vehicular environments (wave)- security services for applications and management messages. IEEE, New York (July 2006) IEEE Std 1609.2

    Google Scholar 

  6. Chang, M.-H., Chen, I.-T., Chen, M.-T.: Design of proxy signature in ecdsa. In: ISDA 2008: Proceedings of the 2008 Eighth International Conference on Intelligent Systems Design and Applications, pp. 17–22. IEEE Computer Society, Washington (2008)

    Chapter  Google Scholar 

  7. Sun, X., Xia, M.: An improved proxy signature scheme based on elliptic curve cryptography. In: International Conference on Computer and Communications Security, pp. 88–91 (2009)

    Google Scholar 

  8. Qi, C., Wang, Y.: An improved proxy blind signature scheme based on factoring and ecdlp. In: International Conference on Computational Intelligence and Software Engineering, CiSE 2009, Wuhan, China, pp. 1–4 (2009)

    Google Scholar 

  9. Raya, M., Papadimitratos, P., Hubaux, J.-P.: Securing vehicular communications. Wireless Communications, IEEE 13(5), 8–15 (2006)

    Article  Google Scholar 

  10. Guo, J., Baugh, J., Wang, S.: A group signature based secure and privacy-preserving vehicular communication framework, pp. 103–108 (May 2007)

    Google Scholar 

  11. Sha, K., Xi, Y., Shi, W., Schwiebert, L., Zhang, T.: Adaptive privacy-preserving authentication in vehicular networks. In: Proceedings of the First International Conference on Communications and Networking in China, ChinaCom 2006, pp. 1–8 (October 2006)

    Google Scholar 

  12. Calandriello, G., Papadimitratos, P., Hubaux, J.-P., Lioy, A.: Efficient and robust pseudonymous authentication in vanet. In: VANET 2007: Proceedings of the Fourth ACM International Workshop on Vehicular Ad hoc Networks, pp. 19–28. ACM, New York (2007)

    Chapter  Google Scholar 

  13. Xi, Y., Sha, K., Shi, W., Schwiebert, L., Zhang, T.: Enforcing privacy using symmetric random key-set in vehicular networks, pp. 344–351 (March 2007)

    Google Scholar 

  14. Lin, X., Sun, X., Ho, P.-H., Shen, X.: Gsis: A secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology 56(6), 3442–3456 (2007)

    Article  Google Scholar 

  15. Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515–532. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. Studer, A., Bai, F., Bellur, B., Perrig, A.: Flexible, extensible, and efficient vanet authentication. Journal of Communications and Networks 11(6), 574–588 (2009)

    Article  Google Scholar 

  17. Perrig, A., Canetti, R., Tygar, J.D., Song, D.: The tesla broadcast authentication protocol. RSA CryptoBytes 5(2), 2–13 (2002)

    Google Scholar 

  18. Haas, J.J., Hu, Y.-C., Laberteaux, K.P.: Real-world vanet security protocol performance. In: IEEE GLOBECOM, pp. 1–7 (2009)

    Google Scholar 

  19. Wen, H., Ho, P.-H., Gong, G.: A novel framework for message authentication in vehicular communication networks. In: Global Telecommunications Conference, IEEE GLOBECOM 2009, pp. 1–6 (2009)

    Google Scholar 

  20. Wasef, A., Shen, X.: ASIC: Aggregate signatures and certificates verification scheme for vehicular networks. Engine (2009), https://129.97.58.88/ojs-2.2/index.php/pptvt/article/view/487

  21. Kim, S., Park, S., Won, D.: Proxy signatures, revisited. In: ICICS 1997: Proceedings of the First International Conference on Information and Communication Security, pp. 223–232. Springer, London (1997)

    Google Scholar 

  22. Park, J.-H., Kim, Y.-S., Chang, J.H.: A proxy blind signature scheme with proxy revocation. In: International Conference on Computational Intelligence and Security Workshops, pp. 761–764 (2007)

    Google Scholar 

  23. Wei-min, L., Zong-kai, Y., Wen-qing, C.: A new id-based proxy blind signature scheme. Wuhan University Journal of Natural Sciences 10(3), 555–558 (2005)

    Article  MathSciNet  Google Scholar 

  24. Cai, M., Kang, L., Jia, J.: A multiple grade blind proxy signature scheme. In: International Conference on Intelligent Information Hiding and Multimedia Signal Processing, vol. 2, pp. 130–133 (2007)

    Google Scholar 

  25. Xue, Q., Li, F., Zhou, Y., Zhang, J., Cao, Z., Qian, H.: An ecdlp-based threshold proxy signature scheme using self-certified public key system. In: MobiSec 2009, pp. 58–70 (2009)

    Google Scholar 

  26. Johnson, D., Menezes, A.: The elliptic curve digital signature algorithm (ecdsa). Certicom Research, Canada; and Dept. of Combinatorics and Optimization, University of Waterloo, Canada, Tech. Rep. (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Biswas, S., Mišić, J. (2010). Establishing Trust on VANET Safety Messages. In: Zheng, J., Simplot-Ryl, D., Leung, V.C.M. (eds) Ad Hoc Networks. ADHOCNETS 2010. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 49. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17994-5_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17994-5_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17993-8

  • Online ISBN: 978-3-642-17994-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics