Privacy-enhanced capabilities for VANETs using direct anonymous attestation

In this paper, we propose a novel secure and privacy-preserving solution for V2X systems leveraging widely accepted trusted computing technologies. Our approach systematically addresses all key aspects, i.e., security, privacy and accountability (revocation). By reflecting on state-of-the-art pseudonym architectures, we identify their limitations focusing on pseudonym reusage policies and revocation mechanisms. We propose the use of Direct Anonymous Attestation (DAA) algorithms to enhance existing V2X security architectures. The novelty of our proposed solution is its decentralized approach in shifting trust from the infrastructure to vehicles. Applying DAA in V2X enables enhanced privacy protection than is possible in current architectures through user-controlled linkability. The paper presents the incorporation of DAA algorithms within V2X together with rigorous security and privacy arguments.

[1]  Jiangtao Li,et al.  Simplified security notions of direct anonymous attestation and a concrete scheme from pairings , 2009, International Journal of Information Security.

[2]  Matthias Gerlach,et al.  Privacy in VANETs using Changing Pseudonyms - Ideal and Real , 2007, 2007 IEEE 65th Vehicular Technology Conference - VTC2007-Spring.

[3]  Mario Gerla,et al.  Vehicular networks and the future of the mobile internet , 2011, Comput. Networks.

[4]  Ashish Vulimiri Misbehavior Detection in Vehicular Ad Hoc Networks , 2009 .

[5]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[6]  Ivan Stojmenovic,et al.  Data-centric Misbehavior Detection in VANETs , 2011, ArXiv.

[7]  Steve A. Schneider,et al.  Formal Analysis of V2X Revocation Protocols , 2017, STM.

[8]  Jan Camenisch,et al.  One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[9]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[10]  Jan Camenisch,et al.  How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.

[11]  Frank Kargl,et al.  PUCA: A pseudonym scheme with strong privacy guarantees for vehicular ad-hoc networks , 2016, Ad Hoc Networks.

[12]  Frank Kargl,et al.  Formal model of certificate omission schemes in VANET , 2014, 2014 IEEE Vehicular Networking Conference (VNC).

[13]  R. Gmbh,et al.  Securing Vehicular On-Board IT Systems : The EVITA Project , 2009 .

[14]  Jan Camenisch,et al.  Anonymous Attestation with Subverted TPMs , 2017, CRYPTO.

[15]  David A. Basin,et al.  The TAMARIN Prover for the Symbolic Analysis of Security Protocols , 2013, CAV.

[16]  Yih-Chun Hu,et al.  Efficient Certificate Revocation List Organization and Distribution , 2011, IEEE Journal on Selected Areas in Communications.

[17]  Wen-Long Jin,et al.  Broadcasting safety information in vehicular networks: issues and approaches , 2010, IEEE Network.

[18]  Hao Sheng,et al.  Intelligent transportation systems for smart cities: a progress review , 2012, Science China Information Sciences.

[19]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[20]  Frank Kargl,et al.  Pseudonym Schemes in Vehicular Networks: A Survey , 2015, IEEE Communications Surveys & Tutorials.

[21]  Panagiotis Papadimitratos,et al.  SEROSA: SERvice oriented security architecture for Vehicular Communications , 2013, 2013 IEEE Vehicular Networking Conference.

[22]  Panagiotis Papadimitratos,et al.  SPPEAR: security & privacy-preserving architecture for participatory-sensing applications , 2014, WiSec '14.

[23]  Meiyuan Zhao,et al.  Security challenges for the intelligent transportation system , 2012, SecurIT '12.

[24]  J.-P. Hubaux,et al.  Architecture for Secure and Private Vehicular Communications , 2007, 2007 7th International Conference on ITS Telecommunications.

[25]  Carlos V. Rozas,et al.  Innovative instructions and software model for isolated execution , 2013, HASP '13.

[26]  Jan Zibuschka,et al.  REWIRE - Revocation Without Resolution: A Privacy-Friendly Revocation Mechanism for Vehicular Ad-Hoc Networks , 2015, TRUST.

[27]  Ahmad-Reza Sadeghi,et al.  Invited: Things, trouble, trust: On building trust in IoT systems , 2016, 2016 53nd ACM/EDAC/IEEE Design Automation Conference (DAC).