Skip to main content

Advertisement

Log in

Vehicle authentication via monolithically certified public key and attributes

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Vehicular networks are used to coordinate actions among vehicles in traffic by the use of wireless transceivers (pairs of transmitters and receivers). Unfortunately, the wireless communication among vehicles is vulnerable to security threats that may lead to very serious safety hazards. In this work, we propose a viable solution for coping with Man-in-the-Middle attacks. Conventionally, Public Key Infrastructure is utilized for a secure communication with the pre-certified public key. However, a secure vehicle-to-vehicle communication requires additional means of verification in order to avoid impersonation attacks. To the best of our knowledge, this is the first work that proposes to certify both the public key and out-of-band sense-able static attributes to enable mutual authentication of the communicating vehicles. Vehicle owners are bound to preprocess (periodically) a certificate for both a public key and a list of fixed unchangeable attributes of the vehicle. Furthermore, the proposed approach is shown to be adaptable with regards to the existing authentication protocols. We illustrate the security verification of the proposed protocol using a detailed proof in Spi calculus.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Abadi, M., & Gordon, A.D. (1997). A calculus for cryptographic protocols: The Spi calculus. In 4th ACM Conference on Computer and Communications Security (pp. 36–47).

  2. Abumansoor, O., & Boukerche, A. (2012). Preventing a dos threat in vehicular ad-hoc networks using adaptive group beaconing. In Proceedings of the 8h ACM symposium on QoS and security for wireless and mobile networks (pp. 63–70).

  3. Ali, M., Dhamotharan, R., Khan, E., Khan, S. U., Vasilakos, A. V., Li, K., et al. (2015). SeDaSc: Secure data sharing in clouds. IEEE Systems Journal, 99, 1–10.

    Article  Google Scholar 

  4. Ali, M., Khan, S. U., & Vasilakos, A. V. (2015). Security in cloud computing: Opportunities and challenges. Information Sciences, 305, 357–383.

    Article  MathSciNet  Google Scholar 

  5. Attar, A., Tang, H., Vasilakos, A. V., Yu, F. R., & Leung, V. C. M. (2012). A survey of security challenges in cognitive radio networks: Solutions and future research directions. Proceedings of the IEEE, 100(12), 3172–3186.

    Article  Google Scholar 

  6. Barbeau, M., Hall, J., & Kranakis, E. (2005). Detecting impersonation attacks in future wireless and mobile networks. In MADNES (pp. 80–95).

  7. Boyd, C., & Nieto, J.G. (2011). On forward secrecy in one-round key exchange (pp. 451–468).

  8. Cagalj, M., Capkun, S., & Hubaux, J.-P. (2006). Key agreement in peer-to-peer wireless networks. Proceedings of the IEEE, 94(2), 467–478.

    Article  Google Scholar 

  9. Campolo, C., & Molinaro, A. (2013). Multichannel communications in vehicular ad-hoc networks: A survey. IEEE Communications Magazine, 51(5), 158–169.

    Article  Google Scholar 

  10. Canetti, R., & Krawczyk, H. (2001). Analysis of key-exchange protocols and their use for building secure channels. In Advances in Cryptology EUROCRYPT (pp. 453–474).

  11. Capkun, S., Cagalj, M., Rengaswamy, R. K., Tsigkogiannis, I., Hubaux, J.-P., & Srivastava, M. B. (2008). Integrity codes: Message integrity protection and authentication over insecure channels. IEEE Transactions on Dependable Secure Computing, 5(4), 208–223.

    Article  Google Scholar 

  12. CAR 2 CAR Communication Consortium (C2C-CC) available at http://www.car-to-car.org/.

  13. CarTALK. (2000). http://www.cartalk2000.net/.

  14. Chandrasekaran, G., Francisco, J., Ganapathy, V., Gruteser, M., & Trappe, W. (2009). Detecting identity spoofs in IEEE 802.11e wireless networks. In IEEE Global Telecommunications Conference, GLOBECOM (pp. 1–6).

  15. Chen, Z., Guo, S., Zheng, K., & Li, H. (2009) Research on man-in-the-middle denial of service attack in sip voip. In Proceedings of the 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing (pp. 263–266).

  16. Dedicated Short Range Communications (DSRC) available at http://grouper.ieee.org/groups/scc32/Attachments.html.

  17. Dedicated Short Range Communications (DSRC) Concept of Operations and ISO Layer Implementation Summary. http://grouper.ieee.org/groups/scc32/Attachments.html.

  18. Desmond, L.C.C., Yuan, C.C., Pheng, T.C., & Lee, R.S. (2008). Identifying unique devices through wireless fingerprinting. In Proceedings of the first ACM conference on Wireless network security (pp. 46–55).

  19. Diffie, W., & Hellman, M. (2006). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  MathSciNet  MATH  Google Scholar 

  20. Dolev, S., Krzywiecki, Ł., Panwar, N., & Segal, M. (2013). Certificating vehicle public key with vehicle attributes. In SAFECOMP—Workshop ASCoMS (Architecting Safety in Collaborative Mobile Systems) of the 32nd International Conference on Computer Safety, Reliability and Security. Available at https://hal.archives-ouvertes.fr/hal-00848083

  21. Dolev, S., Krzywiecki, Ł., Panwar, N., & Segal, M. (2014). Dynamic attribute based vehicle authentication. In Network Computing and Applications (NCA), 2014 IEEE 13th International Symposium (pp. 1–8).

  22. Dvir, A., & Vasilakos, A. V. (2010). Backpressure-based routing protocol for DTNs. SIGCOMM Computer Communication Review, 41(4), 405–406.

    Article  Google Scholar 

  23. E-safety Vehicle Intrusion protected Applications (EVITA). http://www.evita-project.org/.

  24. Fadlullah, Z. M., Taleb, T., Vasilakos, A. V., Guizani, M., & Kato, N. (2010). DTRAB: Combating against attacks on encrypted protocols through traffic-feature analysis. IEEE/ACM Transactions on Networking, 18(4), 1234–1247.

    Article  Google Scholar 

  25. Gennaro, R., Krawczyk, H., & Rabin, T. (2010). Okamoto-Tanaka revisited: Fully authenticated Diffie-Hellman with minimal overhead. In Applied Cryptography and Network Security (pp.309–328).

  26. Gerla, M., & Kleinrock, L. (2011). Vehicular networks and the future of the mobile internet. Computer Networks, 55(2), 457–469.

    Article  Google Scholar 

  27. Global System for Mobile Communications (GSM). http://www.etsi.org/index.php/technologies-clusters/technologies/mobile/gsm.

  28. Goodrich, M.T., Sirivianos, M., Solis, J., Tsudik, G., & Uzun, E. (2006). Loud and clear: Human-verifiable authentication based on audio. In 26th IEEE International Conference on Distributed Computing Systems (p. 10).

  29. Hanzlik, L., Kluczniak, K., Krzywiecki, Ł., & Kutylowski, M. (2013). Mutual chip authentication. In 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom).

  30. Hanzlik, L., Kluczniak, K., Krzywiecki, Ł., & Kutylowski, M. (2013). Mutual restricted identification. In Proceedings, Euro PKI.

  31. Harri, J., Filali, F., & Bonnet, C. (2009). Mobility models for vehicular ad-hoc networks: A survey and taxonomy. IEEE Communications Surveys Tutorials, 11(4), 19–41.

    Article  Google Scholar 

  32. He, D., Chen, C., Chan, S., Bu, J., & Vasilakos, A. V. (2012). ReTrust: Attack-resistant and lightweight trust management for medical sensor networks. IEEE Transactions on Information Technology in Biomedicine, 16(4), 623–632.

    Article  Google Scholar 

  33. Holmquist, L.E., Mattern, F., Schiele, B., Alahuhta, P., Beigl, M., & Gellersen, H. -W. Smart-its friends: A technique for users to easily establish connections between smart artefacts. In Ubicomp: Ubiquitous Computing.

  34. Hossain, E., Chow, G., Leung, V. C. M., McLeod, R. D., Mišić, J., Wong, V. W. S., et al. (2010). Vehicular telematics over heterogeneous wireless networks: A survey. Computer Communications, 33(7), 775–793.

    Article  Google Scholar 

  35. Hu, R. Q., & Qian, Y. (2014). An energy efficient and spectrum efficient wireless heterogeneous network framework for 5G systems. IEEE Communications Magazine, 52(5), 94–101.

    Article  Google Scholar 

  36. IEEE Std 1609.2-2013 (revision of IEEE Std 1609.2-2006). (2013). In IEEE Standard for Wireless Access in Vehicular Environments Security Services for Applications and Management Messages (pp. 1–289).

  37. IEEE Std 1609.2-2013 (revision of IEEE Std 1609.2-2006).

  38. International Organization for Standardization (ISO). http://www.iso.org/.

  39. ISO/DIS 26262-1. (2009). Road vehicles Functional safety Part 1 Glossary, Technical report.

  40. ISO/IEC is 9798-3. (1993). Entity authentication mechanisms, part 3: Entity authentication using asymmetric techniques.

  41. Jeong, I. R., Katz, J., & Lee, D. H. (2004). One-round protocols for two-party authenticated key exchange. In ACNS (Vol. 3089, pp. 220–232).

  42. Jing, Q., Vasilakos, A. V., Wan, J., Lu, J., & Qiu, D. (2014). Security of the internet of things: Perspectives and challenges. Wireless Networks, 20(8), 2481–2501.

    Article  Google Scholar 

  43. Kgler, D. (2003). Man in the middle attacks on bluetooth. Financial Cryptography, 2742, 149–161.

    Article  MATH  Google Scholar 

  44. Komu, B.N., Mzyece, M., & Djouani, K. (2012). Spin-based verification of authentication protocols in wimax networks. In IEEE Vehicular Technology Conference (VTC Fall) (pp. 1–5).

  45. Koscher, K., Czeskis, A., Roesner, F., Patel, S., Kohno, T., & Checkoway, S., et al. (2010). Experimental security analysis of a modern automobile. In IEEE Symposium on Security and Privacy (SP) (pp. 447–462).

  46. Krawczyk, H. (2003). Sigma: The ‘sign-and-mac’ approach to authenticated Diffie-Hellman and its use in the ike-protocols. In CRYPTO (pp. 400–425).

  47. Krawczyk, H. (2005). HMQV: A high-performance secure diffie-hellman protocol. In Advances in Cryptology CRYPTO (pp. 546–566).

  48. LaMacchia, B., Lauter, K., & Mityagin, A. (2007). Stronger security of authenticated key exchange, 1–16.

  49. LaMacchia, B.A., Lauter, K., & Mityagin, A. (2007). Stronger security of authenticated key exchange. Provable Security, 1–16.

  50. Larcom, J.A., & Liu, H. (2013). Modeling and characterization of GPS spoofing. In IEEE International Conference on Technologies for Homeland Security (pp. 729–734).

  51. Lauter, K., & Mityagin, A. (2006). Security analysis of KEA authenticated key exchange protocol. Public Key Cryptography, 378–394.

  52. Law, L., Menezes, A., Minghua, Q., Solinas, J., & Vanstone, S. (2003). An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography, 28(2), 119–134.

    Article  MathSciNet  MATH  Google Scholar 

  53. Lee, J., & Park, J.H. (2008). Authenticated key exchange secure under the computational Diffie-Hellman assumption. IACR Cryptology ePrint Archive.

  54. Li, P., Guo, S., Yu, S., & Vasilakos, A.V. (2012). Codepipe: An opportunistic feeding and routing protocol for reliable multicast with pipelined network coding. In Proceedings IEEE INFOCOM (pp. 100–108).

  55. Li, P., Guo, S., Shui, Y., & Vasilakos, A. V. (2014). Reliable multicast with pipelined network coding using opportunistic feeding and routing. IEEE Transactions on Parallel and Distributed Systems, 25(12), 3264–3273.

    Article  Google Scholar 

  56. Liu, J., Wan, J., Wang, Q., Deng, P., Zhou, K., & Qiao, Y. (2015). A survey on position-based routing for vehicular ad hoc networks. Telecommunication Systems, 1–16.

  57. Liu, B., Bi, J., & Vasilakos, A. V. (2014). Toward incentivizing anti-spoofing deployment. IEEE Transactions on Information Forensics and Security, 9(3), 436–450.

    Article  Google Scholar 

  58. Martins, D., & Guyennet, H. (2010). Wireless sensor network attacks and security mechanisms: A short survey. In 13th International Conference on Network-Based Information Systems (NBiS) (pp. 313–320).

  59. Mayrhofer, R., & Gellersen, H. (2007). Shake well before use: Authentication based on accelerometer data. In A. LaMarca, M. Langheinrich, & K. N. Truong (Eds.), Pervasive Computing, (Vol. 4480, pp. 144–161). Berlin, Heidelberg: Springer.

  60. Mayrhofer, R., & Gellersen, H. (2008). Spontaneous mobile device authentication based on sensor data. Information Security Technical Report, 1(3), 136–150.

    Article  Google Scholar 

  61. McCune, J.M., Perrig, A., & Reiter, M.K. (2005). Seeing-is-believing: Using camera phones for human-verifiable authentication. In IEEE Symposium on Security and Privacy (pp. 110–124).

  62. Meng, T., Wu, F., Yang, Z., Chen, G., & Vasilakos, A. (2015). Spatial reusability-aware routing in multi-hop wireless networks. IEEE Transactions on Computers, PP(99), 1.

    Article  Google Scholar 

  63. Nagrath, P., & Gupta, B. (2011). Wormhole attacks in wireless ad-hoc networks and their counter measurements: A survey. In 3rd International Conference on Electronics Computer Technology (ICECT) (Vol. 6, pp. 245–250).

  64. Network on Wheels (NoW). http://www.network-on-wheels.de/.

  65. Noda, A., Hirano, M., Yamakawa, Y., & Ishikawa, M. (2014). A networked high-speed vision system for vehicle tracking. In IEEE on Sensors Applications Symposium (SAS) (pp. 343–348).

  66. Olsen, M.J. (2013). Guidelines for the use of mobile lidar in transportation applications. In Tranposrtation Research Board of the National Academies. http://www.trb.org/Main/Blurbs/169111.aspx.

  67. Panwar, N., & Dave, M. (2012). Stability based routing scheme for vehicular networks. In Fourth International Conference on Computational Intelligence and Communication Networks (CICN) (pp. 191–196).

  68. Papadimitratos, P., Buttyan, L., Holczer, T., Schoch, E., Freudiger, J., Raya, M., et al. (2008). Secure vehicular communication systems: Design and architecture. IEEE Communications Magazine, 46(11), 100–109.

    Article  Google Scholar 

  69. Partners for Advanced Transportation TecHnology (PATH). http://www.path.berkeley.edu/.

  70. Perrig, A., Canetti, R., Tygar, J.D., & Song, D. (2002). The TESLA broadcast authentication protocol.

  71. Prasad, R., & Saxena, N. (2008). Proceedings of the 6th international conference on efficient device pairing using human-comparable synchronized audiovisual patterns. In Applied Cryptography and Network Security (pp. 328–345).

  72. Raya, M., & Hubaux, J. -P. (2005). The security of vanets. In Proceedings of the 2nd ACM international workshop on Vehicular ad hoc networks (pp. 93–94).

  73. Raya, M., & Hubaux, J.-P. (2007). Securing vehicular ad-hoc networks. Journal of Computer Security, 15(1), 39–68.

    Google Scholar 

  74. Ren, X., & Wu, X. -W. (2012). A novel dynamic user authentication scheme. In International Symposium on Communications and Information Technologies (ISCIT) (pp. 713–717).

  75. Rivest, R. L., & Shamir, A. (1984). How to expose an eavesdropper. Communications of the ACM, 27(4), 393–394.

    Article  Google Scholar 

  76. Saxena, N., Ekberg, J.-E., Kostiainen, K., & Asokan, N. (2006). Secure device pairing based on a visual channel. In IEEE Symposium on Security and Privacy (pp. 6–313).

  77. Scarfone, K.A., Dicoi, D., Sexton, M., & Tibbs, C. (2008). Sp 800–48 rev. 1. guide to securing legacy IEEE 802.11 wireless networks, Technical report.

  78. Secure Vehicle Communication (SeVeCom). http://www.sevecom.org/.

  79. Sheng, Z., Yang, S., Yifan, Y., Vasilakos, A., McCann, J., & Leung, K. (2013). A survey on the ietf protocol suite for the internet of things: Standards, challenges, and opportunities. IEEE Wireless Communications, 20(6), 91–98.

    Article  Google Scholar 

  80. Smetters, D.B., Balfanz, D., Smetters, D.K., Stewart, P., & Chi Wong, H. (2002). Talking to strangers: Authentication in ad-hoc wireless networks. http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.16.1408.

  81. Spyropoulos, T., Rais, R. N. B., Turletti, T., Obraczka, K., & Vasilakos, A. (2010). Routing for disruption tolerant networks: Taxonomy and design. Wireless Networks, 16(8), 2349–2370.

    Article  Google Scholar 

  82. Stajano, F., & Anderson, R. (2002). The resurrecting duckling: Security issues for ubiquitous computing. Computer, 35(4), 22–26.

    Article  Google Scholar 

  83. Studer, A., Bai, F., Bellur, B., & Perrig, A. (2009). Flexible, extensible, and efficient vanet authentication. Journal of Communications and Networks, 11(6), 574–588.

    Article  Google Scholar 

  84. Tehrani, M. N., Uysal, M., & Yanikomeroglu, H. (2014). Device-to-device communication in 5G cellular networks: Challenges, solutions, and future directions. IEEE on Communications Magazine, 52(5), 86–92.

    Article  Google Scholar 

  85. Tsay, J. -K., & Mjlsnes, S.F. (2012). A vulnerability in the umts and lte authentication and key agreement protocols. Computer Network Security, 65–76.

  86. Uzcategui, R., & Acosta-Marum, G. (2009). WAVE: A tutorial. IEEE on Communications Magazine, 47(5), 126–133.

    Article  Google Scholar 

  87. VANET Projects and Consortia available at http://www.vanet.info/?q=node/13.

  88. Vasilakos, A. V., Zhang, Y., & Spyropoulos, T. (2011). Delay tolerant networks: Protocols and applications. Boca Raton: CRC Press.

    Google Scholar 

  89. Vehicle Infrastructure Integration (VII). http://www.vehicle-infrastructure.org/.

  90. Wang, N.-W., Huang, Y.-M., & Chen, W.-M. (2008). A novel secure communication scheme in vehicular ad-hoc networks. Computer Communications, 31(12), 2827–2837.

    Article  Google Scholar 

  91. Wang, Y., Nakao, A., Vasilakos, A. V., & Ma, J. (2011). P2P soft security: On evolutionary dynamics of P2P incentive mechanism. Computer Communications, 34(3), 241–249. Special Issue of Computer Communications on Information and Future Communication Security.

    Article  Google Scholar 

  92. Wan, J., Zhang, D., Sun, Y., Lin, K., Zou, C., & Cai, H. (2014). VCMIA: A novel architecture for integrating vehicular cyber-physical systems and mobile cloud computing. Mobile Networks and Applications, 19(2), 153–160.

    Article  Google Scholar 

  93. Wei, L., Zhu, H., Cao, Z., Jia, W., & Vasilakos, A.V. (2010). Seccloud: Bridging secure storage and computation in cloud. In IEEE 30th International Conference on Distributed Computing Systems Workshops (ICDCSW) (pp. 52–61).

  94. Wei, L., Zhu, H., Cao, Z., Dong, X., Jia, W., Chen, Y., et al. (2014). Security and privacy for storage and computation in cloud computing. Information Sciences, 258, 371–386.

    Article  Google Scholar 

  95. Woungang, I., Dhurandher, S. K., Anpalagan, A., & Vasilakos, A. V. (2013). Routing in opportunistic networks. Berlin: Springer.

    Book  MATH  Google Scholar 

  96. Xiao, Y., Sethi, S., Chen, H. -H., & Sun, B. (2005). Security services and enhancements in the IEEE 802.15.4 wireless sensor networks. In IEEE Global Telecommunications Conference, GLOBECOM (p. 5).

  97. Yan, Z., Zhang, P., & Vasilakos, A.V. (2015). A security and trust framework for virtualized networks and software-defined networking. Security and Communication Networks.

  98. Yang, H., Zhang, Y., Zhou, Y., Xiaoming, F., Liu, H., & Vasilakos, A. V. (2014). Provably secure three-party authenticated key agreement protocol using smart cards. Computer Networks, 58, 29–38.

    Article  Google Scholar 

  99. Yan, Z., Zhang, P., & Vasilakos, A. V. (2014). A survey on trust management for internet of things. Journal of Network and Computer Applications, 42, 120–134.

    Article  Google Scholar 

  100. Yao, G., Bi, J., & Vasilakos, A. V. (2015). Passive IP traceback: Disclosing the locations of IP spoofers from path backscatter. IEEE Transactions on Information Forensics and Security, 10(3), 471–484.

    Article  Google Scholar 

  101. Yen, Y.-S., Chao, H.-C., Chang, R.-S., & Vasilakos, A. (2011). Flooding-limited and multi-constrained QoS multicast routing based on the genetic algorithm for MANETs. Mathematical and Computer Modelling, 53(11–12), 2238–2250.

    Article  Google Scholar 

  102. Youssef, M., Ibrahim, M., Abdelatif, M., Chen, L., & Vasilakos, A. V. (2014). Routing metrics of cognitive radio networks: A survey. IEEE Communications Surveys Tutorials, 16(1), 92–109.

    Article  Google Scholar 

  103. Zeng, Y., Xiang, K., Li, D., & Vasilakos, A. V. (2013). Directional routing and scheduling for green vehicular delay tolerant networks. Wireless Networks, 19(2), 161–173.

    Article  Google Scholar 

  104. Zhang, L., Jia, W., Wen, S., & Yao, D. (2010). A man-in-the-middle attack on 3g-wlan interworking. Proceedings of the International Conference on Communications and Mobile Computing, 1, 121–125.

    Google Scholar 

  105. Zhou, J., Cao, Z., Dong, X., Lin, X., & Vasilakos, A. V. (2013). Securing m-healthcare social networks: challenges, countermeasures and future directions. IEEE Wireless Communications, 20(4), 12–21.

    Article  Google Scholar 

  106. Zhou, J., Cao, Z., Dong, X., Xiong, N., & Vasilakos, A. V. (2015). 4S: A secure and privacy-preserving key management scheme for cloud-assisted wireless body area network in m-healthcare social networks. Information Sciences, 314, 255–276.

    Article  Google Scholar 

  107. Zhou, L., Zhang, Y., Song, K., Jing, W., & Vasilakos, A. V. (2011). Distributed media services in P2P-based vehicular networks. IEEE Transactions on Vehicular Technology, 60(2), 692–703.

    Article  Google Scholar 

Download references

Acknowledgments

We thank Niv Gilboa, C. Pandu Rangan, Sree Vivek, anonymous reviewers and the editor for valuable comments. Partially supported by Rita Altura Trust Chair in Computer Sciences, Lynne and William Frankel Center for Computer Sciences, Israel Science Foundation (Grant Number 428/11). Partially supported by fundings from Polish National Science Center (decision number DEC-2013/09/B/ST6/02251). The work of Michael Segal has been supported by General Motors Corporation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nisha Panwar.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dolev, S., Krzywiecki, Ł., Panwar, N. et al. Vehicle authentication via monolithically certified public key and attributes. Wireless Netw 22, 879–896 (2016). https://doi.org/10.1007/s11276-015-1005-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-015-1005-1

Keywords

Navigation