当前位置: X-MOL 学术Veh. Commun. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Continuous authentication for VANET
Vehicular Communications ( IF 5.8 ) Pub Date : 2020-04-16 , DOI: 10.1016/j.vehcom.2020.100255
Basker Palaniswamy , Seyit Camtepe , Ernest Foo , Leonie Simpson , Mir Ali Rezazadeh Baee , Josef Pieprzyk

Vehicular Ad-hoc Network (VANET) services use a range of information, such as traffic conditions and location information, for safe and convenient driving. Information exchange in VANET happens in Vehicle-to-Infrastructure (V2I) and Vehicle-to-Vehicle (V2V) communication modes. Several V2I and V2V authentication protocol suites are proposed to protect the information from attacks, namely replay, masquerading and man-in-the-middle. This paper identifies critical weaknesses in the protocols proposed for V2I and V2V communication modes and proposes a new protocol suite as a countermeasure. Our protocol suite is composed of driver authentication, V2I and V2V key exchanges, information exchange, offline password change and vehicle complain protocols. Our V2I key exchange protocol facilitates handoff capability to ensure continuous authentication when vehicles move from the coverage of one roadside unit (RSU) to another. The protocol also assures detectability to denial-of-service (DoS). Our V2V key exchange protocol enables vehicles to verify the time-bounded validity of certificates of vehicles and integrity of keys. We use the random oracle model to prove the security of our key exchange protocols and prove various security attributes of the protocols informally. Tamarin tool is used to formally verify the security properties of our driver authentication and key exchange protocols. Performance comparisons show that our driver authentication and key exchange protocols assure lesser computation overhead and more functional attributes than the existing protocols. Simulation performance ensures the fast key dissemination capability of our protocol suite.



中文翻译:

VANET的连续身份验证

车载自组织网络(VANET)服务使用各种信息(例如交通状况和位置信息)来实现安全便捷的驾驶。VANET中的信息交换发生在车辆对基础设施(V2I)和车辆对车辆(V2V)的通信模式中。提出了几种V2I和V2V身份验证协议套件,以保护信息免受攻击,即重放,伪装和中间人。本文指出了针对V2I和V2V通信模式提出的协议中的关键弱点,并提出了一种新的协议套件作为对策。我们的协议套件由驾驶员身份验证,V2I和V2V密钥交换,信息交换,离线密码更改和车辆投诉协议组成。当车辆从一个路边单元(RSU)的覆盖范围移到另一个路边单元(RSU)时,我们的V2I密钥交换协议有助于实现切换功能,以确保连续认证。该协议还确保了拒绝服务(DoS)的可检测性。我们的V2V密钥交换协议使车辆能够验证车辆证书的有时限有效性和密钥完整性。我们使用随机预言模型来证明我们的密钥交换协议的安全性,并非正式地证明协议的各种安全性。Tamarin工具用于正式验证我们的驱动程序身份验证和密钥交换协议的安全性。性能比较表明,与现有协议相比,我们的驱动程序身份验证和密钥交换协议可确保更少的计算开销和更多的功能属性。

更新日期:2020-04-16
down
wechat
bug