Skip to main content
Log in

Privacy-aware access control for message exchange in vehicular ad hoc networks

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Vehicular ad hoc networks are a promising and increasingly important paradigm. Their applications range from safety enhancement to mobile entertainment services. However, their deployment requires several security issues to be resolved, particularly, since they rely on insecure wireless communication. In this paper, we propose a cryptographic-based access control framework for vehicles to securely exchange messages in a controlled fashion by integrating moving object modeling techniques with cryptographic policies. To our knowledge, this is the first time a comprehensive framework for access control in VANETs is proposed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. Recall that dynamic properties, such as location, are updated periodically. If updated every 400 m, a new corresponding key is requested at most once per RSU.

References

  1. Bethencourt, J., Sahai, A., & Waters, B. (2007). Ciphertext-policy attribute-based encryption. In 2007 IEEE Symposium on Security and Privacy, SP ’07 (pp. 321–334). IEEE Computer Society: Washington, DC.

  2. Channel, A. (2012). Toyota motor corporation joins trusted computing group (TCG). http://www.theautochannel.com/news/2012/03/15/029016-toyota-motor-corporation-joins-trusted-computing-group-tcg.html.

  3. Chen, N., Gerla, M., Huang, D., & Hong, X. (2010). Secure selective group broadcast in vehicular networks using dynamic attribute based encryption. In The 9th IFIP Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net) (pp. 1–8).

  4. Cheng, H. T., Shan, H., & Zhuang, W. (2011). Infotainment and road safety service support in vehicular networking: From a communication perspective. Mechanical Systems and Signal Processing, 25(6), 2020–2038.

    Article  Google Scholar 

  5. Chuang, M.-C., & Lee, J.-F. (2011). Ppas: A privacy preservation authentication scheme for vehicle-to-infrastructure communication networks. In Consumer Electronics, Communications and Networks Conference (CECNet) (pp. 1509–1512).

  6. Dobre, C., Fratila, C., & Iftode, L. (2011). An approach to evaluating usability of vanet applications. In 2011 7th International Wireless Communications and Mobile Computing Conference (IWCMC) (pp. 801–807).

  7. Ghafoor, K. Z., Bakar, K. A., van Eenennam, M., Khokhar, R. H., & Gonzalez, A. J. (2013). A Fuzzy logic approach to beaconing for vehicular ad hoc networks. International Journal of Telecommunication Systems, 52(1), 139–149.

  8. Guette, G. & Heen O. (2009). A TPM-based architecture for improved security and anonymity in vehicular ad hoc networks. In 2009 IEEE Vehicular Networking Conference (VNC) (pp. 1–7).

  9. Gunupudi, V., & Tate, S. (2010). Timing-accurate TPM simulation for what-if explorations in Trusted Computing. In International Symposium on Performance Evaluation of Computer and Telecommunication Systems (pp. 171–178).

  10. Halderman, J. A., Schoen, S. D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J. A., et al. (2009). Lest we remember: Cold-boot attacks on encryption keys. Communications of the ACM, 52, 91–98.

    Article  Google Scholar 

  11. Hao, Y., Chengcheng, Y., Zhou, C., & Song, W. (2011). A distributed key management framework with cooperative message authentication in vanets. IEEE Journal on Selected Areas in Communications, 29(3), 616–629.

    Article  Google Scholar 

  12. Hong, X., Huang, D., Gerla, M., & Cao, Z. (2008). SAT: Situation-aware trust architecture for vehicular networks. In 3rd international workshop on Mobility in the evolving Internet architecture, MobiArch ’08 (pp. 31–36). ACM.

  13. Huang, D., & Verma, M. (2009). ASPE: Attribute-based secure policy enforcement in vehicular ad hoc networks. Ad Hoc Networks, 7(8), 1526–1535.

    Article  Google Scholar 

  14. Lee, J. (2008). Design of a network coverage analyzer for roadside-to-vehicle telematics networks. In International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, pp. 201–205.

  15. Lu, R., Lin, X., Zhu, H., Ho, P.-H., & Shen, X. (2008). ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In 27th Conference on Computer Communications, INFOCOM (pp. 1229–1237). IEEE.

  16. Sahu, P., Wu, E.-K., Sahoo, J., & Gerla, M. (2012). Ddor: Destination discovery oriented routing in highway/freeway vanets. Telecommunication Systems, 50, 267–284.

    Article  Google Scholar 

  17. Saroiu, S., & Wolman, A. (2009). Enabling new mobile applications with location proofs. In 10th workshop on Mobile Computing Systems and Applications.

  18. Standard specification for telecommunications and information exchange between roadside and vehicle systems. www.astm.org/Standards/E2213.htm.

  19. Studer, A., Bai, F., Bellur, B., & Perrig, A. (2009). Flexible, extensible, and efficient vanet authentication. Journal of Communications and Networks, 11(6), 574–588.

    Article  Google Scholar 

  20. Studer, A., Shi, E., Bai, F., & Perrig, A. (2009). Tacking together efficient authentication, revocation, and privacy in VANETs. In 6th Annual IEEE conference on Sensor, Mesh and Ad Hoc Communications and Networks (pp. 484–492).

  21. Sun, J., Zhang, C., Zhang, Y., & Fang, Y. (2010). An identity-based security system for user privacy in vehicular ad hoc networks. IEEE Transactions on Parallel and Distributed Systems, 21(9), 1227–1239.

    Article  Google Scholar 

  22. T. M. Trusted Computing Group Published. Part 1, design principles, specification version 1.2, level 2, revision 103. July 2007.

  23. Wagan, A., Mughal, B., & Hasbullah, H. (2010). VANET Security Framework for Trusted Grouping Using TPM Hardware. In Communication Software and Networks (pp. 309–312).

  24. Wang, L., Wijesekera, D., & Jajodia, S. (2004). A logic-based framework for attribute based access control. In 2004 ACM workshop on Formal methods in security engineering, FMSE ’04 (pp. 45–55). ACM.

  25. Yoo, J., Choi, S., & Kwon Kim, C. (2012). The multi-copy diversity for routing in sparse vehicular ad hoc networks. Telecommunication Systems, 50(4), 297–309.

    Article  Google Scholar 

  26. Zeadally, S., Hunt, R., Chen, Y.-S., Irwin, A., & Hassan, A. (2012). Vehicular ad hoc networks: status, results, and challenges. Telecommunication Systems, 50(4), 217–241.

    Article  Google Scholar 

  27. Zhang, Y., Zhao, J., & Cao, G. (2007). On scheduling vehicle-roadside data access. In 4th ACM international workshop on Vehicular ad hoc networks, VANET ’07 (pp. 9–18). ACM.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anna Squicciarini.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Karumanchi, S., Squicciarini, A. & Lin, D. Privacy-aware access control for message exchange in vehicular ad hoc networks. Telecommun Syst 58, 349–361 (2015). https://doi.org/10.1007/s11235-014-9881-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-014-9881-8

Keywords

Navigation