skip to main content
10.1145/3098243.3098257acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

Binary hash tree based certificate access management for connected vehicles

Published:18 July 2017Publication History

ABSTRACT

We present a certificate access management system to support the USDOT's proposed rule on Vehicle-to-Vehicle (V2V) communications, Federal Motor Vehicle Safety Standard (FMVSS) No. 150. Our proposal, which we call Binary Hash Tree based Certificate Access Management (BCAM) eliminates the need for vehicles to have bidirectional connectivity with the Security Credential Management System (SCMS) for certificate update. BCAM significantly improves the ability of the SCMS to manage large-scale software and/or hardware compromise events. Vehicles are provisioned at the start of their lifetime with all the certificates they will need. However, certificates and corresponding private key reconstruction values are provided to the vehicle encrypted, and the keys to decrypt them are only made available to the vehicles shortly before the start of the validity periods of those certificates. Vehicles that are compromised can be effectively removed from the V2V system by preventing them from decrypting the certificates. We demonstrate that the system is feasible with a broadcast channel for decryption keys and other revocation information, even if that channel has a relatively low capacity.

Reproducibility VM download link: https://drive.google.com/open?id=0B4ozf__jZFRs7VmhqampHczhBTkU

References

  1. National Highway Traffic Safety Administration. 2017. Federal Motor Vehicle Safety Standards; V2V Communication. Technical Report 8. 3854--4019 pages. https://www.federalregister.gov/documents/2017/01/12/2016-31059/federal-motor-vehicle-safety-standards-v2v-communicationsGoogle ScholarGoogle Scholar
  2. William Aiello, Sachin Lodha, and Rafail Ostrovsky. 1998. Fast Digital Identity Revocation (Extended Abstract). In Advances in Cryptology - CRYPTO '98, 18th Annual International Cryptology Conference, Santa Barbara, California, USA, August 23--27, 1998, Proceedings. 137--152. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Mihir Bellare. 2015. New Proofs for NMAC and HMAC: Security without Collision Resistance. J. Cryptology 28, 4 (2015), 844--878. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Daniel R. L. Brown, Robert P. Gallant, and Scott A. Vanstone. 2001. Provably Secure Implicit Certificate Schemes. In Financial Cryptography, 5th International Conference, FC 2001, Grand Cayman, British West Indies, February 19--22, 2002, Proceedings. 147--156. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Ivan Damgård. 1989. A Design Principle for Hash Functions. In Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20--24, 1989, Proceedings. 416--427. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Cécile Delerablée, Pascal Paillier, and David Pointcheval. 2007. Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys. In Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2--4, 2007, Proceedings. 39--59. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Whitfield Diffie and Martin E. Hellman. 1976. New directions in cryptography. IEEE Trans. Information Theory 22, 6 (1976), 644--654. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Amos Fiat and Moni Naor. 1993. Broadcast Encryption. In Advances in Cryptology - CRYPTO '93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22--26, 1993, Proceedings. 480--491. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Internet Engineering Task Force. 2007. RFC 4868: Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec. Standard. https://tools.ietf.org/html/rfc4868Google ScholarGoogle Scholar
  10. Carlos Gañán, Jose L. Muñoz, Oscar Esparza, Jonathan Loo, Jorge Mata-Díaz, and Juanjo Alins. 2013. BECSI: Bandwidth efficient certificate status information distribution mechanism for VANETs. Mobile Information Systems 9, 4 (2013), 347--370. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Carlos Gañán, Jose L. Muñoz, Oscar Esparza, Jorge Mata-Díaz, and Juanjo Alins. 2015. EPA: An efficient and privacy-aware revocation mechanism for vehicular ad hoc networks. Pervasive and Mobile Computing 21 (2015), 75--91.Google ScholarGoogle ScholarCross RefCross Ref
  12. IEEE. 2016. IEEE Std 1609.2--2016 - IEEE Standard for Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages. Standard.Google ScholarGoogle Scholar
  13. Don Johnson, Alfred Menezes, and Scott A. Vanstone. 2001. The Elliptic Curve Digital Signature Algorithm (ECDSA). Int. J. Inf. Sec. 1, 1 (2001), 36--63. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Crash Avoidance Metrics Partners LLC. 2016. EE Requirements and Specifications Supporting SCMS Software Release 1.1. Technical Report. http://www.its.dot.gov/pilots/pdf/SCMS__POC__EE__Requirements.pdfGoogle ScholarGoogle Scholar
  15. Crash Avoidance Metrics Partners LLC. 2016. SCMS Proof-of-Concept Interfaces. Technical Report. https://stash.campllc.org/projects/SCMS/repos/scms-asnGoogle ScholarGoogle Scholar
  16. Michael Luby. 2002. LT Codes. In 43rd Symposium on Foundations of Computer Science (FOCS 2002), 16--19 November 2002, Vancouver, BC, Canada, Proceedings. 271. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Ralph C. Merkle. 1987. A Digital Signature Based on a Conventional Encryption Function. In Advances in Cryptology - CRYPTO '87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, August 16--20, 1987, Proceedings. 369--378. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Richard A. Michalski and Ashok Vadekar. 2016. Opportunities for Enhancing the Robustness and Functionality of the Dedicated Short Range Communications (DSRC) Infrastructure Through the Use of Satellite DARS to Improve Vehicle Safety in the 21st Century. American Institute of Aeronautics and Astronautics.Google ScholarGoogle Scholar
  19. National Institute of Standards and Technology. 2015. Secure Hash Standard (SHS). Standard. http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdfGoogle ScholarGoogle Scholar
  20. Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. 1983. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems (Reprint). Commun. ACM 26, 1 (1983), 96--99. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Adi Shamir. 1979. How to Share a Secret. Commun. ACM 22, 11 (1979), 612--613. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Mohammad Amin Shokrollahi and Michael Luby. 2009. Raptor Codes. Foundations and Trends in Communications and Information Theory 6, 3--4 (2009), 213--322. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. William Whyte, André Weimerskirch, Virendra Kumar, and Thorsten Hehn. 2013. A security credential management system for V2V communications. In 2013 IEEE Vehicular Networking Conference, Boston, MA, USA, December 16--18, 2013. 1--8.Google ScholarGoogle ScholarCross RefCross Ref

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Conferences
    WiSec '17: Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks
    July 2017
    297 pages
    ISBN:9781450350846
    DOI:10.1145/3098243

    Copyright © 2017 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 18 July 2017

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article

    Acceptance Rates

    Overall Acceptance Rate98of338submissions,29%

    Upcoming Conference

    WiSec '24

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader