Loading...

Efficient Anonymous Authentication and Key Management Techniques for Vehicular Ad-hoc Networks

©2017 Textbook 141 Pages

Summary

The Vehicular ad-hoc network (VANET) is an important communication paradigm in modern-day transport systems for exchanging live messages regarding traffic congestion, weather conditions, road conditions, and targeted location-based advertisements to improve the driving comfort. In such environments, authentication and privacy are two important challenges that need to be addressed. There are many existing works to provide authentication and privacy in VANETs. However, most of the existing authentication schemes are suffering from high computational cost during authentication and high communication cost during secure key distribution to a group of vehicles. Moreover, in many existing schemes, there is no conditional tracking mechanism available to revoke the misbehaving vehicles from the VANET system.
In order to overcome these issues, four new approaches have been developed in this research work: Firstly, a dual authentication scheme is developed to provide a high level of security on the vehicle side to effectively prevent the unauthorized vehicles entering into the VANET. Moreover, a dual group key management scheme is developed to efficiently distribute a group key to a group of users and to update such group keys during the users’ join and leave operations.
Secondly, in order to preserve the privacy of vehicle users, a computationally efficient privacy preserving anonymous authentication scheme (CPAV) is developed to anonymously authenticate the vehicle users based on the use of anonymous certificates and signatures. Moreover, a conditional tracking mechanism is introduced to trace the real identity of vehicles and revoke them from VANET in the case of dispute.
Thirdly, an efficient anonymous authentication scheme to preserve the privacy of RSUs is proposed in this research work: Each authenticated vehicle is required to authenticate the RSUs in an anonymous manner before communicating with it because each RSU provides the location based safety information (LBSI) to all authenticated vehicles when they are entering its region. By doing this, each RSU provides the knowledge to vehicle users about the obstacles within its coverage area.
Finally, a computationally efficient group key distribution (CEKD) scheme for secure group communication is proposed in this research work based on bilinear pairing.

Excerpt

Table Of Contents


Maria, Azees: Efficient Anonymous Authentication and Key Management Techniques for
Vehicular Ad-hoc Networks, Hamburg, Anchor Academic Publishing 2017
PDF-eBook-ISBN: 978-3-96067-680-5
Druck/Herstellung: Anchor Academic Publishing, Hamburg, 2017
Bibliografische Information der Deutschen Nationalbibliothek:
Die Deutsche Nationalbibliothek verzeichnet diese Publikation in der Deutschen
Nationalbibliografie; detaillierte bibliografische Daten sind im Internet über
http://dnb.d-nb.de abrufbar.
Bibliographical Information of the German National Library:
The German National Library lists this publication in the German National Bibliography.
Detailed bibliographic data can be found at: http://dnb.d-nb.de
All rights reserved. This publication may not be reproduced, stored in a retrieval system
or transmitted, in any form or by any means, electronic, mechanical, photocopying,
recording or otherwise, without the prior permission of the publishers.
Das Werk einschließlich aller seiner Teile ist urheberrechtlich geschützt. Jede Verwertung
außerhalb der Grenzen des Urheberrechtsgesetzes ist ohne Zustimmung des Verlages
unzulässig und strafbar. Dies gilt insbesondere für Vervielfältigungen, Übersetzungen,
Mikroverfilmungen und die Einspeicherung und Bearbeitung in elektronischen Systemen.
Die Wiedergabe von Gebrauchsnamen, Handelsnamen, Warenbezeichnungen usw. in
diesem Werk berechtigt auch ohne besondere Kennzeichnung nicht zu der Annahme,
dass solche Namen im Sinne der Warenzeichen- und Markenschutz-Gesetzgebung als frei
zu betrachten wären und daher von jedermann benutzt werden dürften.
Die Informationen in diesem Werk wurden mit Sorgfalt erarbeitet. Dennoch können
Fehler nicht vollständig ausgeschlossen werden und die Diplomica Verlag GmbH, die
Autoren oder Übersetzer übernehmen keine juristische Verantwortung oder irgendeine
Haftung für evtl. verbliebene fehlerhafte Angaben und deren Folgen.
Alle Rechte vorbehalten
© Anchor Academic Publishing, Imprint der Diplomica Verlag GmbH
Hermannstal 119k, 22119 Hamburg
http://www.diplomica-verlag.de, Hamburg 2017
Printed in Germany

i
ABSTRACT
The Vehicular ad hoc network (VANET) is an important
communication paradigm in modern-day transport system for exchanging live
messages regarding traffic congestion, weather conditions, road conditions,
and targeted location-based advertisements to improve the driving comfort. In
such environments, authentication and privacy are two important challenges
needed to be addressed.
There are many existing works to provide authentication and
privacy in VANETs. However, most of the existing authentication schemes
are suffered from high computational cost during authentication and high
communicational cost during secure key distribution to a group of vehicles.
Moreover, in many existing schemes, there is no conditional tracking
mechanism is available to revoke the misbehaving vehicles from the VANET
system. In order to overcome these issues, four new approaches have been
developed in this research work.
Firstly, a dual authentication scheme is developed to provide a
high level of security in the vehicle side to effectively prevent the
unauthorized vehicles entering into the VANET. Moreover, a dual group key
management scheme is developed to efficiently distribute a group key to a
group of users and to update such group keys during the users' join and leave
operations. The major advantage of the proposed dual key management is that
adding/revoking users in the VANET group can be performed in a
computationally efficient manner by updating a small amount of information.
The results of the proposed dual authentication and key management scheme
are computationally efficient compared with all other existing schemes
discussed in literature, and the results are promising.

ii
Secondly, in order to preserve the privacy of vehicle users, a
computationally efficient privacy preserving anonymous authentication
scheme (CPAV) is developed to anonymously authenticate the vehicle users
based on the use of anonymous certificates and signatures. Even though there
were many existing schemes to provide anonymous authentication based on
anonymous certificates and signatures in VANETs, the existing schemes
suffer from high computation cost in the certificate revocation list (CRL)
checking process and in the certificate and the signature verification process.
Therefore, a computationally efficient anonymous mutual authentication
mechanism is proposed in this research work to preserve the privacy of the
vehicle users and to guarantee the integrity of the transmitted messages.
Moreover, a conditional tracking mechanism is introduced to trace the real
identity of vehicles and revoke them from VANET in the case of dispute.
Thirdly, an efficient anonymous authentication scheme to preserve
the privacy of RSUs is proposed in this research work. In this research work,
each authenticated vehicle is required to authenticate the RSUs in an
anonymous manner, before communicating with it. Because, each RSU
provides the location based safety information (LBSI) to all authenticated
vehicles when they are entered into its region. By doing this, each RSU
provides the knowledge to vehicle users about the obstacles within its
coverage area.
Finally, a computationally efficient group key distribution (CEKD)
scheme for secure group communication is proposed in this research work
based on bilinear pairing. In VANETs, secure and reliable group
communication is an energetic area of research. Today, the most important
research challenge is an efficient group key distribution for a secure group
communication. Even though there are many group key distribution protocols,
they have the security and performance weakness. The proposed CEKD

iii
scheme provides better performance in comparison with most of the
previously proposed key distribution schemes in terms of computation cost
and hence it is suitable for secure group communication in VANETs.

iv
ACKNOWLEGDEMENT
I, with great pleasure would like to express my heartfelt thanks to
my esteemed research supervisor Dr. P. Vijayakumar, Assistant Professor,
University College of Engineering Tindivanam, Tindivanam, for his persistent
help, continued drive and timely motivation which has made this work
possible. His illuminating comments and genuine suggestions enabled me to
carry out this work fruitfully.
I am very much grateful to Dr.D.Loganathan, Professor,
Department of Computer Science and Engineering, Pondicherry Engineering
College, Puducherry, and to Dr.K.Kulothungan, Assistant Professor,
Department of Information Sciences and Technology, CEG Campus, Anna
University, Chennai, for acting as the doctoral committee members and to
provide their valuable suggestions and encouragements throughout the period
of my research.
I sincerely express my great sense of gratitude to Dr. L. Jegatha
Deborah, Assistant Professor and Head i/c, Department of Computer Science
and Engineering, University College of Engineering Tindivanam, Tindivanam
for the support rendered to me at all the stages of my research.
The whole task of acknowledging seems to be incomplete if I don't
owe my indebtedness and gratitude to my parents Mr. V. Maria John
Francis and Mrs. G. Martinammal and my brother Mr. M. Abeens for their
invaluable moral support at every stage of my progress in this research work.
Not to mention, my family is the greatest strength behind all my endeavors.
Above all, I thank God, the Almighty for having blessed me with all physical
and mental strength in executing my will successfully.
AZEES M

v
TABLE OF CONTENTS
CHAPTER NO. TITLE PAGE NO.
ABSTRACT
i
LIST OF TABLES
x
LIST OF FIGURES
xi
LIST OF SYMBOLS AND ABBREVIATIONS
xii
1
INTRODUCTION
1
1.1
VANET OVERVIEW
2
1.1.1
VANET System Model
2
1.1.2
Dedicated Short Range
Communication (DSRC)
5
1.1.3
VANET Characteristics
6
1.2
SECURITY ISSUES IN VANET
7
1.3
PROPOSED WORKS
9
1.4
OBJECTIVES OF THE RESEARCH WORK
10
1.5
ASSUMPTIONS
11
1.6
ORGANIZATION OF THE THESIS
11
2
LITERATURE SURVEY
13
2.1
INTRODUCTION
13
2.2
SECURITY SERVICES OF VANETS
13
2.3
AVAILABILITY IN VANETS
14
2.3.1
Threats and Attacks on Availability
15
2.3.2
Works on Availability
17
2.4
CONFIDENTIALITY IN VANETS
18
2.4.1
Threats and Attacks on Confidentiality
19

vi
CHAPTER NO. TITLE PAGE NO.
2.4.2
Works on Confidentiality
20
2.5
AUTHENTICATION IN VANETS
21
2.5.1
Threats and Attacks on Authentication
21
2.5.2
Requirements for Authentication
23
2.5.3
Works on Authentication with Privacy
Preservation
24
2.5.4
Computational Cost for Various
Authentication Schemes
32
2.6
DATA INTEGRITY IN VANETS
34
2.6.1
Threats and Attacks on Data Integrity
34
2.6.2
Works on Data Integrity
36
2.7
NON-REPUDIATION IN VANETS
37
2.7.1
Attack on Non-repudiation
37
2.7.2
Works on Non-repudiation
37
2.8
COUNTER MEASURES ON VARIOUS
SECURITY ATTACKS
38
2.9
WORKS ON KEY MANAGEMENT
41
2.10 LITERATURE SURVEY GAPS
42
2.11 PROPOSED WORK
43
2.12 CONCLUSIONS
43
3
SYSTEM ARCHITECTURE
45
4
DUAL AUTHENTICATION AND DUAL KEY
MANAGEMENT FOR GROUP COMMUNICATION 48
4.1
INTRODUCTION
48
4.2
PROPOSED DUAL AUTHENTICATION
TECHNIQUE
50

vii
CHAPTER NO. TITLE PAGE NO.
4.2.1
Registration through Offline Mode
52
4.2.2
Vehicle's Authentication Process
53
4.2.3
Trusted Authority's Authentication
Process and the Provision of
Authentication Code (AC)
54
4.3
PROPOSED DUAL KEY MANAGEMENT
FOR GROUP COMMUNICATION
58
4.3.1
TA Initial Set up
60
4.3.2
Group Key Computation
61
4.3.3
Secure Data Transmission in VANETs
63
4.3.4
Key Updating
65
4.4
SECURITY ANALYSIS
68
4.4.1
Resistance to Replay Attack
68
4.4.2
Masquerade and Sybil Attacks
68
4.4.3
Message Tampering /Fabrication/
Alteration Attack
69
4.4.4
Backward Secrecy
69
4.4.5
Forward Secrecy
70
4.4.6
Collusion Attack
71
4.5
PERFORMANCE ANAYSIS
72
4.6
CONCLUSIONS
76
5
CPAV: COMPUTATIONALLY EFFICIENT
PRIVACY PRESERVING ANONYMOUS
AUTHENTICATION FOR A VEHICLE USER
IN VANETS
78
5.1
INTRODUCTION
78
5.2
SECURITY REQUIREMENTS
78

viii
CHAPTER NO. TITLE PAGE NO.
5.3
BILINEAR PAIRING
79
5.4
PROPOSED CPAV SCHEME
80
5.4.1
System Initialization
80
5.4.2
Registration
81
5.4.3
Secure Activation Key Distribution
81
5.4.4
CPAV Secure Anonymous
Mutual Authentication
82
5.5
SECURITY ANALYSIS
85
5.5.1
Message Integrity and Source
Authentication
85
5.5.2
Conditional Privacy Preservation
86
5.5.3
Anonymity
86
5.6
PERFORMANCE ANAYSIS
87
5.7
CONCLUSIONS
91
6
EFFICIENT ANONYMOUS AUTHENTICATION
OF AN RSU
92
6.1
INTRODUCTION
92
6.2
ANONYMOUS AUTHENTICATION
93
6.2.1
System Initialization
93
6.2.2
Anonymous Authentication of an RSU
94
6.3
SECURITY ANALYSIS
98
6.4
PERFORMANCE ANALYSIS
99
6.4.1
RSU Serving Capability
100
6.5
CONCLUSIONS
102

ix
CHAPTER NO. TITLE PAGE NO.
7
CEKD: COMPUTATIONALLY EFFICIENT
KEY DISTRIBUTION
103
7.1
INTRODUCTION
103
7.2
CEKD SCHEME
104
7.2.1
System Initialization
104
7.2.2
VANET License Issuing
104
7.2.3
CEKD Scheme
105
7.3
SECURITY ANALYSIS
107
7.4
PERFORMANCE ANALYSIS
108
7.5
CONCLUSIONS
110
8
CONCLUSIONS AND FUTURE
WORKS
111
8.1
DUAL AUTHENTICATION AND DUAL
KEY MANAGEMENT FOR GROUP
COMMUNICATION
111
8.2
CPAV: COMPUTATIONALLY EFFICIENT
PRIVACY PRESERVING ANONYMOUS
AUTHENTICATION
112
8.3
EFFICIENT ANONYMOUS
AUTHENTICATION OF AN RSU
112
8.4
CEKD: COMPUTATIONALLY EFFICIENT
KEY DISTRIBUTION
113
8.5
FUTURE WORKS
113
REFERENCES
114

x
LIST OF TABLES
TABLE NO.
TITLE
PAGE NO.
2.1
Comparison of authentication techniques
31
2.2
Certificate and signature verification cost of
various schemes
33
2.3
Security problems and their countermeasures
39
4.1
Computation, storage and communication
complexities of various schemes
74
5.1
Certificate and signature verification cost of
various schemes
88
5.2
Comparisons of total computational delay of
various schemes
90
6.1
Location based safety information (LBSI)
96
7.1
Computational cost of various key distribution
schemes
109

xi
LIST OF FIGURES
FIGURE NO.
TITLE
PAGE NO.
1.1
VANET system model
4
1.2
Channel layout for DSRC
5
3.1
System architecture
45
4.1
Authentication in vehicle and the TA
52
4.2
Secure data communication in VANET
65
4.3
Group key computation time at TA side
75
4.4
PUs key recovery time in the VANET
76
5.1
Comparison of certificate and signature
Verification time
89
5.2
Comparison of total computational delay
91
6.1
RSU serving capability of EAAP scheme for
various vehicle density d
and various average
speed of vehicles v, when RSU range r = 300 m
101
7.1
Computational cost for key distribution of
various schemes
109

xii
LIST OF SYMBOLS AND ABBREVIATIONS
- Activation key
- Authentication code
- Bilinear map
BLS
- Boneh-Lynn-Shacham
CRL
- Certificate revocation list
CAS
- Certificateless aggregate signatures
CRGK
- Chinese remainder group key
CRT
- Chinese remainder theorem
CPAS
- Conditional privacy-preserving authentication scheme
CMAP
- Cooperative message authentication protocol
- Decryption
DSRC
- Dedicated short range communication
DoS
- Denial of service
DRA
- Disaster relief authority
ECPP
- Efficient conditional privacy preservation protocol
EPAS
- Efficient privacy-preserving authentication scheme
EGKM
- Elgamal group key management
ECC
- Elliptical curve cryptosystem
- Encryption
EDR
- Event data recorder
FRGK
- Fast-Chinese remainder group key
FCC
- Federal communications commission
GPS
- Global positioning system
GSIS
- Group signature and ID-based signature
GBS
- Group based signature
- Hash code
HMAC
- Hash message authentication code

xiii
IBV
- ID-based batch verification
- Identitity of the TA
ID
- Identity
- Identity of the RSU
- Identity of the vehicle
ITS
- Intelligent transport system
KPSD
- Key-insulated pseudonym self-delegation
LBSI
- Location based safety information
LBS
- Location based services
MAA
- Message authentication acceleration
MAC
- Message authentication code
- Multiplicative group of order
NTRU
- Number theory research unit
OBU
- On board unit
OFDM
- Orthogonal frequency division multiplexing
PBC
- Pairing-based cryptography
- Password
PU
- Primary user
PUSK
- Primary user secret key
PACP
- Pseudonymous authentication based conditional privacy
PBC
- Public key cryptography
PKI
- Public key infrastructure
-
Re-encryption key
RSA
- Rivest-Shamir-Adleman
RSU
- Road side unit
- RSU secret key
SU
- Secondary user
SUSK
- Secondary user secret key
-
Secret message
SHA
- Secure hash algorithm

xiv
SLA
- Service level agreement
- Signature
STAR
- Social tier assisted packet
TPD
- Tamper proof device
- Time stamp
- Total computational cost
TA
-
Trusted Authority
UU
- Unauthorized user
VGKM
- VANET group key management
VSK
- Vehicle secret key
V2R
- Vehicle to RSU
V2V
- Vehicle to vehicle
VANET
- Vehicular ad-hoc network
VSN
- Vehicular sensor networks
WAVE
- Wireless access of vehicular environments
ZBF
- Zone-based forwarding

1
CHAPTER 1
INTRODUCTION
Today, many people are using vehicles to travel from one place to
another place. The increase in the number of vehicles in the road transport
system leads to traffic jams and road fatalities. Traffic jams and road fatalities
can be reduced by providing proper information about the road conditions and
its surrounding environment to vehicle drivers in a secure way. The increase
in critical driving problems lead to road accidents and traffic congestions. For
solving these kind of critical driving problems, the vehicles are integrated
with communication technologies to exchange information among vehicles
and between vehicles and road side units (RSUs). In order to share the
associated information about critical driving situations, vehicular ad-hoc
networks (VANETs) provide two types of communications, namely, vehicle-
to-vehicle (V2V) communication and vehicle to RSU (V2R) communication
(Blum & Eskandarian 2004). In V2V communication, vehicles communicate
directly with other vehicles to exchange the information. In V2R
communication, vehicles communicate directly with RSUs which are fixed
aside the roads. Dedicated short range communication (DSRC) radio (Jiang &
Delgrossi 2008) is used for V2V and V2R communications in VANETs.
The information shared in VANETs is categorised into two types,
namely safety information and non-safety information. In these two types of
information, the safety information (e.g. curve speed warning, pedestrian
crossing warning) is the primary information to be shared for informing the
drivers about expected dangers in order to avoid accidents and traffic jams.

2
The aim of providing the safety information is to protect the safety
of life, health, or property (Robinson 2007). The non-safety information is to
enhance the comfort of the drivers and passengers by providing value-added
services such as nearest hospital, nearest petrol station and so on (Jakubiak &
Koucheryavy 2008). However, safety information have higher priority over
the non-safety information. Even though VANET offers many facilities, the
adversaries target the wireless medium used in VANETs to make it
vulnerable to various kinds of attacks such as interference, eavesdropping,
jamming and so on (Dhamgaye & Chavhan 2013). Even though there are
several attacks existing for breaking the security of VANET communication,
many researchers have developed different approaches (Lin et al. (2007),
Hao et al. (2011), Zhang et al. (2008c) and Zhang et al. (2008b)) to improve
the security of VANET communications. Basically, the design of VANET
security should promise the security services such as availability,
confidentiality, authentication, integrity and non-repudiation to guard the
VANET network from attackers (Raya & Hubaux 2007). In addition to the
basic security services, privacy preservation is one of the major challenges in
VANET. In privacy preservation, the user's real identity (ID) and user's
location information have to be protected from unwanted users. However, the
user's personal information can be revealed by a trusted authority (TA) during
crimes or dispute.
1.1
VANET OVERVIEW
In this section, the VANET system model, DSRC spectrum and the
VANET characteristics are demonstrated in a comprehensive manner.
1.1.1
VANET System Model
The VANET system model is illustrated in Figure1.1, which
consists of three major components namely, TA, fixed RSUs, and the on

3
board units (OBUs) mounted on the moving vehicles. Each vehicle's OBU is
connected with a group of sensors to gather the information such as velocity,
breaking information and so on. These gathered information is sent as
messages to surrounding vehicles via the wireless medium. All RSUs are
interconnected with each other and are in turn connected to the TA through a
wired connection. The TA has the duty of maintaining the entire VANET
system.
Trusted authority: TA is responsible for the registration of RSUs, vehicle
OBUs and the vehicle users. In addition to this, it is also responsible for
verifying the authorisation of the real OBU ID of vehicles or ID of users in
order to avoid malicious vehicles (Ghosh et al. 2009) entering into the
VANET system. The TA is assumed with high computational power and
sufficient storage capability. The TA also maintains the vehicle user's key
values as secret. In addition to this, the TA can disclose the real ID of OBUs
in the case of broadcasting malicious messages or malicious behaviouring.
Road side unit: RSUs are generally stationary devices that are fixed aside the
roads or in dedicated places such as parking places or road intersections.
Similar to an OBU, an RSU also has a transceiver, antenna, processor, and
sensors. The RSUs are intentionally fixed along the roads in order to give
services to vehicles. For example, an RSU may be fixed near a road
intersection to control the traffic and to reduce accidents. Each RSU uses a
DSRC radio based on IEEE 802.11p radio technology to access the wireless
channel along with a directional antenna or an Omni-directional antenna. If an
RSU wants to transmit a message to a specific location, a directional antenna
is used. In addition to this, it may also equip with other network devices to
make communications with the TA and other RSUs. The RSUs have storage
capability for storing the information coming from the vehicle's OBU and the
TA.

On
inf
com
pro
retr
802
fro
Po
Re
the
veh
inf
sto
Th
n board un
formation
mputationa
ocessor fo
rieving inf
2.11p radi
om the car
sitioning S
ecorder (ED
e OBU. Th
hicle. Amo
formation s
ore sensitiv
hese key va
Fi
nit: OBU
with RSU
al device.
or computa
formation,
o technolo
r battery.
System (GP
DR), speed
he sensors
ong these d
such as loc
ve data su
alues are u
igure 1.1 V
is a transc
Us and
The elem
ation capa
a user in
ogy to acc
Furthermo
PS) receive
d sensor an
collect in
devices, the
cation info
ch as priv
used for sec
4
VANET sy
ceiver mou
OBUs of
ments of a
ability, rea
nterface an
cess the wi
ore, each
er, Tamper
nd forward
nformation
e GPS rece
ormation o
vate key, g
cure comm
ystem mod
unted on ea
f other v
an OBU a
ad/write st
nd a DSRC
ireless cha
vehicle h
r Proof De
d and rear
about the
eiver is use
f the vehic
group key
munication
del
ach vehicle
ehicles al
are resour
torage for
C radio ba
annel. OBU
as sensors
vice (TPD
sensors to
local cond
ed to provid
cle. The TP
and ID of
in VANE
e to exchan
long with
rce comma
r storing a
ased on IE
Us get pow
s like Glo
D), Event D
give inpu
ditions of
de geograp
PD is used
f the vehi
ETs. The E
nge
h a
and
and
EEE
wer
obal
Data
t to
the
phic
d to
cle.
DR

5
is used to record information related to accidents or vehicle crashes. The
speed sensor is used to collect the information such as velocity and breaking
information. The forward and rear sensors are used to monitor the activities
happening in front and back side of the vehicle. All these monitored and
gathered information are sent as messages to neighbouring vehicles through
the wireless medium.
1.1.2
Dedicated Short Range Communication (DSRC)
In October 1999, the Federal Communications Commission (FCC)
allocated a spectrum of 75 MHz for DSRC (Zhu & Roy 2003). The 5.9 GHz
DSRC spectrum has six service channels and a control channel with 10 MHz
range. Orthogonal frequency division multiplexing (OFDM) modulation
scheme is used in DSRC. The 75 MHz DSRC spectrum, as shown in
Figure1.2 is divided into seven 10 MHz channels starting from channel
number 172 (Ch 172) to channel number 184 (Ch 184). The Ch 178 is used
entirely as the control channel that supports all power level safety application
broadcasts. The Ch 172 and Ch 184 are dedicated channels for sending only
safety messages and the other service channels (Ch 174, Ch 176, Ch 180 and
Ch 182) are used for sending both non-safety and safety messages.
Figure 1.2 Channel layout for DSRC
Ch 172
Ch 174
Ch 176
Ch 178
Ch 180
Ch 182
Ch 184
Critical
Messages
for Life Safety Service Channels
Service Channels
Control
Channel
High Power
Public Safety
Frequency in GHz
5.85
0
5.860
5.870
5.880
5.89
0
5.
90
0
5.
91
0
5.
92
0

6
1.1.3
VANET Characteristics
In VANETs, the wireless communication is basically executed in
an ad-hoc manner. VANET has its own unique characteristics which are
generally a mixture of wireless medium characteristics and ad-hoc
characteristics. Some unique characteristics of VANETs are mentioned
below:
Mobility: VANETs have relatively higher mobility than MANETs. Every
node in VANET generally moves at high speed. Hence, the high mobility of
nodes reduce the communication time between nodes in the network
(Dhamgaye & Chavhan 2013 and Zeadally et al. 2012).
Dynamic network topology: VANET topology is changing quickly due to
high mobility of vehicles and hence it is irregular in nature. This rapid change
in network topology makes easy to attack the entire VANET network, and
makes hard to notice the malicious vehicles.
Time critical: The information passed in VANET must reach the vehicle
nodes within a particular time limit, so that decisions can be made by the
vehicle node and the corresponding actions are taken promptly.
No power constraints: VANETs do not suffer from power issues as in
mobile ad-hoc networks (MANETs), because the OBUs can get continuous
power supply through the long life battery.
Variable network density: The network density of VANETs depend on the
traffic density of vehicles, which can be low in rural and suburban areas and
high during traffic jams.
Frequent disconnections: The vehicles communicate with the VANET
network through the wireless medium. The dynamic topology, bad weather

7
conditions and high density of vehicles may lead the vehicle nodes to frequent
disconnections from the network.
Wireless communication: Since the wireless medium is used as the
transmission medium in VANETs, the data transmission should be
anonymous. If the wireless transmission medium is not protected securely,
then anyone can malfunction with the same operating frequency (Blum &
Eskandarian 2004).
Transmission power limitation: In the wireless access of vehicular
environments (WAVE) architecture, maximum transmission power ranges
from 0 to 28.8 dBm and the associated coverage distance may range from 10
m to 1 km. Therefore, the limited transmission power also limits the distance
of the coverage area (Morgan 2010).
Wireless transmission impairments: DSRC wireless communication also
has limitations on performance due to reflection, diffraction, refraction and
scattering in urban surrounding areas.
Computing capacity and energy storage: VANETs do not receive energy or
storage failure problems. However, large scaling environments require
processing of large amount of information and it is absolutely a challenging
issue.
1.2
SECURITY ISSUES IN VANET
There are many existing works (Kitani et al. 2008, Park & Lee
2012, Raya & Hubaux 2005, Lu et al. 2012, Lin et al. 2007, Lin et al. 2008,
Hao et al. 2008 and Zhang et al. 2008c) that provide security facility in
VANET. Among the existing works, some of the works (Lin et al. 2007, Lin
et al. 2008, Hao et al. 2008 and Zhang et al. 2008c) focus on authentication

8
mechanisms. However, most of the existing authentication schemes are
suffered from high computational cost and also that in some of the schemes
the privacy is not provided for vehicle users during the authentication process.
To overcome the security issues in the existing authentication
schemes, the authentication schemes proposed in this research work are
computationally less expensive. The main objective of developing a dual
authentication scheme is to improve the security in the vehicle side. The
proposed dual authentication scheme depends on the vehicle secret key (VSK)
which is given to the user during the time of registration by the TA and the
fingerprint of the individual user. Even if the VSK value of any user is lost,
the intruder cannot use that VSK for getting service from the TA. To prevent
the intruder to use other users VSK, fingerprint of each authenticated user is
included in the smart card issued by the TA. Moreover, an anonymous
authentication scheme is proposed for authenticating the vehicle users and
RSUs in an anonymous manner to preserve their privacy from malicious
entities in the network.
Many existing schemes available in the literature for group key
management in the wired and wireless networks (Cheng et al. 2015, Wong et
al. 2000, Zheng et al. 2007, Zhou & Yong 2009, Naranjo et al. 2012,
Vijayakumar et al. 2013). The main limitations of these existing works are
that these schemes are more expensive in terms of computation and
communication complexities which leads to the decrease in performance in
that schemes. Moreover, the memory requirements are high in most of the
existing schemes. To overcome these security problems, a dual key
management scheme is proposed in this research work which is superior to
the existing works in many ways. First, the computation complexity of the TA
and VANET user is reduced substantially by minimizing the number of
arithmetic operations taken by the TA and VANET user. In order to minimize

9
the computation time in both the TA and vehicle side, the CRT based key
management scheme is used. In addition, the number of computations is
reduced by validating the credentials using intelligent agents in the OBU.
Hence, the overall computing power is enhanced in each vehicle. Second,
comparing with all the existing group key management algorithms, the
number of key values stored by VANET users is also minimized in this work.
Finally, the proposed algorithm reduces the amount of information needed to
be communicated for updating the group key values when there is a change in
the group membership.
1.3
PROPOSED WORKS
The primary step to ensure security in VANET is performed by
providing an authentication mechanism through which it is easy to ascertain
all the authenticated vehicles. Authentication is the process of verifying a user
identity prior to granting access to the network. It can be considered as the
first line of protection against intruders. The authentication process ensures
that only valid vehicles can be part of the group in VANET. In this research
work, a new dual authentication scheme is proposed to provide the security
improvement in the vehicle's side to resist malicious users entering into the
VANET. After completing the authentication process, the TA can multicast
the information to the authenticated vehicles. The authenticated vehicles can
broadcast that information to other vehicles in a secure way. To multicast the
information from the TA side and to broadcast the information from one
vehicle to other vehicles, a dual key management technique using Chinese
Remainder Theorem (CRT) is developed in this research work. Moreover, to
preserve the privacy of the users an anonymous authentication scheme is
proposed in this research based on bilinear pairings. In addition, to prevent
malicious users and malfunctioning OBUs continuing with the system, an
efficient conditional tracking mechanism is also required for VANETs.

10
Similarly, each authenticated vehicle is required to authenticate the RSUs in
an anonymous manner to avoid communication with malicious RSUs.
Without a valid anonymous certificate and signatures, messages will not be
accepted by the receivers. In order to avoid the man-in-the-middle attack
during the key distribution a computationally efficient group key distribution
(CEKD) scheme for secure group communication is proposed in this research
work.
1.4
OBJECTIVES OF THE RESEARCH WORK
The major contributions of this research work are summarized as
follows.
1. To propose a secure dual authentication technique with the
capability of preventing malicious vehicles entering into the
VANET system.
2. To develop a dual key management technique into the VANET
to disseminate the information from the TA side to the group of
vehicle users in an intelligent and secure way.
3. To develop a computationally efficient anonymous
authentication scheme to verify the authenticity of OBUs
without revealing their real identities.
4. To propose an efficient anonymous authentication scheme to
check the legitimacy of the RSUs before getting the location
based safety information (LBSI) from them.
5. To propose a secure key distribution mechanism to avoid man-
in-the middle attack during the key exchange.

11
1.5
ASSUMPTIONS
Some important assumptions are considered in the proposed
research works which are very essential for secure VANET communications.
The assumptions are as follows.
· TA is powerful than vehicle OBUs and RSUs in terms of
computation, communication, and storage capability.
· TA's public key is given to all vehicles and RSUs at the time of
registration from which the vehicles and RSUs cannot find the
TA's private key.
· TA has powerful firewalls and other protections that prevent
them from being compromised.
· Each vehicle user keeps its credentials as secret which is given
by the TA during the time of their registration. Similarly, each
RSU keeps its credentials as a secret which is given by the TA
during the time of its registration.
· The maximum group size of VANET group communication is
considered to be 1000.
1.6
ORGANIZATION OF THE THESIS
Chapter 1 presents a brief overview of vehicular networks and the
objectives of the proposed research work in detail.
Chapter 2 provides a detailed survey about the various related
works about the security services and the security issues of VANET.

12
Chapter 3 depicts the architecture of the proposed research work.
Chapter 4 explains the dual authentication and dual key
management schemes proposed in this research work for supporting secure
group communication.
Chapter 5 details the computationally efficient privacy preserving
anonymous authentication scheme proposed in this research work.
Chapter 6 describes the efficient anonymous authentication of an
RSU proposed in this research work to efficiently authenticate the RSUs.
Chapter 7 provides the detailed research work about the
computationally efficient key distribution scheme for securely distributing the
key for group communication.
Chapter 8 summarizes the conclusions on this research work and
suggests some possible future works related to this research work.

13
CHAPTER 2
LITERATURE SURVEY
2.1
INTRODUCTION
VANETs are the most hopeful approach to provide safety
information and other infotainment applications to both drivers and
passengers. VANETs are formed by intelligent vehicles equipped with OBUs
and wireless communication devices. Hence, VANETs become a key
component of the intelligent transport system. Even though VANETs are used
in enormous number of applications, there are many security challenges and
issues that need to be overcome to make VANETs usable in practice. A great
deal of study has been done towards it, but security mechanisms in VANETs
are not effective. This chapter provides a detailed survey on some major
security attacks against various security services such as availability,
confidentiality, authentication, integrity and non-repudiation and the
corresponding countermeasures to make VANET communications more
secure. Moreover, this chapter reviews the previous studies on various key
management schemes for secure group communication in vehicular ad-hoc
networks.
2.2
SECURITY SERVICES OF VANETS
Security is an essential requirement to be implemented in VANETs.
The security services such as availability, data confidentiality, integrity,

14
authentication, privacy and non-repudiation are used to measure the security
of VANETs.
Availability: Availability ensures that the network is in a functioning state,
and the users can get information at any time.
Confidentiality: Confidentiality guarantees that the data can be accessed only
by designated recipient and other users are not permitted to access the data
and thus it ensures that the data was not accessed until reception by the
designated recipient.
Data integrity: Data integrity ensures that the content of the data is preserved
from modification while in transit.
Authentication: Authentication is a mechanism to protect the VANETs
against attacks due to the malicious entities in the network. Hence, it is
considered to be the first line of defence against any kind of attacks in
VANETs.
Non-repudiation: Non-repudiation is the service which ensures that the
sending and the receiving parties of the data cannot deny its transmission and
reception in the case of dispute (Hawi et al. 2009).
2.3
AVAILABILITY IN VANETS
Availability of the information is very essential because lack of
availability feature may result in the reduction of VANET efficiency (Kassim
et al. 2011). This section discusses about various threats on availability in
VANETs. In addition to this, it also discusses about various existing works
related to availability service.

Details

Pages
Type of Edition
Erstausgabe
Year
2017
ISBN (PDF)
9783960676805
ISBN (Softcover)
9783960671800
File size
3.1 MB
Language
English
Publication date
2017 (August)
Grade
10
Keywords
VANET Location based safety information Group communication Live message Privacy Secure key distribution Security key Group key distribution
Previous

Title: Efficient Anonymous Authentication and Key Management Techniques for Vehicular Ad-hoc Networks
book preview page numper 1
book preview page numper 2
book preview page numper 3
book preview page numper 4
book preview page numper 5
book preview page numper 6
book preview page numper 7
book preview page numper 8
book preview page numper 9
book preview page numper 10
book preview page numper 11
book preview page numper 12
book preview page numper 13
book preview page numper 14
book preview page numper 15
book preview page numper 16
book preview page numper 17
book preview page numper 18
book preview page numper 19
book preview page numper 20
book preview page numper 21
book preview page numper 22
book preview page numper 23
book preview page numper 24
book preview page numper 25
book preview page numper 26
book preview page numper 27
book preview page numper 28
book preview page numper 29
141 pages
Cookie-Einstellungen