Dynamic attribute based vehicle authentication

In the near future, vehicles will establish a spontaneous connection over a wireless radio channel, coordinating actions and information. Security infrastructure is most important in such a hazardous scope of vehicles communication for coordinating actions and avoiding accidents on the roads. One of the first security issues that need to be established is authentication. Vehicle authentication with visual binding prior to establishing a wireless radio channel of communication is useful only when the vehicles possess unique visual attributes. These vehicle static attributes (e.g., Licence number, brand and color) are certified together with the vehicle public key. Therefore, we consider the case of multiple malicious vehicles with identical visual static attributes. Apparently, dynamic attributes (e.g., Location and direction) can uniquely define a vehicle and can be utilized to resolve the true identity of vehicles. However, unlike static attributes, dynamic attributes cannot be signed by a trusted authority beforehand. We propose an approach to verify the coupling between non-certified dynamic attributes and certified static attributes on an auxiliary communication channel, for example, a modulated laser beam. Furthermore, we illustrate that the proposed approach can be used to facilitate the usage of existing authentication protocols such as NAXOS, in the new scope of ad-hoc vehicle networks.

[2]  Lawrence Ulrich Top ten tech cars , 2014, IEEE Spectrum.

[3]  Ruhul Amin,et al.  A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks , 2016, Ad Hoc Networks.

[4]  Je Hong Park,et al.  Authenticated Key Exchange Secure under the Computational Diffie-Hellman Assumption , 2008, IACR Cryptol. ePrint Arch..

[5]  Matthias Ringwald,et al.  Spontaneous Interaction with Everyday Devices Using a PDA , 2002 .

[6]  Tim Kindberg,et al.  Secure Spontaneous Device Association , 2003, UbiComp.

[7]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[8]  John B. Kenney,et al.  Dedicated Short-Range Communications (DSRC) Standards in the United States , 2011, Proceedings of the IEEE.

[9]  K David,et al.  2020 Vision , 1998, IEEE Vehicular Technology Magazine.

[10]  Gregory D. Abowd,et al.  A 2-Way Laser-Assisted Selection Scheme for Handhelds in a Physical Environment , 2003, UbiComp.

[11]  Michael Thuy,et al.  Non-linear, shape independent object tracking based on 2D lidar data , 2009, 2009 IEEE Intelligent Vehicles Symposium.

[12]  Lawrence Ulrich,et al.  Whiter brights with lasers , 2013, IEEE Spectrum.

[13]  Tomotaka Wada,et al.  Novel vehicle information acquisition method using vehicle code for automotive infrared laser radar , 2014, 2014 Australasian Telecommunication Networks and Applications Conference (ATNAC).

[14]  Hannes Hartenstein,et al.  A tutorial survey on vehicular ad hoc networks , 2008, IEEE Communications Magazine.

[15]  Jean-Claude Bajard,et al.  A New Security Model for Authenticated Key Agreement , 2010, SCN.

[16]  Maxim Raya,et al.  The security of VANETs , 2005, VANET '05.

[17]  Michel Barbeau,et al.  Detecting Impersonation Attacks in Future Wireless and Mobile Networks , 2005, MADNES.

[18]  Srdjan Capkun,et al.  Integrity Codes: Message Integrity Protection and Authentication over Insecure Channels , 2006, IEEE Transactions on Dependable and Secure Computing.

[19]  Panagiotis Papadimitratos,et al.  Secure vehicular communication systems: design and architecture , 2008, IEEE Communications Magazine.

[20]  Michael Segal,et al.  Vehicle authentication via monolithically certified public key and attributes , 2015, Wirel. Networks.

[21]  Naveen K. Chilamkurti,et al.  A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks , 2015, Inf. Sci..

[22]  Keith Redmill,et al.  Automated parking surveys from a LIDAR equipped vehicle , 2014 .

[23]  Michael Segal,et al.  Certificating Vehicle Public Key with Vehicle Attributes A (periodical) Licensing Routine, Against Man-in-the-Middle Attacks and Beyond , 2013, ASCoMS@SAFECOMP.

[24]  Michael Segal,et al.  Optical PUF for Vehicles Non-Forwardable Authentication ( Extended Version ) , 2015 .

[25]  N. Epley,et al.  The mind in the machine: Anthropomorphism increases trust in an autonomous vehicle , 2014 .

[26]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[27]  Fabian de Ponte Müller,et al.  Characterization of a Laser Scanner Sensor for the Use as a Reference System in Vehicular Relative Positioning , 2013, Nets4Cars/Nets4Trains.

[28]  David S. Hurwitz,et al.  Guidelines for the Use of Mobile LIDAR in Transportation Applications , 2013 .

[29]  Oliver W. W. Yang,et al.  Vehicular telematics over heterogeneous wireless networks: A survey , 2010, Comput. Commun..

[30]  Hong Liu,et al.  Modeling and characterization of GPS spoofing , 2013, 2013 IEEE International Conference on Technologies for Homeland Security (HST).

[31]  A. W. Roscoe,et al.  Authentication protocols based on low-bandwidth unspoofable channels: A comparative survey , 2011, J. Comput. Secur..

[32]  Ueli Maurer,et al.  The Relationship Between Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1999, SIAM J. Comput..

[33]  A Pizzinat,et al.  Radio-Over-Fiber Architectures , 2010, IEEE Vehicular Technology Magazine.

[34]  René Mayrhofer,et al.  A Human-Verifiable Authentication Protocol Using Visible Laser Light , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[35]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[36]  Roland H. C. Yap,et al.  Extending BAN Logic for Reasoning with Modern PKI-Based Protocols , 2008, 2008 IFIP International Conference on Network and Parallel Computing.

[37]  Refractor Vision , 2000, The Lancet.

[38]  Michael Beigl Point & Click - Interaction in Smart Environments , 1999, HUC.

[39]  Azzedine Boukerche,et al.  Preventing a DoS threat in vehicular ad-hoc networks using adaptive group beaconing , 2012, Q2SWinet '12.

[40]  Matti Valovirta,et al.  Experimental Security Analysis of a Modern Automobile , 2011 .

[41]  Jean-Charles Noyer,et al.  A PHD approach for multiple vehicle tracking based on a polar detection method in laser range data , 2013, 2013 IEEE International Systems Conference (SysCon).

[42]  Suzanne Sloan,et al.  An Approach to Communications Security for a Communications Data Delivery System for V2V/V2I Safety: Technical Description and Identification of Policy and Institutional Issues , 2011 .

[43]  Arun Kumar,et al.  Article in Press Pervasive and Mobile Computing ( ) – Pervasive and Mobile Computing a Comparative Study of Secure Device Pairing Methods , 2022 .

[44]  Hugo Krawczyk,et al.  SIGMA: The 'SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols , 2003, CRYPTO.

[45]  Robert A. MacLachlan,et al.  Tracking of Moving Objects from a Moving Vehicle Using a Scanning Laser Rangefinder , 2006, 2006 IEEE Intelligent Transportation Systems Conference.

[46]  Shigang Li,et al.  Calibration of Nonoverlapping In-Vehicle Cameras With Laser Pointers , 2015, IEEE Transactions on Intelligent Transportation Systems.

[47]  Hans-Werner Gellersen,et al.  Usability classification for spontaneous device association , 2011, Personal and Ubiquitous Computing.

[48]  Yutaka Matsushita,et al.  An inter-vehicle networking method using laser media , 1994, Proceedings of IEEE Vehicular Technology Conference (VTC).

[49]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[50]  Maria Kihl,et al.  Inter-vehicle communication systems: a survey , 2008, IEEE Communications Surveys & Tutorials.

[51]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[52]  Berkant Ustaoglu,et al.  Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS , 2008, Des. Codes Cryptogr..

[53]  Michael K. Reiter,et al.  Seeing-is-believing: using camera phones for human-verifiable authentication , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).