Skip to main content

Security Solutions for Highly Dynamic Car2X Networks in the KoFAS Initiative

  • Conference paper
Communication Technologies for Vehicles (Nets4Cars/Nets4Trains 2012)

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 7266))

Included in the following conference series:

  • 1425 Accesses

Abstract

The provisioning of security for highly dynamic wireless networks, as for Car2X applications is still a major topic, as very specific requirements have to be solved. Those include a perfect privacy level and advanced real-time behavior, and the necessity to work with a public infrastructure (PKI) to support secure authentication.

This contribution analyzes these requirements, discusses the existing approaches, performs a gap analysis and elaborates on proposals to fill these gaps. It describes work in progress within the KoFAS-initiative for the development of a cooperative pedestrian protection system (CPPS).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blume, H., Flügel, S., Kunert, M., Ritter, W., Sikora, A.: Mehr Sicherheit für Fußgänger: Überblick über das vom Bundesministerium für Bildung und Forschung (BMBF) geförderte Forschungsprojekt Propedes. Elektronik Automotive (December 2011)

    Google Scholar 

  2. Rasshofer, R., Schwarz, D., Gresser, K., Biebl, E.M.: Fußgängerschutz mittels kooperativer Sensorik. In: 5. Workshop FAS, Walting (2008)

    Google Scholar 

  3. Andreone, L., Visintainer, F.: Prevention of road accidents involving Vulnerable Road Users: the outcomes of the WATCH-OVER European project. In: ITS 2009, Stockholm (2009)

    Google Scholar 

  4. 802.11p-2010, IEEE Standard for Local and Metropolitan Area Networks - Specific requirements Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications Amendment 6: Wireless Access in Vehicular Environments

    Google Scholar 

  5. U.S. Department of Transportation, IEEE 1609 - Family of Standards for Wireless Access in Vehicular Environments (WAVE), Intelligent Transportation Systems Standards Fact Sheet (September 25, 2009), http://www.standards.its.dot.gov/fact_sheet.asp?f=80

  6. Harmonized European Standard (Telecommunication series), ETSI EN 302 571 V1.1.1: ”Intelligent Transport Systems (ITS); Radiocommunications equipment operating in the 5 855 MHz to 5 925 MHz frequency band; Harmonized EN covering the essen-tial requirements of article 3.2 of the R&TTE Directive”, http://pda.etsi.org/exchangefolder/en_302571v010101p.pdf

  7. Car2Car Communication Consortium, Manifesto Overview of the C2C-CC System (2007), http://www.car-to-car.org

  8. http://www.kofas.de/

  9. Lill, D., Schappacher, M., Gutjahr, A., Sikora, A.: Development of a Wireless Communication and Localization System for VRU eSafety. In: 2nd Int‘l Workshop on Communication Technologies for Vehicles (Nets4Cars 2010) at 7th IEEE CSNDSP 2010, Newcastle, UK (2010)

    Google Scholar 

  10. http://www.preciosa-project.org/

  11. http://www.preserve-project.eu/

  12. Lill, D., Schappacher, M., Islam, S., Sikora, A.: Wireless Protocol Design for a Cooperative Pedestrian Protection System. In: Strang, T., Festag, A., Vinel, A., Mehmood, R., Rico Garcia, C., Röckl, M. (eds.) Nets4Trains/Nets4Cars 2011. LNCS, vol. 6596, pp. 119–130. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  13. Eckert, C.: IT-Sicherheit. Konzepte – Verfahren – Protokolle. Oldenbourg Wissenschaftsverlag, Munich (2012)

    Google Scholar 

  14. Weyl, B.: Car2Car Communication Consortium (C2C-CC): Secure Vehicular Communication: Results and Challenges Ahead. In: SeVeCom Workshop 2008, Lausanne (2008)

    Google Scholar 

  15. Eichler, S.: A Security Architecture Concept for Vehicular Network Nodes. In: ICICS 2007 (2007)

    Google Scholar 

  16. Peplow, R., Dawoud, D.S., Merwe, J.: Ensuring privacy in vehicular communication. In: 1st Int’l Conf. on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology (May 2009)

    Google Scholar 

  17. Davis, C.: Security Protocols for Mobile Ad Hoc Networks. VDM Verlag (2008)

    Google Scholar 

  18. SEVECOM Project, Security architecture and mechanisms for V2V / V2I, Deliverable 2.1, http://www.sevecom.org

  19. Song, J.-H., Wong, V.W.S., Leung, V.C.M.: Wireless Location Privacy Protection in Vehicular Ad-Hoc Networks. In: Mobile Networks and Applications (2009)

    Google Scholar 

  20. http://bbcr.uwaterloo.ca/~rxlu/sevecombib.html

  21. Song, J.-H., Wong, V.W.S., Leung, V.C.M.: Wireless Location Privacy Protection in Vehicular Ad-Hoc Networks. In: Mobile Networks and Applications (2009)

    Google Scholar 

  22. Myles, G., Friday, A., Davies, N.: Preserving privacy in environments with location-based applications. IEEE Pervasive Computing 2(1) (March 2003)

    Google Scholar 

  23. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: ACM Int’l Conf. Mobile Systems, Applications, and Services (MobiSys), San Francisco, CA (May 2003)

    Google Scholar 

  24. Schoch, E., Kargl, F., Leinmüller, T., Schlott, S., Papadimitratos, P.: Impact of Pseudonym Changes on Geographic Routing in VANETs. In: Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 43–57. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  25. Fonseca, E., Festag, A., Baldessari, R., Aguiar, R.: Support of anonymity in VANETs - Putting pseudonymity into practice. In: IEEE WCNC, Hong Kong (2007)

    Google Scholar 

  26. Lei, M., Hong, X., Vrbsky, S.V.: Protecting location privacy with dynamic MAC address exchanging in wireless networks. In: IEEE Globecom, Washington, DC (2007)

    Google Scholar 

  27. Garlach, M., Guttler, F.: Privacy in VANETs using changing pseudonyms - Ideal and real. In: IEEE VTC-Spring, Dublin, Ireland (April 2007)

    Google Scholar 

  28. Huang, L., Matsuura, K., Yamane, H., Sezaki, K.: Enhancing wireless location privacy using silent period. In: IEEE WCNC, New Orleans, LA (March 2005)

    Google Scholar 

  29. Buttyán, L., Holczer, T., Vajda, I.: On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs. In: Stajano, F., Meadows, C., Capkun, S., Moore, T. (eds.) ESAS 2007. LNCS, vol. 4572, pp. 129–141. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  30. Freudiger, J., Raya, M., Felegyhazi, M., Papadimitratos, P., Hubaux, J.-P.: Mix-zones for location privacy in vehicular networks. In: Int’l Workshop on Wireless Networking for Intelligent Transportation Systems (WiN-ITS), Vancouver (2007)

    Google Scholar 

  31. Gedik, B., Liu, L.: Protecting location privacy with personalized k anonymity: architecture and algorithm. IEEE Trans. Mobile Comput. 7(1) (2008)

    Google Scholar 

  32. Zhang, C., Lu, R., Ho, P.-H., Chen, A.: A Location Privacy Preserving Authentication Scheme in Vehicular Networks. In: WCNC 2008 (2008)

    Google Scholar 

  33. Mishra, A., Shin, M.H., Petroni Jr., N.L., Clancy, T.C., Arbauch, W.A.: Proactive key distribution using neighbor graphs. IEEE Wireless Communications 11(1) (2004)

    Google Scholar 

  34. Wang, H., Prasad, A.R.: Fast Authentication for Inter-domain Handover. In: de Souza, J.N., Dini, P., Lorenz, P. (eds.) ICT 2004. LNCS, vol. 3124, pp. 973–982. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  35. Ardelean, P., Papadimitratos, P.: Secure and Privacy-Enhancing Vehicular Communication. In: Vehicular Technology Conference (2008)

    Google Scholar 

  36. Calandriello, G., Papadimitratos, P., Lioy, A., Hubaux, J.-P.: Efficient and robust pseudonymous authentication in VANET. In: 4th ACM International Workshop on Vehicular Ad Hoc Networks, VANET 2007 (2007)

    Google Scholar 

  37. Raya, M., Hubaux, J.-P.: Securing vehicular ad hoc networks. Journal of Computer Security, Special Issue on Security of Ad Hoc and Sensor Networks 15(1) (2007)

    Google Scholar 

  38. Sun, J., Zhang, C., Fang, Y.: An id-based framework achieving privacy and non-repudiation in vehicular ad hoc networks. In: IEEE Military Communications Conference, MILCOM 2007 (2007)

    Google Scholar 

  39. Lin, X., Sun, X., Ho, P.-H., Shen, X.: GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Trans. Vehicular Tech. 56(6) (November 2007)

    Google Scholar 

  40. Chaum, D.: Blind signatures for untraceable payments. In: Proc. of Advances in Cryptology (1982)

    Google Scholar 

  41. Kosch, T.: Technical Concept and Prerequisites of Car-To-Car Communication. In: 5th European Congress and Exhibition on ITS, Hannover (2005)

    Google Scholar 

  42. Gutjahr, A., Sikora, A.: Automatic configuration of headless, networked devices. In: Embedded World Conference, Nuremberg (2009)

    Google Scholar 

  43. Papadimitratos, P., Mezzour, G., Hubaux, J.-P.: Certificate Revocation List Distribution in Vehicular Communication Systems. In: VANET 2008, San Francisco (2008)

    Google Scholar 

  44. Haas, J.J., Hu, Y.-C., Laberteaux, K.P.: Design and analysis of a lightweight certificate revocation mechanism for VANET. In: 6th ACM International Workshop on VehiculAr Inter-NETworking, VANET 2009 (2009)

    Google Scholar 

  45. Wasef, A., Shen, X.: EDR: Efficient Decentralized Revocation Protocol for Vehicular Ad Hoc Networks. IEEE Trans. Vehicular Technology 58(9) (2009)

    Google Scholar 

  46. Kärpijoki, V.: Security in Ad Hoc Networks, http://users.tkk.fi/vkarpijo/netsec00/netsec00_manet_sec.pdf

  47. Lill, D., Schappacher, M., Islam, S., Sikora, A.: Wireless Protocol Design for a Cooperative Pedestrian Protection System. In: Strang, T., Festag, A., Vinel, A., Mehmood, R., Rico Garcia, C., Röckl, M. (eds.) Nets4Trains/Nets4Cars 2011. LNCS, vol. 6596, pp. 119–130. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  48. Wang, J., Jiang, N.: A simple and efficient security scheme for vehicular ad hoc networks. In: IEEE Int’l Conference on Network Infrastructure and Digital Content, IC-NIDC 2009 (2009)

    Google Scholar 

  49. Sun, J., Fang, Y.: A defense technique against misbehavior in VANETs based on threshold authentication. In: IEEE Military Communications Conference, MILCOM 2008 (2008)

    Google Scholar 

  50. Sampigethaya, K., Li, M., Huang, L., Poovendran, R.: AMOEBA: robust location privacy scheme for VANET. IEEE J. Select. Areas Commun. 25(8) (2007)

    Google Scholar 

  51. Hong, K., Jung, S., Felix Wu, S.: A Hash-Chain Based Authentication Scheme for Fast Handover in Wireless Network. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 96–107. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sikora, A. (2012). Security Solutions for Highly Dynamic Car2X Networks in the KoFAS Initiative. In: Vinel, A., Mehmood, R., Berbineau, M., Garcia, C.R., Huang, CM., Chilamkurti, N. (eds) Communication Technologies for Vehicles. Nets4Cars/Nets4Trains 2012. Lecture Notes in Computer Science, vol 7266. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-29667-3_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-29667-3_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-29666-6

  • Online ISBN: 978-3-642-29667-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics