review of solutions for securing the vehicular...

5
Review of Solutions for securing the Vehicular Networks Upasana Singh*, Pardeep Singh** Computer Science and Engineering Department NIT Hamirpur, India [email protected] *, [email protected]** ABSTRACT The successful introduction of vehicular communication has to posses the design of robust security architecture that should be able to cope with security threats. Ad hoc networks are a new wireless networking paradigm for mobile hosts. Vehicular networks are likely to become the most relevant form of mobile ad hoc networks. . In this paper, we have discussed the various suggested security architectures by the researchers over the time. 1. INTRODUCTION In recent years, the use of wireless communication devices has quickly increased. Vehicular network allow nodes like vehicles or road-side infrastructure units, to communicate with each other over single or multiple hops. The need to secure vehicular communication systems and protect the privacy of their users led to concerted efforts to design security architectures. The vehicular system should satisfy the following requirements: 1. Authentication to authenticate the senders of these messages. 2. Verification of data consistency: As the sender can be legitimate while the message contains false data. 3. Availability: Even assuming a robust communication channel, some attacks can bring down the network 4. Non-repudiation: A sender should not be able to deny the transmission of a message. 5. Privacy: The privacy of drivers against unauthorized observers should be guaranteed. 6. Real-time constraints: At the very high speeds strict time constraints should be valued. The different researchers have contributed various schemes that have similarities in terms of objectives and mechanisms. In this paper we will be reviewing the security and privacy schemes proposed over a span of time. 2. DIFFERENT SECURITY SCHEMES In case of vehicular networks a balance has to be made between the security and privacy for its proper functioning. Security and privacy related problems have been discussed by many researchers. While most of them addressed both security and privacy, some of them fail to do so. Although communication in vehicular networks has to be real-time constrained most of the proposals incur communicational overhead. Various techniques have been used to secure vehicular communication like symmetric key cryptography, asymmetric key cryptography, ECC, Id-based cryptography, and some times in combination with some hardware. A review of various proposed solutions for security and privacy preservation in vehicular networks is given in this section. In 2002 Gollan and Meinel [1] proposed a verification scheme using digital signatures and GPS technology. They have discussed various applications for private and public sector that could be realized by the use of digital signatures and the GPS in order to improve the fleet management, for the car maintenance, for comfort and increased security. Their solution requires the Trust Centers which act as the distribution center and allocates the key pairs after identifying the individuals in the registration phase. The identification is done by the challenge-response system. Also a signature creation device is welded into the car. Signature creation device hold the key pair and signs the data like car’s identity and other data with the automobiles private key and than sends it wirelessly to the base station. During registration process the vehicle’s specifics and the public key gets registered at the repository. In order to avoid a third person from tapping the communication the data should be encrypted and the public key must be kept secret which is against the original terminology. Their solution does not support the user’s privacy. In 2004 Blum and Eskandarian [2] discussed about the IVC and the possible attacks mainly the DoS attack at the link layer. To avoid it they proposed a self healing architecture that will be able to detect computer security attacks, restore the system’s functionality after an attack, and lock out malicious users to prevent further attacks. Their proposed architecture Secure Communication Architecture (SecCar), is based on a public key infrastructure (PKI) and a virtual network controlled by Upasana Singh et al, Int. J. Comp. Tech. Appl., Vol 2 (5), 1652-1656 IJCTA | SEPT-OCT 2011 Available [email protected] 1652 ISSN:2229-6093

Upload: nguyendung

Post on 18-Mar-2018

215 views

Category:

Documents


2 download

TRANSCRIPT

Review of Solutions for securing the Vehicular Networks Upasana Singh*, Pardeep Singh**

Computer Science and Engineering Department NIT Hamirpur, India

[email protected] *, [email protected]**

ABSTRACT The successful introduction of vehicular communication has to posses the design of robust security architecture that should be able to cope with security threats. Ad hoc networks are a new wireless networking paradigm for mobile hosts. Vehicular networks are likely to become the most relevant form of mobile ad hoc networks. . In this paper, we have discussed the various suggested security architectures by the researchers over the time.

1. INTRODUCTION In recent years, the use of wireless communication

devices has quickly increased. Vehicular network allow nodes like vehicles or road-side infrastructure units, to communicate with each other over single or multiple hops. The need to secure vehicular communication systems and protect the privacy of their users led to concerted efforts to design security architectures. The vehicular system should satisfy the following requirements:

1. Authentication to authenticate the senders of these messages.

2. Verification of data consistency: As the sender can be legitimate while the message contains false data.

3. Availability: Even assuming a robust communication channel, some attacks can bring down the network

4. Non-repudiation: A sender should not be able to deny the transmission of a message.

5. Privacy: The privacy of drivers against unauthorized observers should be guaranteed.

6. Real-time constraints: At the very high speeds strict time constraints should be valued.

The different researchers have contributed various schemes that have similarities in terms of objectives and mechanisms. In this paper we will be reviewing the security and privacy schemes proposed over a span of time.

2. DIFFERENT SECURITY SCHEMES

In case of vehicular networks a balance has to be made between the security and privacy for its proper

functioning. Security and privacy related problems have been discussed by many researchers. While most of them addressed both security and privacy, some of them fail to do so. Although communication in vehicular networks has to be real-time constrained most of the proposals incur communicational overhead. Various techniques have been used to secure vehicular communication like symmetric key cryptography, asymmetric key cryptography, ECC, Id-based cryptography, and some times in combination with some hardware. A review of various proposed solutions for security and privacy preservation in vehicular networks is given in this section.

In 2002 Gollan and Meinel [1] proposed a verification scheme using digital signatures and GPS technology. They have discussed various applications for private and public sector that could be realized by the use of digital signatures and the GPS in order to improve the fleet management, for the car maintenance, for comfort and increased security. Their solution requires the Trust Centers which act as the distribution center and allocates the key pairs after identifying the individuals in the registration phase. The identification is done by the challenge-response system. Also a signature creation device is welded into the car. Signature creation device hold the key pair and signs the data like car’s identity and other data with the automobiles private key and than sends it wirelessly to the base station. During registration process the vehicle’s specifics and the public key gets registered at the repository. In order to avoid a third person from tapping the communication the data should be encrypted and the public key must be kept secret which is against the original terminology. Their solution does not support the user’s privacy.

In 2004 Blum and Eskandarian [2] discussed about the IVC and the possible attacks mainly the DoS attack at the link layer. To avoid it they proposed a self healing architecture that will be able to detect computer security attacks, restore the system’s functionality after an attack, and lock out malicious users to prevent further attacks. Their proposed architecture Secure Communication Architecture (SecCar), is based on a public key infrastructure (PKI) and a virtual network controlled by

Upasana Singh et al, Int. J. Comp. Tech. Appl., Vol 2 (5), 1652-1656

IJCTA | SEPT-OCT 2011 Available [email protected]

1652

ISSN:2229-6093

cluster-heads intended to counter the so-called “intelligent collisions”, which are collisions intentionally caused by malicious vehicles. To mitigate DoS attacks, SecCar uses a combination of time-division multiplexing and frequency-hopping spread spectrum (FHSS) techniques which provides antijamming capabilities as long as only the sender and the receiver know the hopping sequence, which defines the sequence of frequency. This approach produces a remarkable overhead and the use of cluster-heads can create bottlenecks.

In the same year Hubaux et al. [3] have proposed two solutions to achieve security and privacy in vehicular networks. Electronic license plate is the certified identity of the vehicle which can be used as the vehicles identity while communicating. They have also discussed some possible usage scenarios for electronic license plate like dynamic pricing where the onboard navigation can propose a choice of routes to the driver, with an estimate of current toll prices. The vehicle will then be charged when it enters the related toll areas. Another way to use electronic license plates is to find drivers who flee the scene of an accident: even if no vehicle is in the radio power range, the culprit’s vehicle likely will soon pass a parked car that can record its identity. By interrogating the EDRs of nearby parked cars, police can retrieve the identities of all vehicles that have passed a specific spot at a given time. The second problem discussed is location verification for which two solutions are given; Tamper-proof GPS and Verifiable multilateration. The tamper-proof GPS doesn’t proof to be a good solution due to its non availability in urban area and its reliance on tamper proof hardware. Verifiable multilateration does not need tamper proof hardware but needs to install some base stations controlled by the central authority. It incorporated the multilateration and distance bounding. A challenge response based protocol is used in order to verify the claimant which is to be carried out with the surrounding vehicles. The intuition behind the technique is that a vehicle might try to cheat about its location, but the vehicle can only pretend that it is further from the verifier than it really is because of the distance-bounding property. However, if it increases the measured distance to one of the verifiers, it would need to prove that at least one of these distances is shorter than it actually is, to keep its claimed location consistent with the increased distance. Although they recognize the importance of conditional privacy, they do not provide any specific solution to the problem.

In 2005 Choi et al [4] proposed lightweight symmetric-key based security scheme for balancing auditability and privacy. Their solution combines symmetric authentication with the use of short-lived pseudonyms. They have shown that symmetric key based approach is less reliant on availability of bandwidth. They proposed solution for node to node as well as node to infrastructute communication. Its limitation is that vehicles authenticate

each other via a base station, which is undesirable for inter-vehicle communications.

In 2006 [5] and later in 2008 [6] Kamat et al. presented an Identity-based croptography based security framework for VANET. They pointed the importance of short lived psuedonym so that the communication between vehicle and basestation could not be tracked by an adversary. In their proposed framework the TA distributes the system parameters and a master secret to all the basestations after which it generates a secret key for every basestataion. Each vehicle is given a unique ID, a public key certifiate and a key pair (public and private key) which could be generated by RSA like algorithm. The certificate revocation list (CRL) is kept by the basestations. Their use of pseudonyms eliminates the need for certificate exchange between vehicles for authentication and also the vehicles do not need to download any CRLs. Also there is no need for extra storage. This solution is dependent on the infrastructure for short-lived pseudonym generation, which causes an increase in signaling overhead. Also a single authority is responsible to recover the identity which may raise the concern on potential abuse.

In 2007 Calandriello et al. [7] proposed a credential management approach for VANETs. It is an pseudonym-based authentication protocol for which pseudonyms are generated by the OBU without affecting the system security. For on-board, vehicle, on-the-fly pseudonym generation and self-certification they have taken Baseline Pseudonym (BP) as reference, hence alleviating limitation of the pseudonym-based approach i.e. the need for complex management. In order to achieve this, they have used group signatures, to ensure that legal nodes can anonymously and legally generate their pseudonyms. Every vehicle is given a group signing key and the group public key. A vehicle generates its own set of pseudonyms and a corresponding private key and uses group signing key to generate a group signature for each pseudonym. The vehicles generate and “self-certify” their pseudonym by producing a cerificate. By the use of group public key the group signature could be validated. In this approach the certification authority maintains mapping from an identity to the set of vehicle-generated pseudonyms.

In 2007 Lin et al. [8] presented GSIS, which is one of the first efforts to deal with the issues of security and privacy both. It is a conditional privacy-preserving scheme using group signatures and ID-based signatures. They have incorporated the Bilinear Pairing in the solution in order to save communicational bandwidth. They have distributed the security scenario into two, one between OBU and OBU for which group signatures are used and the other between OBU and RSU for which a signature scheme based on ID-based cryptography. They have generated two different protocols each for the different scenario. The security protocol for OBU and OBU communication have five phases namely

Upasana Singh et al, Int. J. Comp. Tech. Appl., Vol 2 (5), 1652-1656

IJCTA | SEPT-OCT 2011 Available [email protected]

1653

ISSN:2229-6093

membership registration, signing, verification, membership traceability and membership revocation. In it a single membership manager is used to issues secret member keys to the vehicles. The sender always sends the message after signing it with the group public key and the private key pair. The receiver verifies the signature on the message after checking for the freshness. In case when the ID of the vehicle is to be revealed the membership traceability phase is carried out by the tracing manager and the membership manager. Membership revocation is done if a vehicle is found to be compromised by a Hybrid revocation scheme which is based on verifier-local revocation. The security protocol for OBU and RSU have three phases; private key generation for the RSU, signing and verification. The conditional anonymity claimed applies only to the vehicles amongst the peer, with an assumption that the infrastructure points are trusted. The implementation of two protocols is a tedious job.

In the same year Freudiger et al. [9] also proposed a solution based on RSU. They suggested using mix-zones to enhance the anonymity of vehicles. Their objective is to provide location privacy in vehicular networks. Since the use of pseudonyms has been proposed to decorrelate the identity of vehicles from their locations for which unlinkability should be achieved between the vehicle and its pseudonyms in the long run. However, updating the pseudonym of a vehicle in a monitored region is ineffective, because the location information of safety messages can still be used for tracking. Therefore, changing pseudonyms is effective only within regions in which monitoring is impossible. The CMIX protocol creates cryptographic mix-zones at road intersections in which vehicles can change their pseudonyms. The combination of mix-zones into vehicular mix-networks permits the accumulation of unlinkability over the vehiclar node. Vehicular mix-networks rely on the mobility of vehicles to provide location privacy without jeopardizing the efficiency of safety messages. This scheme needs to pre-load a large set of anonymous certificates in each vehicle. Moreover the scheme depends on RSU and hence if any RSU fails the scheme will not work.

In 2007 Sun et al. [10] also proposed an ID-based framework which removes the need for certificates for authentication. They have focused on privacy and non-repudiation, as well as to satisfy the requirements of authentication, message integrity, and confidentiality. Their framework achieves privacy and non-repudiation by the pseudonym-based and threshold-based techniques, respectively. The frequent pseudonyms updation successfully defends legitimate vehicles against location tracing and user profiling. The use of threshold schemes ensures non-repudiation required by different authorities in case of the necessity to identify the sender of a message. Some identity revealing informations are distributed to multiple authorities, for the realization of

non repudiation in a more secure manner as the single authority is not able to retrieve an identity. For authentication and integrity ID-based digital signatures are used. For confidentiality public or symmetric key encryptions are used. They have introduced a list Pseudonym lookup table(PLT) which is similar to CRL.

In 2007 Xi et al. [11] proposed a solution using symmetric random key set. The basic idea of their solution is that single identity enables the OBU being tracked; using multiple identities at different RSUs is a natural extension. However, in their solution member information is kept at the distribution centre and not known by the RSUs. This solution suffers from authentication traffic and RTT (Round Trip Time) latency.

In 2008 Lu et al. [12] proposed an efficient conditional privacy preservation (ECPP) protocol for secure vehicular communications. They have proposed a way to overcome the limitation of pre-storing a large number of anonymous certificates while preserving conditional privacy. They have focused to deal with the problem of growing revocation list while achieving conditional traceability by the authorities. Their aim is to keep the required anonymous key storage minimal without losing the security level. The protocol supports fast verification of safety messages and an efficient conditional privacy tracking mechanism. The ECPP is a group signature based scheme, making an assumption that vehicles and RSUs are able to collaborate actively. They have used pseudo-ID in order to secure the users ID. The ECPP protocol consists of four parts: system initialization, OBU short-time anonymous key generation, OBU safety message generation and sending, and OBU fast tracking algorithm. The trusted authority generates private key for the RSU and OBU with a valid ID. Every vehicle gets a short-time anonymous certificate from a RSU after running a Two-round protocol when passing by the RSU. After requesting a one short-time anonymous key pair within certificate , the OBU can send the safety message within the short-time in which it is valid. OBU fast tracking algorithm is used in case of a dispute, by which the TA could trace the vehicle’s ID on the basis of its pseudo-ID and location. In order to prevent link ability of the messages, the vehicle should change the anonymous certificate regularly by interacting with RSUs. These frequent interactions may affect the network’s efficiency.

In the same year Zhang et al. [13], have suggested a batch signature verification scheme to overcome the overhead at the RSU while verifying hundreds of messages at a moment. In Identity-based Batch Verification (IBV) scheme tamper proof device plays an important role. The tamper-proof device is composed of three secure modules: an authentication module, a pseudo identity generation module, and a private key generation module. To activate the tamperproof device vehicles real identity and the password is required. To employ this

Upasana Singh et al, Int. J. Comp. Tech. Appl., Vol 2 (5), 1652-1656

IJCTA | SEPT-OCT 2011 Available [email protected]

1654

ISSN:2229-6093

scheme, the changes are not only to be made at the RSU but on the OBU as well. Also storing the system credentials in each vehicle might make the system vulnareble to attackers.

In 2009 Lee et al in [14] proposed a symmetric key based scheme for securing vehicular communication. They have used Extensive authentcation protocol (EAP) [15] for authentication purpose. Their focus is to improve handover latency by decreasing authentication latency. They have shown by simulation that their scheme is secure against attacks. EAP is not developed keeping vehicular networks in mind, which makes this scheme not ideal for VANET.

2009 Studer et al. [16], suggested a key management protocol TACKs (Temporary Anonymous Certified Keys) for VANET. Each vehicle is provided with a TACK certificate from a regional authority (RA) which are valid for a short time while in the region of that RA. They have also devised an algorithm for the updating TACK when the vehicle enters the region of a RA for which it does not have a valid TACK certificate. They have explained some of the application issues for its implementation. In TACKs, only certificate requests and responses consume additional bandwidth when compared to fixed OBU keys. The group based schemes could not be applied properly due to the difficulty in election of group leader because to the non-availability of a trusted entity among the peer vehicles; also there may be too few cars in the vicinity to create a group.

In 2009 another ID-based solution DRTA (Dynamic Revocation with Threshold Authentication) is proposed in [17] by Sun and Fang. This solution is based on threshold authentication (dynamic k-times anonymous authentication) technique, where k is the threshold beyond

which any additional number of authentication will result in the revocation of the user’s privilege and possible recovery of the user’s identity. The RTA register vehicles in the region and holds the vehicle identities in the PLT. The infrastructure points are also required to enroll with the RTA and become a member of the defense system. However, the RTA does not know the member’s personal information required by the defense system, and hence is unable to trace members or reveal their identities unless they misbehave. The misbehave detection technique is not discussed. The threshold value k is set by the access group owner which could assign different values to different access group members. A user opting for his own access group to place further restriction on other users acts as an access group owner. The limitations of this scheme are reliance on other wireless networks, compatibility and interfacing of OBUs to such networks, Neighbor sharing for best performance but incurs communication overhead.

In 2009 Wang and Jiang [18] have given a solution for securing the VANETs by dividing the RSU into Authentication RSU (AU-RSU) and Application RSU (AP-RSU). They have used temporary certificates for hidding the real identities of vehicles. Their proposal discusses the placement of the AU-RSUs at proper positions and when will the temporary certificates will be granted and revoked for a user. On a straight road two AU-RSUs are placed on each end of the road. When an OBU enter a starightroad the AU-RSU will assign a temporary certificate to the OBU after verifing its identity, which will be valid for communication with other AP-RSUs and OBUs while it is on that straight road. As soon as the OBU leaves the straight road,

the AU-RSU at the other end can detect it and revoke the temporary certificate. The scope between the two AU-RSUs is termed as their precinct. While at crossroads, one AU-RSU is placed at the corner which will be responsible for verifing the OBU’s identity and granting the temporary certificate as well as revoking the certificate after it detects that the OBU is out of its precint. They have not considered the time issue for the freshness of the certficates so an adversary could use an already existing certificate. Also they have only given the framework, the underling protocols are not given. 3. CONCLUSION After reviewing the various schemes it could be seen that asymmetric cryptography based solutions using certificates and signatures are secure but generate computational and storage overhead. Also group based schemes cannot be employed efficiently because of the reasons already been discussed. Hence symmetric key based solutions must be developed in order to overcome

the computational and storage overheads while providing security and privacy.

1. REFERENCES [1] 32 L. Gollan, C. Meinel, “Digital Signatures For

Automobiles?!”, Systemics, Cybernetics and Informatics, 2002.

[2] 31 J. Blum, A. Eskandarian, “The Threat of Intelligent Collisions”, IEEE Journal on IT Professional, Vol. 6, Issue 1, pp. 24-29, 2004.

[3] 33 J.P. Hubaux, S.C. Apkun, J. Luo, “The Security and Privacy of Smart Vehicles”, IEEE Journal on Security and Privacy, Vol. 2, Issue 3, pp. 49 –55, 2004.

[4] 44 J.Y. Choi, M. Jakobsson, S. Wetzel, “Balancing Auditability and Privacy in Vehicular Networks”, Q2SWinet '05, 2005.

[5] 38 P. Kamat, A. Baliga, W. Trappe, “An Identity Based Security Framework For VANETs”, VANET '06 Proceedings of the 3rd international workshop on Vehicular ad hoc networks, pp. 94-95, 2006.

Upasana Singh et al, Int. J. Comp. Tech. Appl., Vol 2 (5), 1652-1656

IJCTA | SEPT-OCT 2011 Available [email protected]

1655

ISSN:2229-6093

[6] 39 P. Kamat, A. Baliga, W. Trappe, “Secure, pseudonymous and auditable communication in vehicular ad hoc networks”, SCN 2008, pp. 1-12, 2008.

[7] 42 G. Callandriello, P. Papadimitratos, J.P. Hubaux, A. Lioy, “Efficient and Robust Pseudonymous Authentication in VANET”, ACM International Workshop on Vehicular Ad Hoc Networks, pp. 19-27, 2007.

[8] 34 X. Lin, X. Sun, P.H. Ho, X. Shen, “GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications”, IEEE Transactions on Vehicular Technology, Vol. 56, Issue 6, pp. 3442-3456, 2007.

[9] 35 J. Freudiger, M. Raya, M. Félegyházi, P. Papadimitratos, ”Mix-Zones for Location Privacy in Vehicular Networks”, WiN-ITS, 2007.

[10] 40 J. Sun, C. Zhang, Y. Fang, “An Id-Based Framework Achieving Privacy and Non-Repudiation in Vehicular Ad Hoc Networks”, IEEE Conference Military Communications Conference MILCOM 2007, pp. 1-7, 2007.

[11] 47 Y. Xi, K. Sha, W. Shi, L. Schwiebert, “Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks”, IEEE Conference ISADS 2007, 2007.

[12] 30 R. Lu, X. Lin, H. Zhu, P.H. Ho, “ECPP: Efficient Conditional Privacy Preservation Protocol for Secure

Vehicular Communications”, IEEE Conference on Computer Communications INFOCOM 2008, pp. 1229-1237, 2008.

[13] 36 C. Zhang, R. Lu, X. Lin, P.H. Ho, “An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks”, IEEE Conference INFOCOM 2008, pp. 246-250, 2008.

[14] 45 S.H. Lee, J.Y. Choi, N.S. Park, “FMIPv6 based Secure Binding Update Authentication in Wireless Vehicular Networks”, IEEE conference ISWPC 2009, pp. 1-5, 2009.

[15] 46 B. Aboba, J. Carlson, “Extensible Authentication Protocol (EAP)”, IETF RFC 3748, 2008.

[16] 37 A. Studer, E. Shi, F. Bai, A. Perrig, “TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs”, IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks SECON '09, pp. 1-9, 2009.

[17] 41 J. Sun, Y. Fang,” Defense against misbehaviour in anonymous vehicular ad hoc networks”, Journal of Ad Hoc Networks, Vol. 7, Issue 8, pp. 1515-1525, 2009.

[18] 43 J. Wang, N. Jiang, “A Simple and Efficient Security Scheme for Vehicular Ad Hoc Networks”, IEEE International Conference IC-NIDC 2009, pp. 591-591, 2009.

Upasana Singh et al, Int. J. Comp. Tech. Appl., Vol 2 (5), 1652-1656

IJCTA | SEPT-OCT 2011 Available [email protected]

1656

ISSN:2229-6093