Group-based hybrid authentication scheme for cooperative collision warnings in VANETs

Cooperative collision warnings (CCWs) is one of the important applications of Vehicular Ad-Hoc Networks (VANETs) where secure and timely delivery of messages to the neighboring vehicles are needed. Secure communication is as important as timely communication to take proper actions in order to avoid collisions and thus prevent fatal accidents. However, security and delay are two competing metrics since security brings additional processing overhead, increasing the packet delays. While symmetric-key-based security techniques can be more efficient as opposed to public-key cryptography (PKC) in terms of delay, they introduce significant key maintenance overheads with the increased number of vehicles in VANETs. To alleviate this overhead and take the advantage of faster processing, we exploit the natural group behavior in CCW applications. We propose a delay efficient authentication scheme for VANETs which is based on group communication. Groups are created and maintained dynamically led by leader vehicles. Since the data communication within the groups will be dominating the overall packet traffic, we utilize symmetric-key techniques within each group which is handled by the group leader. Group creations on the other hand are less frequent events and thus are done by PKC. We analyzed the security properties of our proposed scheme and tested it with real-world vehicle data. Simulations results confirmed the efficiency in terms of delay with respect to other existing techniques. Copyright © 2011 John Wiley & Sons, Ltd.

[1]  Panagiotis Papadimitratos,et al.  Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.

[2]  Adrian Perrig,et al.  Flexible, extensible, and efficient VANET authentication , 2009, Journal of Communications and Networks.

[3]  Pin-Han Ho,et al.  An Efficient Message Authentication Scheme for Vehicular Communications , 2008, IEEE Transactions on Vehicular Technology.

[4]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[5]  Dorothy E. Denning,et al.  A taxonomy for key escrow encryption systems , 1996, CACM.

[6]  Nader Moayeri,et al.  Design of Secure and Application-Oriented VANETs , 2008, VTC Spring 2008 - IEEE Vehicular Technology Conference.

[7]  Guevara Noubir,et al.  Secure multicast groups on ad hoc networks , 2003, SASN '03.

[8]  R. Poovendran,et al.  CARAVAN: Providing Location Privacy for VANET , 2005 .

[9]  Pin-Han Ho,et al.  TSVC: timed efficient and secure vehicular communications with privacy preserving , 2008, IEEE Transactions on Wireless Communications.

[10]  Marco Ruffini,et al.  The application-based clustering concept and requirements for intervehicle networks , 2005, IEEE Communications Magazine.

[11]  Jessica Staddon,et al.  Detecting and correcting malicious data in VANETs , 2004, VANET '04.

[12]  Arati Baliga,et al.  An identity-based security framework For VANETs , 2006, VANET '06.

[13]  Panagiotis Papadimitratos,et al.  Secure vehicular communication systems: implementation, performance, and research challenges , 2008, IEEE Communications Magazine.

[14]  Claudia Eckert,et al.  Revocable Anonymous Authenticated Inter-Vehicle Communication (SRAAC) , 2006 .

[15]  Xuemin Shen,et al.  PPGCV: Privacy Preserving Group Communications Protocol for Vehicular Ad Hoc Networks , 2008, 2008 IEEE International Conference on Communications.

[16]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[17]  Xiaoyan Hong,et al.  SAT: situation-aware trust architecture for vehicular networks , 2008, MobiArch '08.

[18]  Mohamed G. Gouda,et al.  Secure group communications using key graphs , 1998, SIGCOMM '98.

[19]  Yung-Fa Huang,et al.  Hierarchy-based key management for secure group communications in mobile ad hoc networks , 2007, IWCMC.

[20]  Maxim Raya,et al.  Efficient secure aggregation in VANETs , 2006, VANET '06.

[21]  Arobinda Gupta,et al.  Detecting misbehaviors in VANET with integrated root-cause analysis , 2010, Ad Hoc Networks.

[22]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.