Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications

Vehicular ad hoc networks (VANETs) are being designed to improve traffic safety and efficiency. To meet this goal, the messages disseminated in VANETs must be trustworthy. We propose a privacy-preserving system that guarantees message trustworthiness in vehicle-to-vehicle (V2V) communications. Vehicle privacy is provided as long as a vehicle does not attempt to endorse the same message more than once. In spite of a message having been validly endorsed, if it is later found to be false, the system offers the possibility of a posteriori tracing the message generator and its endorsers. Our proposal demonstrates a number of distinctive features. The system is equipped with both a priori and a posteriori countermeasures. The threshold used for a priori endorsement can adaptively change according to the message urgency and traffic context, rather than being preset in the system design stage as in existing schemes. The verification of authenticated V2V messages is accelerated by batch message-processing techniques. Simulation results illustrate that the system maintains its performance under various traffic conditions.

[1]  Adrian Perrig,et al.  Challenges in Securing Vehicular Networks , 2005 .

[2]  Lorie M. Liebrock,et al.  An application of information theory to intrusion detection , 2006, Fourth IEEE International Workshop on Information Assurance (IWIA'06).

[3]  Jinhua Guo,et al.  A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework , 2007, 2007 Mobile Networking for Vehicular Environments.

[4]  Matthew Green,et al.  On the Practicality of Short Signature Batch Verification , 2008 .

[5]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[6]  Nalini Venkatasubramanian,et al.  Security Issues in a Future Vehicular Network , 2002 .

[7]  Dong Xiang,et al.  Information-theoretic measures for anomaly detection , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[8]  Josep Domingo-Ferrer,et al.  Trustworthy Privacy-Preserving Car-Generated Announcements in Vehicular Ad Hoc Networks , 2009, IEEE Transactions on Vehicular Technology.

[9]  Jan Camenisch,et al.  Batch Verification of Short Signatures , 2007, Journal of Cryptology.

[10]  John Blau Car talk - [update] , 2008, IEEE Spectrum.

[11]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[12]  Amit Kumar Saha,et al.  Modeling mobility for vehicular ad-hoc networks , 2004, VANET '04.

[13]  Xuemin Shen,et al.  BAT: A robust signature scheme for vehicular networks using Binary Authentication Tree , 2009, IEEE Transactions on Wireless Communications.

[14]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[15]  Frederik Armknecht,et al.  Cross-layer Privacy Enhancement and Non-repudiation in Vehicular Communication , 2011 .

[16]  Jennifer Seberry,et al.  Identi cation of Bad Signatures in , 2006 .

[17]  Florian Dötzer,et al.  Privacy Issues in Vehicular Ad Hoc Networks , 2005, Privacy Enhancing Technologies.

[18]  Liviu Iftode,et al.  Probabilistic validation of aggregated data in vehicular ad-hoc networks , 2006, VANET '06.

[19]  R. Poovendran,et al.  CARAVAN: Providing Location Privacy for VANET , 2005 .

[20]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[21]  Brent Waters,et al.  Compact Group Signatures Without Random Oracles , 2006, EUROCRYPT.

[22]  Yi Mu,et al.  Asymmetric Group Key Agreement , 2009, EUROCRYPT.

[23]  Toru Fujiwara,et al.  A Linkable Group Signature and Its Application to Secret Voting , 1999 .

[24]  Maxim Raya,et al.  Efficient secure aggregation in VANETs , 2006, VANET '06.

[25]  Josep Domingo-Ferrer,et al.  Safety and Privacy in Vehicular Communications , 2009, Privacy in Location-Based Applications.

[26]  Dan Schnackenberg,et al.  Statistical approaches to DDoS attack detection and response , 2003, Proceedings DARPA Information Survivability Conference and Exposition.

[27]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[28]  Matthew Green,et al.  Practical Short Signature Batch Verification , 2009, CT-RSA.

[29]  Sven Lachmund,et al.  Proving Reliability of Anonymous Information in VANETs , 2009, IEEE Transactions on Vehicular Technology.

[30]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[31]  Panagiotis Papadimitratos,et al.  Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.

[32]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[33]  Ivan Damgård,et al.  Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks , 1991, CRYPTO.

[34]  Jessica Staddon,et al.  Detecting and correcting malicious data in VANETs , 2004, VANET '04.

[35]  Panagiotis Papadimitratos,et al.  Eviction of Misbehaving and Faulty Nodes in Vehicular Networks , 2007, IEEE Journal on Selected Areas in Communications.

[36]  Florian Dotzer,et al.  Enhancing the Security of Local DangerWarnings in VANETs - A Simulative Analysis of Voting Schemes , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[37]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..