Skip to main content
Log in

Implementation and Analysis of IEEE and ETSI Security Standards for Vehicular Communications

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

Over the last years, there has been a considerable development in the field of wireless vehicular communications so as to satisfy the requirements of Cooperative Intelligent Transportation Systems (C-ITS). Standards such as IEEE 802.11p and ETSI ITS-G5 enable the so-called Vehicular Ad-Hoc Networks (VANETs). Vehicles can exploit VANETs to exchange information, such as alerts and awareness information, so as to improve drivers’ comfort and traffic efficiency. However, due to the expected popularity of ITS, VANETs could be prone to attacks by malicious sources. To prevent this, security standards, such as IEEE 1609.2 and ETSI ITS’ standards, were developed. In this work, the design and implementation of an API capable of conducting the required cryptographic algorithms and protocols for the transmission of secure messages according to the IEEE 1609.2 and ETSI ITS’ security standards are presented. The implemented security protocols are then integrated into a system emulating a public key infrastructure to evaluate the performance impact on safety-related communications, in particular, the delay associated with the communication’ coding/decoding process.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. C-ITS Platform (2016) Phase 1 Final report. Tech. rep. Final Report - Phase 1

  2. C-ITS Platform (2017) Phase 2 Final report. Tech. rep. Final Report - Phase 2

  3. Campolo C, Molinaro A (2013) Design Challenges and Solutions for Multi-channel Communications in Vehicular Ad Hoc NETworks. In: Zheng J et al (eds) Ad Hoc Networks: 4th International ICST Conference, ADHOCNETS 2012, Paris, France, October 16-17, 2012, Revised Selected Papers. Springer, Berlin, pp 289–301. https://doi.org/10.1007/978-3-642-36958-2_20

  4. Chen M, et al. (2014) VENDNET: VEhicular Named Data NETwork. In: Vehicular Communications 1.4 cited By 8. https://doi.org/10.1016/j.vehcom.2014.09.002, pp 208–213

  5. Chen W (2015) Vehicular Communications and Networks: Architectures, Protocols, Oper- ation and Deployment. 1st ed. Woodhead Publishing Series in Electronic and Optical Materials. Woodhead Publishing. isbn: 1782422110,9781782422112x

  6. ETSI (2014) ETSI EN 302 637-2: Intelligent Transport Systems (ITS); Vehicular Communications; Ba- sic Set of Applications; Part 2: Specification of Cooperative Awareness Basic Service

  7. ETSI (2014) ETSI TS 102 637-3: Intelligent Transport Systems (ITS); Vehicular Communications; Basic Set of Applications; Part 3: Specifications of Decentralized Environmental Notification Basic Service V1.2.2

  8. European Commission Cooperative, connected and automated mobility (C-ITS). https://ec.europa.eu/transport/themes/its/c-its_en. Accessed: 2017-11-14

  9. Festag A, et al. (2008) NoW - network on wheels: Project objectives, technology and achievements

  10. Free Software Foundation Inc. GCC, the GNU Compiler Collection. https://gcc.gnu.org/. Accessed: 2017-11-14

  11. https://www.evita-project.org/.

  12. IEEE Standard for Information technology Specific requirements - Part 11 (2016) Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications. In: IEEE Std 802.11-2016 (Revision of IEEE Std 802.11-2012), pp 1–3534. https://doi.org/10.1109/IEEESTD.2016.7786995

  13. IEEE Standard for Wireless Access in Vehicular Environments-Security Services for Applications and Management Messages In: IEEE Std 1609.2-2016 (Revision of IEEE Std 1609.2-2013) (2016), pp 1–240. https://doi.org/10.1109/IEEESTD.2016.7426684

  14. IEEE Standard for Wireless Access in Vehicular Environments (WAVE) (2016) Multi-Channel Operation. In: IEEE Std 1609.4-2016 (Revision of IEEE Std 1609.4-2010), pp 1–94. https://doi.org/10.1109/IEEESTD.2016.7435228

  15. Intelligent Transport Systems (ITS) (2012) Security; Access Control. Tech. rep. TS 102 942 V1.1.1. 650 Route des Lucioles, F-06921 Sophia Antipolis Cedex France

  16. Intelligent Transport Systems (ITS) (2012) Security; Confidentiality services. Tech. rep. TS 102 943 V1.1.1. 650 Route des Lucioles, F-06921 Sophia Antipolis Cedex France

  17. Intelligent Transport Systems (ITS) (2016) Security; ITS communications security architecture and security management. Tech. rep. TS 102 940 V1.2.1. 650 Route des Lucioles, F-06921 Sophia Antipolis Cedex, France

  18. Intelligent Transport Systems (ITS) (2015) Security; Security header and certificate formats. Tech. rep. TS 103 097 V1.2.1. 650 Route des Lucioles, F-06921 Sophia Antipolis Cedex, France

  19. Intelligent Transport Systems (ITS) (2010) Security; Security Services and Architecture. Tech. rep. TS 102 731 V1.1.1. 650 Route des Lucioles, F-06921 Sophia Antipolis Cedex, France

  20. Intelligent Transport Systems (ITS) (2015) Security; Stage 3 mapping for IEEE 1609.2. Tech. rep. TS 102 867 V1.2.1. 650 Route des Lucioles, F-06921 Sophia Antipolis Cedex France

  21. Intelligent Transport Systems (ITS) (2017) Security; Threat, Vulnerability and Risk Analysis (TVRA). Tech. rep. TR 102 893 V1.2.1. 650 Route des Lucioles, F-06921 Sophia Antipolis Cedex, France

  22. Intelligent Transport Systems (ITS) (2012) Security; Trust and Privacy Management. Tech. rep. TS 102 941 V1.1.1. 650 Route des Lucioles, F-06921 Sophia Antipolis Cedex, France

  23. Intelligent Transport Systems (ITS) (2017) Vehicular Communications;GeoNetworking; Part 4: Geographical addressing; Sub-part 1: Media-Independent Functionality. Tech. rep. EN 302 636-4-1 V1.3.0. 650 Route des Lucioles, F-06921 Sophia Antipolis Cedex, France

  24. ITU-T Abstract Syntax Notation One (ASN.1) Recommendations. https://www.itu.int/ITUT/studygroups/com17/languages/. Accessed: 2017-11-14

  25. Leinmüller T, et al. (2006) Sevecom-secure vehicle communication. In: IST Mobile and Wireless Communication Summit. LCA-POSTER-2008-005

  26. MITRE Corporation Common Vulnerabilities and Exposures (CVE) List. https://cve.mitre.org/data/downloads/allitems.html. Accessed: 2017-11-14

  27. OpenSSL Cryptography and SSL/TLS Toolkit Copyright 1999-2016, OpenSSL Software Foundation. https://www.openssl.org/. Accessed: 2017-09-11

  28. https://www.preserve-project.eu/

Download references

Acknowledgments

We wish to thank A-to-B for their contribution to this work.

This work is funded by FCT/MEC through national funds and when applicable co-funded by FEDER – PT2020 partnership agreement under the project UID/EEA/50008/2013.

This work was partially funded by National Funds through FCT - Fundação para a Ciência e a Tecnologia, Portugal, under the project Nr. UID/EEA/50008/2013 and by European Structural Investment Funds (ESIf), through the Regional Operational Program of Center (CENTRO 2020) [Project Nr. CENTRO-01-0246-FEDER-000008].

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bruno Fernandes.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Fernandes, B., Rufino, J., Alam, M. et al. Implementation and Analysis of IEEE and ETSI Security Standards for Vehicular Communications. Mobile Netw Appl 23, 469–478 (2018). https://doi.org/10.1007/s11036-018-1019-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-018-1019-x

Keywords

Navigation