SeDyA: secure dynamic aggregation in VANETs

In vehicular ad-hoc networks (VANETs), a use case for mobile ad-hoc networks (MANETs), the ultimate goal is to let vehicles communicate using wireless message exchange to provide safety, traffic efficiency, and entertainment applications. Especially traffic efficiency applications benefit from wide-area message dissemination, and aggregation of information is an important tool to reduce bandwidth requirements and enable dissemination in large areas. The core idea is to exchange high quality summaries of the current status rather than forwarding all individual messages. Securing aggregation schemes is important, because they may be used for decisions about traffic management, as well as traffic statistics used in political decisions concerning road safety and availability. The most important challenge for security is that aggregation removes redundancy and the option to directly verify signatures on atomic messages. Existing proposals are limited, because they require roads to be segmented into small fixed-size regions, beyond which aggregation cannot be performed. In this paper, we introduce SeDyA, a scheme that allows more dynamic aggregation compared to existing work, while also providing stronger security guarantees. We evaluate SeDyA against existing proposals to show the benefits in terms of information accuracy, bandwidth usage, and resilience against attacks.

[1]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[2]  Jizhong Zhao,et al.  Footprint: Detecting Sybil Attacks in Urban Vehicular Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.

[3]  L. Iftode,et al.  TrafficView: a driver assistant device for traffic monitoring based on car-to-car communication , 2004, 2004 IEEE 59th Vehicular Technology Conference. VTC 2004-Spring (IEEE Cat. No.04CH37514).

[4]  Arbee L. P. Chen,et al.  Efficient and robust sensor data aggregation using linear counting sketches , 2008, 2008 IEEE International Symposium on Parallel and Distributed Processing.

[5]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[6]  Frank Kargl,et al.  On the potential of generic modeling for VANET data aggregation protocols , 2010, 2010 IEEE Vehicular Networking Conference.

[7]  Joseph M. Hellerstein,et al.  Proof Sketches: Verifiable In-Network Aggregation , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[8]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[9]  Liviu Iftode,et al.  TrafficView: a scalable traffic monitoring system , 2004, IEEE International Conference on Mobile Data Management, 2004. Proceedings. 2004.

[10]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[11]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[12]  M. Anwar Hasan,et al.  High performance FPGA based elliptic curve cryptographic co-processor , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[13]  Kpatcha M. Bayarou,et al.  Intrusion detection in VANETs through verification of vehicle movement data , 2010, 2010 IEEE Vehicular Networking Conference.

[14]  Nicolas Brisebarre,et al.  Arithmetic Operators for Pairing-Based Cryptography , 2007, CHES.

[15]  Zygmunt J. Haas,et al.  An Efficient, Unifying Approach to Simulation Using Virtual Machines , 2004 .

[16]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[17]  Martin Mauve,et al.  Probabilistic aggregation for data dissemination in VANETs , 2007, VANET '07.

[18]  Zoubir Mammeri,et al.  Analysis of authentication overhead in vehicular networks , 2010, WMNC2010.

[19]  Elmar Schoch,et al.  A fuzzy logic based approach for structure-free aggregation in vehicular ad-hoc networks , 2009, VANET '09.

[20]  Naixue Xiong,et al.  Secure Data Aggregation in Wireless Sensor Networks: A Survey , 2006, 2006 Seventh International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT'06).

[21]  Guang Gong,et al.  Data Aggregation Integrity Based on Homomorphic Primitives in Sensor Networks , 2010, ADHOC-NOW.

[22]  Soumaya Cherkaoui,et al.  Detecting faulty and malicious vehicles using rule-based communications data mining , 2011, 2011 IEEE 36th Conference on Local Computer Networks.

[23]  Antoine Joux,et al.  Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptology ePrint Archive.

[24]  Liviu Iftode,et al.  Probabilistic validation of aggregated data in vehicular ad-hoc networks , 2006, VANET '06.

[25]  Philippe Flajolet,et al.  Probabilistic Counting Algorithms for Data Base Applications , 1985, J. Comput. Syst. Sci..

[26]  Amr El Abbadi,et al.  Why go logarithmic if we can go linear?: Towards effective distinct counting of search traffic , 2008, EDBT '08.

[27]  M. Gerlach Full Paper : Assessing and Improving Privacy in VANETs , 2006 .

[28]  Elmar Schoch,et al.  Resilient secure aggregation for vehicular networks , 2010, IEEE Network.

[29]  Philippe Flajolet,et al.  Probabilistic counting , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).

[30]  Eylem Ekici,et al.  Wireless Access in Vehicular Environments , 2009, EURASIP J. Wirel. Commun. Netw..

[31]  Qi Han,et al.  SAS: A Secure Data Aggregation Scheme in Vehicular Sensing Networks , 2010, 2010 IEEE International Conference on Communications.

[32]  Maxim Raya,et al.  Efficient secure aggregation in VANETs , 2006, VANET '06.

[33]  Martin Mauve,et al.  A fundamental scalability criterion for data aggregation in VANETs , 2009, MobiCom '09.

[34]  Elaine Shi,et al.  Efficient and secure threshold-based event validation for VANETs , 2011, WiSec '11.

[35]  Jörg Widmer,et al.  In-network aggregation techniques for wireless sensor networks: a survey , 2007, IEEE Wireless Communications.

[36]  Srinivasan Seshan,et al.  Synopsis diffusion for robust aggregation in sensor networks , 2004, SenSys '04.

[37]  Adrian Perrig,et al.  Flexible, extensible, and efficient VANET authentication , 2009, Journal of Communications and Networks.

[38]  Vasilis Friderikos,et al.  Cross-Layer Optimization to Maximize Fairness Among TCP Flows of Different TCP Flavors , 2008, IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference.

[39]  Hermann Rohling,et al.  SOTIS - a self-organizing traffic information system , 2003, The 57th IEEE Semiannual Vehicular Technology Conference, 2003. VTC 2003-Spring..

[40]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[41]  Elmar Schoch,et al.  Communication patterns in VANETs , 2008, IEEE Communications Magazine.

[42]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[43]  Elmar Schoch,et al.  Advanced Adaptive Gossiping Using 2-Hop Neighborhood Information , 2008, IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference.

[44]  Alessandro Barenghi,et al.  A FPGA Coprocessor for the Cryptographic Tate Pairing over Fp , 2008, Fifth International Conference on Information Technology: New Generations (itng 2008).

[45]  Georgios Karagiannis,et al.  Using V2V communication to create Over-the-horizon Awareness in multiple-lane highway scenarios , 2010, 2010 IEEE Intelligent Vehicles Symposium.

[46]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[47]  Victor Shoup,et al.  Practical Threshold Signatures , 2000, EUROCRYPT.

[48]  Frank Kargl,et al.  Congestion-based certificate omission in VANETs , 2012, VANET@MOBICOM.

[49]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[50]  Yu-Chee Tseng,et al.  The Broadcast Storm Problem in a Mobile Ad Hoc Network , 1999, Wirel. Networks.