WO2014072933A1 - Probabilistic key distribution in vehicular networks with infrastructure support - Google Patents

Probabilistic key distribution in vehicular networks with infrastructure support Download PDF

Info

Publication number
WO2014072933A1
WO2014072933A1 PCT/IB2013/059978 IB2013059978W WO2014072933A1 WO 2014072933 A1 WO2014072933 A1 WO 2014072933A1 IB 2013059978 W IB2013059978 W IB 2013059978W WO 2014072933 A1 WO2014072933 A1 WO 2014072933A1
Authority
WO
WIPO (PCT)
Prior art keywords
node
nodes
keys
rsu
vehicle
Prior art date
Application number
PCT/IB2013/059978
Other languages
French (fr)
Inventor
João Francisco CORDEIRO DE OLIVEIRA BARROS
João Paulo PATRIARCA DE ALMEIDA
Mate BOBAN
Saurabh SHINTRE
Original Assignee
Universidade Do Porto
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Universidade Do Porto filed Critical Universidade Do Porto
Priority to BR112015010379A priority Critical patent/BR112015010379A2/en
Priority to EP13817733.2A priority patent/EP2789118B1/en
Priority to US14/402,536 priority patent/US9276743B2/en
Priority to SG11201503244RA priority patent/SG11201503244RA/en
Priority to JP2015540270A priority patent/JP6329163B2/en
Publication of WO2014072933A1 publication Critical patent/WO2014072933A1/en
Priority to US15/051,817 priority patent/US9692604B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/44Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for communication between vehicles and infrastructures, e.g. vehicle-to-cloud [V2C] or vehicle-to-home [V2H]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • H04W4/46Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P] for vehicle-to-vehicle communication [V2V]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/84Vehicles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Definitions

  • VANETs Vehicular Ad-hoc Networks
  • VANETs Vehicular Ad-hoc Networks
  • These networks are characterized by short-lived pairwise connections, which makes the network topology highly dynamic.
  • single trip of a vehicle may involve communication with a large number of other vehicles.
  • Dependence on such technology may turn hazardous if not implemented securely, particularly due to the vulnerability of the wireless medium to passive and active attacks.
  • securing safety messages requires the deployment of a scheme that would privilege authentication over confidentiality [1], since the information contained in the message is not particularly sensitive and may be of interest to multiple users, while the legitimacy of the source is important.
  • These applications lie at the heart of vehicular networks, and perhaps for that reason it is generally considered that integrity and authentication are of greater concern than confidentiality. Therefore, most security schemes adopt vehicular public key infrastructures (PKI), e.g., [2], [3] that, in general, make use of public key cryptography (PKC) for authentication.
  • PKI vehicular public key infrastructures
  • a large number of applications and services that could be deployed in VANETs may depend on confidential data transmission.
  • driver assistance systems e.g., [4]
  • traffic information systems e.g., [5]
  • infotainment applications e.g., [6).
  • PKC could also be used for encryption, efficiency dictates that the best course of action to provide confidential transmission is to use symmetric encryption with a shared secret [7].
  • PKC solutions are not adequate for noisy environments since they generally employ several rounds of interaction between users.
  • the overhead of message transmission and signature verification can be prohibitive [1].
  • Each node is registered only in a given CA, which provides it with a unique ID, a long-term pair of private/public keys and a long-term certificate.
  • short-term private-public key pairs and certificates are used. These are internally generated by the node and signed by the CA.
  • Raya and Hubaux [1] designed a security framework for VANETs based on PKI.
  • a protocol is proposed which uses the geographic location of vehicles. In the protocol, a geographic group is formed, which elects a group leader, responsible for distributing a group key to its members, enabling secure communication within the group. In any scenario where the protocol cannot function properly, the fallback to a simple digital signature scheme is ensured.
  • VANETs are characterized by a dynamic topology and link disconnections are frequent. Moreover, sporadic and burst errors are common due to the presence of signal propagation obstacles that lead to shadowing [10]. Therefore, it is crucial that the key agreement protocol makes use of the least possible interaction between users in order to minimize the overall delay in the key establishment procedure as well as maximizing the probability of success. This can be achieved by means of probabilistic key distribution schemes. However, due to the size and dynamic nature of these networks, key pre-distribution is unfeasible.
  • the disclosure comprises a method of key distribution by trusted nodes for a vehicular ad hoc network, VANET, wherein said vehicular ad hoc network is composed of nodes, a node being either a mobile vehicle node equipped with an on-board unit or a static road-side unit node, herewith referred respectively as vehicle nodes and RSU nodes, wherein said RSU nodes have a permanent connection to a certificate authority, CA, said CA being responsible for a specific geographic region in which the VANET is comprised and said CA acting as the root of trust for the VANET, and wherein the VANET nodes have at least one pair of public-private keys and the corresponding certificates, issued by said CA, wherein said method comprises the steps of:
  • each vehicle node on entering said specific geographic region, requests a set of keys from an RSU node that is within range and within that region, either by direct communication, or
  • said vehicle node sends a key request to said RSU, said request including the vehicle node public key;
  • said RSU node sends said vehicle node a set of private keys, selected from a pool of private keys available to the RSU node, said set of keys being encrypted with the vehicle node public key, wherein said set of private keys also includes a key identifier for each private key in said set;
  • said RSU node sends said vehicle node a list with the key identifiers of the private keys shared by said vehicle node and the other vehicle nodes that have most recently contacted said RSU for a predetermined period of time; - said RSU informs the VANET nodes, within a neighborhood of a predetermined number of hops from said RSU, of the presence of said vehicle node and of the identifiers of keys obtained by said vehicle node; such that two vehicle nodes are able to immediately establish a secure connection if there are shared keys between those two vehicles, without further interaction, by deriving a new shared secret which is a cryptographic hash function of the keys shared by said two nodes.
  • An embodiment, wherein a sender node which is interested in communicating with a receiver node, if said sender node does not know the private keys held by the receiver node, comprises the step of both nodes broadcasting the key identifiers of the private keys held by each node, such that if there are shared keys then two nodes are then able to establish a secure connection, without further interaction, by deriving a new shared secret which is a cryptographic hash function of the keys shared by said vehicle node and one of the other vehicle nodes.
  • said method comprises the steps of:
  • the CA provides a new pool of keys to all RSU nodes that are not compromised, from which said pool of keys the vehicle nodes will then be able to obtain new keys;
  • the vehicle nodes are informed of the existence of the compromised RSU node or nodes.
  • the private key identifiers are sequential IDs attributed as the private keys are generated.
  • each CA with a predetermined geographical area the pool of private keys available to each RSU node is unique to a partitioned key space corresponding to the geographical area of each independent CA.
  • the pool of private keys available to each RSU node comprises an additional key space that is parallel to said CA's and is thus shared by all CA's.
  • each CA with a predetermined geographical area said additional key space is made available by the RSU nodes only to vehicles that require communication between independent CAs.
  • An embodiment, for a vehicle node on moving from a first CA geographic region to a second CA geographic region comprises the following steps:
  • said vehicle node requests a set of keys from an RSU node that is within range and within that first CA region, indicating that those requested keys are for said second CA geographic region;
  • said RSU node then sends the vehicle node request to the first CA for a set of keys that can be used within the region controlled by the second CA;
  • the first CA forwards the vehicle node request to the second CA;
  • the second CA responds with a set of keys that can be used within the region controlled by the second CA with the respective list of identifiers which are sent to to the vehicle node encrypted with the vehicle node public key;
  • said RSU node is a RSU border node of the first CA geographic region.
  • the disclosure also comprises a device for key distribution by trusted nodes for a vehicular ad hoc network, VANET, wherein said vehicular ad hoc network is composed of nodes, a node being either a mobile vehicle node equipped with an on- board unit or a static road-side unit node, herewith referred respectively as vehicle nodes and RSU nodes, wherein said RSU nodes have a permanent connection to a certificate authority, CA, said CA being responsible for a specific geographic region in which the VANET is comprised and said CA acting as the root of trust for the VANET, and wherein the VANET nodes have at least one pair of public-private keys and the corresponding certificates, issued by said CA, wherein each node comprises a data processing module configured to carry out the method of any one of the previous embodiments.
  • the disclosure also comprises a computer readable data carrier comprising the computer program instructions adapted to perform the method of any of the previous embodiment methods when said program is run on a data processor.
  • the proposed probabilistic key distribution scheme can act as a mechanism for ensuring secure communication in VANETs.
  • the present protocol ensures that a secure connection can be established with high probability for reasonably small key rings. Leveraging on network infrastructure, the number of (re)transmissions required by the key exchange protocol can be reduced when compared to that of a standard Diffie-Hellman key agreement under an end-to-end erasure model.
  • the main advantages of the protocol here proposed are: i) reduction of the need to invoke public-key security mechanisms, ii) reduction of the amount of messages exchanged during the secret sharing procedure and iii) reduced complexity of security infrastructure.
  • the scheme is robust to topology changes and link failures.
  • the present solution preserves long-term privacy since there exists no link between the keys assigned by trusted nodes that serve different geographic regions. It also prevents man-in-the-middle attacks as the keys used to share a secret are already known by the nodes and issued by authorized entities.
  • the present disclosure is applicable to similar schemes in the presence of trusted mobile nodes.
  • the proposed method provides an alternative solution to the problem of key management in vehicular networks using the concept of randomized key pre- distribution (RKPD) [8]. Since in RKPD keys are computed from the common information possessed by vehicles, interaction between users for key agreement is minimized.
  • RKPD randomized key pre- distribution
  • the proposed protocol does not intend to replace PKI-based schemes, since it is not aimed at guaranteeing authentication. Rather, it is envisioned to be a lightweight key distribution service that transparently enables network nodes to form a shared secret, allowing them to establish secure connections via symmetric encryption with implicit key agreement.
  • Key distribution protocol A probabilistic key distribution protocol that enables vehicles to establish secure pairwise connections with arbitrarily high probability of success and low communication complexity is proposed. The protocol exploits spatially bounded communication patterns that are present in VANETs by advertising the common keys between vehicles that are near each other.
  • a VANET is composed of nodes, which can be mobile (vehicles) or static (road-side units or RSUs).
  • a VPKI is assumed to be in place, so that nodes possess at least one pair of public-private keys and the corresponding certificates, issued by CAs.
  • Each CA is responsible for a specific geographic region (e.g. one or more highways, an urban area, etc.) and acts as the root of trust for a VANET.
  • the RSUs are infrastructure-based devices located next to the road, and therefore provide coverage within a given radio range. Ideally, the deployment coverage should be such that any vehicle can contact an RSU when entering a specific region controlled by a CA.
  • the protocol can function even in environments with sparsely deployed RSUs.
  • RSUs are considered to have a permanent connection to some CA.
  • Vehicles are equipped with on-board units (OBUs) and IEEE 802. lip radios. No assumptions are made with respect to the penetration rate of equipped vehicles. Key dissemination is enabled by RSUs, albeit a more general case can be considered where key dissemination is enabled by any trusted node (static or mobile).
  • OBUs on-board units
  • IEEE 802. lip radios No assumptions are made with respect to the penetration rate of equipped vehicles. Key dissemination is enabled by RSUs, albeit a more general case can be considered where key dissemination is enabled by any trusted node (static or mobile).
  • the goal of the proposed scheme is to enable any two vehicles to establish a secure connection via a shared key.
  • Each vehicle entering a certain geographic region requests a set of keys from an RSU that is within that region.
  • Users can contact RSUs in one of two ways: a) through direct communication (i.e. when an RSU is within communication range) or b) through multi-hop communication (in which case vehicles flood a key request message to the network).
  • the former approach limits the number of messages flooded in the network.
  • it requires higher RSU density for a timely bootstrap, i.e., to satisfy the key requests immediately.
  • the latter is more robust to sparse RSU densities, while being more prone to active attacks by intermediate nodes.
  • vehicle V send a key request message to an RSU with its public key K v .
  • the RSU draws a ring of k keys out of a pool of N keys, and sends the vehicle node the set of keys Kv (encrypted with the vehicle node's public key), along with the respective identifiers.
  • the RSU sends to vehicle node V a list of identifiers of the common keys shared by V and the set NJ(t) of vehicles that have contacted the RSU at most t seconds ago.
  • vehicle V will be able to immediately establish a secure connection with the vehicles in NJ(t) without further interaction, as long as they share some keys.
  • the RSU also informs its x-hop neighborhood, J x , about the presence of vehicle V, broadcasting the identifiers of keys attributed to vehicle V. This allows the vehicles in J x to have fresh information about incoming vehicles that are geographically close.
  • K f(ki, k s ), where f(.) is a cryptographic hash function.
  • Fig.l illustrates the key dissemination procedure.
  • vehicle node A requests a set of keys to RSU R 3 .
  • RSU R 3 will send vehicle node A a list of all the key identifiers that vehicle nodes B,C,D,E,F and G have in common with vehicle node A.
  • the information flowing in the network is asymmetric and nodes might not be aware of other nodes' keys. With respect to the asymmetry, there are two cases that need to be taken into account. If the sender is not aware of the receiver's keys (that information has not reached him yet), both nodes need to broadcast key identifiers to find the common keys and proceed as before to compute the shared secret. The other case is when they do not have shared keys. I n this case, they can fallback to one of the standard key agreement approaches.
  • the messages exchanged over the wireless links are assumed to be encrypted - in particular, after bootstrapping the protocol, using the newly derived key.
  • the eavesdropper is unable to break the underlying cipher, his goal is to gain access to the key that is used to secure the link - in particular, after bootstrapping the protocol, the new derived key.
  • the presence of an eavesdropper is generally oblivious to both legitimate users.
  • users that comply with the communication protocol and are part of the network may also eavesdrop on other users.
  • the key used to encrypt the communication link (after bootstrap) is a function of intersection of the key sets assigned to each user. This means that adversaries can successfully attack a link if they possess all the keys used to compute the shared secret. In this context, a group of colluding eavesdroppers can be seen as a single eavesdropper with access to a larger set of keys.
  • K A and K B denote the ring of keys possessed by nodes A and B, respectively. Additionally, let
  • outage as the event that an eavesdropper with access to a set of keys is able to compromise the security of a link.
  • the outage probability can then be defined as
  • Fig. 3 shows the outage probability as a function of the number of keys k' obtained by colluding eavesdroppers and the number of keys k given to each user.
  • node A wishes to share a secret with node B.
  • each node transmits a message prior to computing a shared secret. Additionally, the two nodes must acknowledge the reception of both packets, which gives four transmissions in total.
  • a and B share keys assigned by the RSU and are aware of the common keys, they already possess a shared secret. If they are unaware of the common keys, they will broadcast their key identifiers and acknowledge the reception of this information, i.e., they will use the same number of transmissions as a DH scheme. Lastly, if they do not share keys, they will fallback to the DH scheme.
  • the nodes of a vehicular network can be compromised (e.g., a vehicle can be stolen).
  • efficient key revocation mechanisms must ensure that compromised nodes do not impair network security.
  • a centralized approach can be used, where a base station (e.g. an RSU) broadcasts revocation messages to all nodes that need to remove copies of the revoked keys.
  • RSU random key distribution scheme
  • the drawback of such approach is a single point of failure of the revocation scheme. Additionally, this approach involves the broadcast of messages over long distances, which might result in an undesirable communication overhead.
  • key revocation can be performed in a distributed fashion.
  • the key space is independently partitioned over a geographical space, a mechanism that ensures vehicles can communicate with vehicles controlled by other CAs is required. This can be achieved by considering parallel key spaces that address these geographical boundaries.
  • the key pools can be coordinated among the different CAs, and vehicles that require communication between independent CAs should request a set of keys from this pool. This mechanism would operate much as a roaming service to provide keys to every possible geographic region.
  • This roaming service can also be used to assign keys to vehicles that are entering a certain CA geographic region without the need to communicate with an RSU that is within that CA region for requesting keys specific to that CA geographic region.
  • VANET is commonly defined as a Vehicular Ad-Hoc Network which is a class of wireless networks composed of mobile and static nodes.
  • Mobile nodes are nodes whose geographic position changes according to time at different velocities.
  • the most common form of mobile nodes are vehicles equipped with wireless interfaces of homogeneous or heterogeneous technologies. Vehicles can either be private or belong to a public transportation system.
  • Other mobile nodes can also be a part of the network such as mobile end-user devices (these are generally characterized by slow mobility).
  • Static nodes do not change their geographic position in time. They can be a part of a specialized network infrastructure such as road-side units (or roadside equipment) that supports vehicular communication.
  • These units can be part of private networks, controlled by network operators/service providers or part of a network controlled by a public entity, such as the government or a municipality.
  • a public entity such as the government or a municipality.
  • Vehicular Network Techniques, Standards, and Applications. Published:April 9, 2009. Editors: Hassnaa Moustafa; Yan Zhang (Chapter 1).
  • Certificate authorities are commonly defined as entities assumed to be responsible for the certification/atribution of public/private keys that are permanently assigned to vehicles.
  • CAs public authorities (such as vehicle registration authorities) or private authorities (such as car manufacturers).
  • public authorities such as vehicle registration authorities
  • private authorities such as car manufacturers
  • CAs can be considered according to some geographic refinement (e.g. a CA covers vehicles within a country, state, metropolitan area, etc.).
  • Different CAs are assumed to be cross-certified so that vehicles with keys issued by different CAs can authenticate/communicate with each other. For example, see the reference: Securing Vehicular Communications, Maxim Raya, Panos Papadimitratos, Jean-Pierre Hubaux.
  • VPKI vehicular public key infrastructure
  • VPKI vehicular public key infrastructure
  • Securing Vehicular Communications Maxim Raya, Panos Papadimitratos, Jean-Pierre Hubaux.
  • IEEE Wireless Communications Magazine Special Issue on Inter-Vehicular Communications, October 2006.
  • Figure 1 Schematic representation of a first preferred embodiment of an example of the key request procedure where:
  • (A) represents the vehicle requesting keys
  • (B) represents a vehicle in the network that may want to have a secure connection with A
  • (C) represents a vehicle in the network that may want to have a secure connection with A
  • (D) represents a vehicle in the network that may want to have a secure connection with A
  • (E) represents a vehicle in the network that may want to have a secure connection with A
  • (F) represents a vehicle in the network that may want to have a secure connection with A
  • (G) represents a vehicle in the network that may want to have a secure connection with A
  • (R2) represents a Road Side Unit
  • (R3) represents a Road Side Unit to which A requests a set of keys.
  • Figure 2 Schematic representation for an embodiment of the probability of two nodes sharing a secret key not possessed by any of their d neighbors.
  • Key pool size P 100000.
  • Figure 6 Schematic representation for an embodiment of roaming between VANETs. Detailed description
  • the proposed scheme allows nodes to request keys through one-hop (direct communication with RSU) or multi-hop communications (broadcast).
  • Fig. 5 for varying RSU densities, it is shown the cumulative fraction of vehicles that receive their keys within a given time.
  • the dashed lines represent the case of one-hop and solid lines the case of multi-hop.
  • the figure shows that key dissemination time in the multi-hop case is almost immediate.
  • the one-hop case requires a high RSU density to achieve a timely bootstrap.
  • Multi-hop communication at 0.92 RSUs/km 2 achieves a similar performance as single-hop at 1.82 RSUs/km 2 .
  • Simulations also confirm that increasing the vehicular density speeds up key dissemination considerably in the multi-hop case, while having almost no impact in one-hop case.
  • the percentage of secure paths that are immediately available for communications i.e., when two nodes meet for the first time, is analyzed.
  • a path between two nodes is considered secure if and only if each link of the path is secure. Note that this definition is directed, i.e., a secure path from A to B does not necessarily imply a secure path from B to A.
  • Table 1 shows the percentage of secure paths of minimum distance as a function of the path length.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)

Abstract

Method and system of key distribution by trusted nodes for a vehicular ad hoc network, the nodes of said network having at least one pair of public-private keys and the corresponding certificates, issued by a CA, said method comprising each vehicle node, on entering said network region, requesting a set of keys from an RSU node that is within range and within that region, said RSU node sending said vehicle node a set of private keys, selected from a pool of private keys, and a list with the key identifiers of the private keys shared by said vehicle node and the other vehicle nodes that have most recently contacted said RSU for a predetermined period of time; such that two nodes are able to establish a secure connection without further interaction by deriving a shared secret which is a cryptographic hash function of the keys shared by said two nodes.

Description

DESCRIPTION
Probabilistic Key Distribution in Vehicular Networks with Infrastructure Support
Technical field
[0001] Probabilistic key distribution protocol for vehicular network that alleviates the burden of traditional public-key infrastructures, wherein roadside units act as trusted nodes and are used for secret-sharing among vehicles in their vicinity. Secure communication is immediately possible between these vehicles with high probability, providing high reliability and short dissemination times that can be achieved with low complexity.
Background art
[0002] Vehicular Ad-hoc Networks (VANETs) are expected to enable increased safety, enhanced driving experience, and improved traffic efficiency. These networks are characterized by short-lived pairwise connections, which makes the network topology highly dynamic. Furthermore, single trip of a vehicle may involve communication with a large number of other vehicles. Dependence on such technology, however, may turn hazardous if not implemented securely, particularly due to the vulnerability of the wireless medium to passive and active attacks.
[0003] Messages exchanged in a VANET have different roles, thus requiring different security measures. For instance, securing safety messages requires the deployment of a scheme that would privilege authentication over confidentiality [1], since the information contained in the message is not particularly sensitive and may be of interest to multiple users, while the legitimacy of the source is important. These applications lie at the heart of vehicular networks, and perhaps for that reason it is generally considered that integrity and authentication are of greater concern than confidentiality. Therefore, most security schemes adopt vehicular public key infrastructures (PKI), e.g., [2], [3] that, in general, make use of public key cryptography (PKC) for authentication. A large number of applications and services that could be deployed in VANETs may depend on confidential data transmission. These applications range from driver assistance systems (e.g., [4]) to traffic information systems (e.g., [5]) and infotainment applications (e.g., [6). Although PKC could also be used for encryption, efficiency dictates that the best course of action to provide confidential transmission is to use symmetric encryption with a shared secret [7]. However, PKC solutions are not adequate for noisy environments since they generally employ several rounds of interaction between users. Furthermore, in dense networks, the overhead of message transmission and signature verification can be prohibitive [1].
[0004] Due to the vital role of authentication, proposed VANET security frameworks rely heavily on PKC. Consequently, most of the research focuses on the design of PKI- based key management systems for pairwise or group communication (e.g., [1], [9]). When symmetric encryption is required, it is expected that nodes perform some well-known key agreement schemes or use integrated encryption schemes. In particular, the IEEE 1609.2 standard specifies the Elliptic Curve Integrated Encryption Scheme as the asymmetric encryption algorithm [3], which is based on Diffie- Hellman key agreement. In [9], an architecture was proposed for secure vehicular communications, which includes a key management scheme. Certification authorities (CAs) are responsible for managing the identity and credentials of vehicles registered within a given region. Each node is registered only in a given CA, which provides it with a unique ID, a long-term pair of private/public keys and a long-term certificate. To achieve secure communication, short-term private-public key pairs and certificates are used. These are internally generated by the node and signed by the CA. Raya and Hubaux [1] designed a security framework for VANETs based on PKI. A protocol is proposed which uses the geographic location of vehicles. In the protocol, a geographic group is formed, which elects a group leader, responsible for distributing a group key to its members, enabling secure communication within the group. In any scenario where the protocol cannot function properly, the fallback to a simple digital signature scheme is ensured. [0005] In practice, VANETs are characterized by a dynamic topology and link disconnections are frequent. Moreover, sporadic and burst errors are common due to the presence of signal propagation obstacles that lead to shadowing [10]. Therefore, it is crucial that the key agreement protocol makes use of the least possible interaction between users in order to minimize the overall delay in the key establishment procedure as well as maximizing the probability of success. This can be achieved by means of probabilistic key distribution schemes. However, due to the size and dynamic nature of these networks, key pre-distribution is unfeasible.
[0006] References
[1] M. Raya and J. -P. Hubaux, "Securing vehicular ad hoc networks," Journal of Computer Security, vol. 15, no. 1, pp. 39-68, April 2007.
[2] B. Parno and A. Perrig, "Challenges in Securing Vehicular Networks,"in Proc. of the ACM Workshop on Hot Topics in Networks, November 2005.
[3] A. Weimerskirch, J. J. Haas, Y.-C. Hu, and K. P. Laberteaux, VANET: Vehicular Applications and Inter-Networking Technologies. Wiley, December 2009, ch. Data Security in Vehicular Communication Networks.
[4] C. Olaverri-Monreal, P. Gomes, R. Fernandes, F. Vieira, and M. Ferreira, "The See-Through System: A VANET-enabled assistant for overtaking maneuvers," in Proceedings of the IEEE Intelligent Vehicles Symposium, June 2010, pp. 123 - 128.
[5] C. Lochert, B. Scheuermann, C. Wewetzer, A. Luebke, and M. Mauve, "Data aggregation and roadside unit placement for a vanet traffic information system," in Proceedings of the fifth ACM International Workshop on VehiculAr Inter-NETworking, ser. VANET '08, 2008, pp. 58-65.
[6] O. K. Tonguz and M. Boban, "Multiplayer games over vehicular ad hoc networks: A new application," Ad Hoc Networks, vol. 8, no. 5, pp. 531- 543, 2010. [7] B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C. New York, NY, USA: John Wiley & Sons, Inc., 1995.
[8] L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor networks," in Proc. of the 9th ACM Conference on Computer and Communications Security, 2002, pp. 41-47.
[9] P. Papadimitratos, L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya, Z. Ma, F. Kargl, A. Kung, and J. -P. Hubaux, "Secure vehicular communications: design and architecture," IEEE Communications Magazine, vol. 46, no. 11, pp. 100-109, November 2008.
[10] M. Boban, T. Vinhoza, M. Ferreira, J. Barros, and O. Tonguz, "Impact of vehicles as obstacles in vehicular ad hoc networks," Selected Areas in Communications, IEEE Journal on, vol. 29, no. 1, pp. 15 -28, January 2011.
[11] D. R. Choffnes and F. E. Bustamante, "An integrated mobility and traffic model for vehicular wireless networks," in Proceedings of the 2nd ACM international workshop on Vehicular ad hoc networks, 2005, pp. 69-78.
[12] R. Meireles, M. Ferreira, and J. Barros, "Vehicular connectivity models: From single-hop links to large-scale behavior," in Proc. of the 70th IEEE Vehicular Technology Conference VTC2009-Fall, September 2009.
[13] A. Paier, R. Tresch, A. Alonso, D. Smely, P. Meckel, Y. Zhou, and N. Czink, "Average downstream performance of measured ieee 802. lip infrastructure-to- vehicle links," in Communications Workshops (ICC), 2010 IEEE International Conference on, may 2010, pp. 1 -5.
[14] R. Meireles, M. Boban, P. Steenkiste, O. K. Tonguz, and J. Barros, "Experimental study on the impact of vehicular obstructions in VANETs," in IEEE Vehicular Networking Conference (VNC 2010), Jersey City, NJ, USA, December 2010, pp. 338-345. [15] H. Chan, V. D. Gligor, A. Perrig, and G. Muralidharan, "On the distribution and revocation of cryptographic keys in sensor networks," IEEE Transactions on Dependable and Secure Computing, vol. 2, pp. 233-247, 2005.
Summary
[0007] The disclosure comprises a method of key distribution by trusted nodes for a vehicular ad hoc network, VANET, wherein said vehicular ad hoc network is composed of nodes, a node being either a mobile vehicle node equipped with an on-board unit or a static road-side unit node, herewith referred respectively as vehicle nodes and RSU nodes, wherein said RSU nodes have a permanent connection to a certificate authority, CA, said CA being responsible for a specific geographic region in which the VANET is comprised and said CA acting as the root of trust for the VANET, and wherein the VANET nodes have at least one pair of public-private keys and the corresponding certificates, issued by said CA, wherein said method comprises the steps of:
- each vehicle node, on entering said specific geographic region, requests a set of keys from an RSU node that is within range and within that region, either by direct communication, or
by through multi-hop communication,
wherein said vehicle node sends a key request to said RSU, said request including the vehicle node public key;
- said RSU node sends said vehicle node a set of private keys, selected from a pool of private keys available to the RSU node, said set of keys being encrypted with the vehicle node public key, wherein said set of private keys also includes a key identifier for each private key in said set;
- said RSU node sends said vehicle node a list with the key identifiers of the private keys shared by said vehicle node and the other vehicle nodes that have most recently contacted said RSU for a predetermined period of time; - said RSU informs the VANET nodes, within a neighborhood of a predetermined number of hops from said RSU, of the presence of said vehicle node and of the identifiers of keys obtained by said vehicle node; such that two vehicle nodes are able to immediately establish a secure connection if there are shared keys between those two vehicles, without further interaction, by deriving a new shared secret which is a cryptographic hash function of the keys shared by said two nodes.
[0008] An embodiment, wherein a sender node which is interested in communicating with a receiver node, if said sender node does not know the private keys held by the receiver node, comprises the step of both nodes broadcasting the key identifiers of the private keys held by each node, such that if there are shared keys then two nodes are then able to establish a secure connection, without further interaction, by deriving a new shared secret which is a cryptographic hash function of the keys shared by said vehicle node and one of the other vehicle nodes.
[0009] In an embodiment, wherein if there are not shared keys between the two nodes, then the two nodes will establish a shared secret via standard PKC methods.
[0010] In an embodiment, wherein if an RSU node or nodes are compromised, said method comprises the steps of:
- the CA provides a new pool of keys to all RSU nodes that are not compromised, from which said pool of keys the vehicle nodes will then be able to obtain new keys;
- the vehicle nodes are informed of the existence of the compromised RSU node or nodes.
[0011] In an embodiment, the private key identifiers are sequential IDs attributed as the private keys are generated.
[0012] In an embodiment, for key distribution spanning multiple independent CA's, each CA with a predetermined geographical area, the pool of private keys available to each RSU node is unique to a partitioned key space corresponding to the geographical area of each independent CA. [0013] In an embodiment, for key distribution spanning multiple independent CA's, each CA with a predetermined geographical area, the pool of private keys available to each RSU node comprises an additional key space that is parallel to said CA's and is thus shared by all CA's.
[0014] In an embodiment, for key distribution spanning multiple independent CA's, each CA with a predetermined geographical area, said additional key space is made available by the RSU nodes only to vehicles that require communication between independent CAs.
[0015] An embodiment, for a vehicle node on moving from a first CA geographic region to a second CA geographic region, comprises the following steps:
- before leaving said first CA geographic region, said vehicle node requests a set of keys from an RSU node that is within range and within that first CA region, indicating that those requested keys are for said second CA geographic region;
- said RSU node then sends the vehicle node request to the first CA for a set of keys that can be used within the region controlled by the second CA;
- the first CA forwards the vehicle node request to the second CA;
- the second CA responds with a set of keys that can be used within the region controlled by the second CA with the respective list of identifiers which are sent to to the vehicle node encrypted with the vehicle node public key;
such that such the vehicle node will be able to immediately establish a secure connection with any node in said second CA geographic region by deriving a new shared secret which is a cryptographic hash function of the keys shared by the two nodes.
[0016] In an embodiment, for a vehicle node on moving from a first CA geographic region to a second CA geographic region, said RSU node is a RSU border node of the first CA geographic region.
[0017] The disclosure also comprises a device for key distribution by trusted nodes for a vehicular ad hoc network, VANET, wherein said vehicular ad hoc network is composed of nodes, a node being either a mobile vehicle node equipped with an on- board unit or a static road-side unit node, herewith referred respectively as vehicle nodes and RSU nodes, wherein said RSU nodes have a permanent connection to a certificate authority, CA, said CA being responsible for a specific geographic region in which the VANET is comprised and said CA acting as the root of trust for the VANET, and wherein the VANET nodes have at least one pair of public-private keys and the corresponding certificates, issued by said CA, wherein each node comprises a data processing module configured to carry out the method of any one of the previous embodiments.
[0018] The disclosure also comprises a computer readable data carrier comprising the computer program instructions adapted to perform the method of any of the previous embodiment methods when said program is run on a data processor.
Disclosure of the invention
[0019] The proposed probabilistic key distribution scheme can act as a mechanism for ensuring secure communication in VANETs. The present protocol ensures that a secure connection can be established with high probability for reasonably small key rings. Leveraging on network infrastructure, the number of (re)transmissions required by the key exchange protocol can be reduced when compared to that of a standard Diffie-Hellman key agreement under an end-to-end erasure model. The main advantages of the protocol here proposed are: i) reduction of the need to invoke public-key security mechanisms, ii) reduction of the amount of messages exchanged during the secret sharing procedure and iii) reduced complexity of security infrastructure. The scheme is robust to topology changes and link failures. Furthermore, the present solution preserves long-term privacy since there exists no link between the keys assigned by trusted nodes that serve different geographic regions. It also prevents man-in-the-middle attacks as the keys used to share a secret are already known by the nodes and issued by authorized entities. The present disclosure is applicable to similar schemes in the presence of trusted mobile nodes.
[0020] The proposed method provides an alternative solution to the problem of key management in vehicular networks using the concept of randomized key pre- distribution (RKPD) [8]. Since in RKPD keys are computed from the common information possessed by vehicles, interaction between users for key agreement is minimized. The proposed protocol does not intend to replace PKI-based schemes, since it is not aimed at guaranteeing authentication. Rather, it is envisioned to be a lightweight key distribution service that transparently enables network nodes to form a shared secret, allowing them to establish secure connections via symmetric encryption with implicit key agreement.
[0021] Main contributions are as follows:
• Key distribution protocol: A probabilistic key distribution protocol that enables vehicles to establish secure pairwise connections with arbitrarily high probability of success and low communication complexity is proposed. The protocol exploits spatially bounded communication patterns that are present in VANETs by advertising the common keys between vehicles that are near each other.
• Security and performance analysis: The effectiveness of establishing a secure connection is analyzed, as well as its robustness with respect to eavesdropping attacks. Simulations highlight the efficiency of the protocol, as well as the trade-offs between the density of trusted nodes and the speed of information dissemination.
[0022] This document is organized as follows. It will be provided a discussion on the existing solutions to the problem of secret key sharing in vehicular networks. It will also be presented the method of probabilistic key-distribution. The system setup and proposed protocol are described. The security of the scheme is analyzed. The model and environments under which the performance of the scheme is analyzed are described. It is also discussed several operational aspects of the proposed scheme.
[0023] The following pertains to the Key Distribution Scheme for VANETs and its network Model.
[0024] A VANET is composed of nodes, which can be mobile (vehicles) or static (road-side units or RSUs). A VPKI is assumed to be in place, so that nodes possess at least one pair of public-private keys and the corresponding certificates, issued by CAs. Each CA is responsible for a specific geographic region (e.g. one or more highways, an urban area, etc.) and acts as the root of trust for a VANET. The RSUs are infrastructure-based devices located next to the road, and therefore provide coverage within a given radio range. Ideally, the deployment coverage should be such that any vehicle can contact an RSU when entering a specific region controlled by a CA. However, it is important to note that the protocol can function even in environments with sparsely deployed RSUs. RSUs are considered to have a permanent connection to some CA. Vehicles are equipped with on-board units (OBUs) and IEEE 802. lip radios. No assumptions are made with respect to the penetration rate of equipped vehicles. Key dissemination is enabled by RSUs, albeit a more general case can be considered where key dissemination is enabled by any trusted node (static or mobile).
[0025] The following pertains to the Key Distribution Protocol.
[0026] The goal of the proposed scheme is to enable any two vehicles to establish a secure connection via a shared key. Each vehicle entering a certain geographic region requests a set of keys from an RSU that is within that region. Users can contact RSUs in one of two ways: a) through direct communication (i.e. when an RSU is within communication range) or b) through multi-hop communication (in which case vehicles flood a key request message to the network). The former approach limits the number of messages flooded in the network. On the other hand, it requires higher RSU density for a timely bootstrap, i.e., to satisfy the key requests immediately. The latter is more robust to sparse RSU densities, while being more prone to active attacks by intermediate nodes.
[0027] More precisely, let vehicle V send a key request message to an RSU with its public key Kv. The RSU draws a ring of k keys out of a pool of N keys, and sends the vehicle node the set of keys Kv (encrypted with the vehicle node's public key), along with the respective identifiers. Additionally, the RSU sends to vehicle node V a list of identifiers of the common keys shared by V and the set NJ(t) of vehicles that have contacted the RSU at most t seconds ago. By exploiting this information about nearby vehicles, vehicle V will be able to immediately establish a secure connection with the vehicles in NJ(t) without further interaction, as long as they share some keys. The RSU also informs its x-hop neighborhood, Jx, about the presence of vehicle V, broadcasting the identifiers of keys attributed to vehicle V. This allows the vehicles in Jx to have fresh information about incoming vehicles that are geographically close. Suppose that two vehicle nodes share s keys, ki, ks, with s > 0. They secure the communication link by deriving a new shared secret K = f(ki, ks), where f(.) is a cryptographic hash function.
[0028] Fig.l illustrates the key dissemination procedure. Here, vehicle node A requests a set of keys to RSU R3. Suppose this RSU has been contacted by all the nodes in the figure in the last t seconds, i.e. NJ(t) = {B,C,D,E,F,G}. RSU R3 will send vehicle node A a list of all the key identifiers that vehicle nodes B,C,D,E,F and G have in common with vehicle node A. Now consider that RSU R3 will inform its 1-hop neighborhood, Ji = {B,C,D,F}, about the keys assigned to vehicle node A, i.e., RSU R3 will send a message to vehicle nodes B,C,D and F with the key identifiers from vehicle node A. Assuming that vehicle node A shares keys with these nodes, it can immediately communicate securely with the set of vehicle nodes {B,C,D,E,F,G} without further interaction, while at the same time the set of vehicle nodes {B,C,D,F} can also immediately communicate securely with vehicle node A without further interaction.
[0029] The information flowing in the network is asymmetric and nodes might not be aware of other nodes' keys. With respect to the asymmetry, there are two cases that need to be taken into account. If the sender is not aware of the receiver's keys (that information has not reached him yet), both nodes need to broadcast key identifiers to find the common keys and proceed as before to compute the shared secret. The other case is when they do not have shared keys. I n this case, they can fallback to one of the standard key agreement approaches.
[0030] It should be stressed that exposing identifiers of the keys does not directly compromise secure communication, since an attacker has to possess all the keys used to secure the link [8] . If an attacker compromises other vehicles, the keys he obtains are still random keys, thus knowing a priori the shared keys does not increase its probability of compromising a link.
[0031] The following pertains to security analysis and its threat model.
[0032] The concern in this work is to ensure means for confidential data transmission, and therefore it is assumed solutions are in place to solve other possible security issues. Confidentiality implies keeping the contents of messages secret to all users, except the authorized ones. In this context, the attacker is a passive entity which trie to eavesdrop on transmitted messages. Although passive attacks impose fewer risks to the safety of the vehicular network users, in general, they are also more difficult to detect than active attacks.
[0033] The messages exchanged over the wireless links are assumed to be encrypted - in particular, after bootstrapping the protocol, using the newly derived key. Under the assumption that the eavesdropper is unable to break the underlying cipher, his goal is to gain access to the key that is used to secure the link - in particular, after bootstrapping the protocol, the new derived key. Note that the presence of an eavesdropper is generally oblivious to both legitimate users. Moreover, users that comply with the communication protocol and are part of the network may also eavesdrop on other users.
[0034] The following pertains to the probability of secure connection.
[0035] The key used to encrypt the communication link (after bootstrap) is a function of intersection of the key sets assigned to each user. This means that adversaries can successfully attack a link if they possess all the keys used to compute the shared secret. In this context, a group of colluding eavesdroppers can be seen as a single eavesdropper with access to a larger set of keys.
[0036] Let KA and KB denote the ring of keys possessed by nodes A and B, respectively. Additionally, let | KA| = | K¾I = K and let the pool size be N. Let an eavesdropper contain a set of keys E, with 0≤ \ E \ = W & N. As the presence of this eavesdropper is not known, one does not know which keys are compromised. Nevertheless, the amount of keys required to compromise the security of pairwise connections can be estimated. Let P( | KA Π KB I = s) denote the probability that two legitimate nodes share exactly s keys, 0 ¾ s≤ k. Then
Figure imgf000014_0001
[0037] Let the number of neighboring nodes at a given time be d. A link is secure with respect to its neighboring nodes if nodes share at least s keys, with s > 0, and these s keys are not compromised by d neighbors. The probability that a link is secure is given by
Figure imgf000014_0002
[0038] Define outage as the event that an eavesdropper with access to a set of keys is able to compromise the security of a link. The outage probability can then be defined as
Pontage = P(fCA n KB €)
Figure imgf000014_0003
[0039] There exists a trade-off between Ps and Poutage- On one hand, it is required that the probability of establishing a secure connection be arbitrarily high, i.e., users are able to derive secret keys even in the presence of a possibly large amount of neighbors. On the other hand, he outage probability should be kept vanishingly small for the chosen parameters, such that colluding eavesdroppers are not able to compromise the system. Figure 2 shows the probability that a secure connection can be established in presence of d neighbors, each one having k keys. As the number of neighbors increases, the probability of having a secure connection diminishes. However, the scheme shows some robustness for a reasonable numbers of neighbors: for a pool of P = 100000 keys, distributing k = 1500 keys is sufficient to have an almost certain secure connection up the presence of 100 neighbors. On the other hand, Fig. 3 shows the outage probability as a function of the number of keys k' obtained by colluding eavesdroppers and the number of keys k given to each user. In particular, for a pool of P = 100000 keys, if k = 1500 keys are distributed to each vehicle, an eavesdropper who collects approximately k' = 40000 keys only has a probability Poutage = 10"6 of compromising a link, thus showing the system is fairly robust.
[0040] The following pertains to the reliability.
[0041] Analyzing the reliability of a key distribution scheme in a dynamic scenario such as a vehicular network is a complex task. Consider a basic version of the Diffie- Hellman (DH) key agreement [7] assuming an end-to-end erasure model, where packets are lost with probability g .
[0042] Assume that node A wishes to share a secret with node B. In the DH protocol, each node transmits a message prior to computing a shared secret. Additionally, the two nodes must acknowledge the reception of both packets, which gives four transmissions in total. In the proposed protocol, if A and B share keys assigned by the RSU and are aware of the common keys, they already possess a shared secret. If they are unaware of the common keys, they will broadcast their key identifiers and acknowledge the reception of this information, i.e., they will use the same number of transmissions as a DH scheme. Lastly, if they do not share keys, they will fallback to the DH scheme.
[0043] The reduction on the number of transmitted messages can be analyzed through the probability γ that two nodes are able to exchange keys without having to retransmit any packets. A similar analysis can be done for more elaborate retransmission schemes. For the basic DH scheme the aforementioned probability is given byydh = (l-κ)4· Let the probability of two nodes sharing keys be denoted by Ps, the probability that a successful key exchange occurred by Px and let PB = P(B E NJ(t)). Also let the complement of the first two events be denoted by Ps and PB. Let Ps = 1- a , PB = 1- β and Px = (l-$)4. In the proposed method, the probability that A is able to share a secret with B without the need for retransmissions is given by Ί = PS [PB + PBPX] + PsPx
- (1 - α)[(1 - β) + β(1 - e)4] + α(1 - c)4
- (1 - e { + (1 - )β) + (1 - - 3) .
[0044] As expected, when nodes do not share keys ( -> 1) or are not aware of any shared keys ( -> 0, β -> 1), y reduces to the DH case. On the other hand, when - > 0 and β -> 0, y-> 1. Fig. 4 shows the values of γ for = 10"2 and varying values of β. y decays much slowly for small values of β, collapsing with the DH case when β = 1. The plot shows that the scheme is fairly robust to gfor small values of 0, meaning that if the RSU is able to inform a large enough number of vehicles, one can compensate for the consequences of channel errors. This is particularly useful in an unpredictable environment such as a VANET, where many packet losses occur sporadically due to obstacles in signal propagation.
[0045] In the following, several aspects related to specific security issues in vehicular ad-hoc networks, that can influence the correct operations of the proposed protocol, are discussed.
[0046] The following pertains to node compromise.
[0047] As in any other ad-hoc network, the nodes of a vehicular network can be compromised (e.g., a vehicle can be stolen). Thus, efficient key revocation mechanisms must ensure that compromised nodes do not impair network security. In particular, with respect to random key distribution schemes, several techniques can be used. A centralized approach can be used, where a base station (e.g. an RSU) broadcasts revocation messages to all nodes that need to remove copies of the revoked keys. The drawback of such approach is a single point of failure of the revocation scheme. Additionally, this approach involves the broadcast of messages over long distances, which might result in an undesirable communication overhead. On the other hand, key revocation can be performed in a distributed fashion. Such an approach is taken in [15] in the context of sensor networks and could be extended to vehicular networks. Note that, since public keys from the revoked nodes are known, the information regarding revoked nodes can be propagated to other regions controlled by different CAs. [0048] In case an RSU is compromised, the CA should provide a new pool of keys to all RSUs that are not compromised from which vehicles will be able to obtain new keys. Prior keys obtained from the compromised RSU should also be revoked and vehicle informed of the compromise (e.g., by broadcast of a revocation message to all vehicles).
[0049] The following pertains to operating across boundaries.
[0050] Since the key space is independently partitioned over a geographical space, a mechanism that ensures vehicles can communicate with vehicles controlled by other CAs is required. This can be achieved by considering parallel key spaces that address these geographical boundaries. The key pools can be coordinated among the different CAs, and vehicles that require communication between independent CAs should request a set of keys from this pool. This mechanism would operate much as a roaming service to provide keys to every possible geographic region.
[0051] This roaming service can also be used to assign keys to vehicles that are entering a certain CA geographic region without the need to communicate with an RSU that is within that CA region for requesting keys specific to that CA geographic region.
[0052] Consider (see fig. 6) that a vehicle in a geographic region controlled by CA 2 wishes to communicate with another vehicle that is located within the geographic region covered by CA 3. Then, the vehicle must send a request message to an RSU requiring a set of keys for a new key space, which holds the keys to be used for vehicles communicating between the regions defined by CA 2 and CA 3. These keys are independent from the keys used within each region. The key establishment procedure can now take place as described in the text pertaining to the key distribution protocol.
[0053] On the other hand, consider a vehicle that is moving from a region covered by CA 2 onto the region covered by CA 3. Then, this vehicle can proactively request an RSU within this CA2 region for keys for the new region CA3 to which he is moving towards. This request should be preferably done to RSUs that are near the border of the region. The RSU then requests CA 2 for a set of keys that can be used within the region controlled by CA 3. CA 2 forwards this request to CA 3, which answers with a set of keys and a list of identifiers encrypted with the vehicles public key. The vehicle can now use these keys immediately once he reaches the region controlled by CA 3.
[0054] VANET is commonly defined as a Vehicular Ad-Hoc Network which is a class of wireless networks composed of mobile and static nodes. Mobile nodes are nodes whose geographic position changes according to time at different velocities. The most common form of mobile nodes are vehicles equipped with wireless interfaces of homogeneous or heterogeneous technologies. Vehicles can either be private or belong to a public transportation system. Other mobile nodes can also be a part of the network such as mobile end-user devices (these are generally characterized by slow mobility). Static nodes do not change their geographic position in time. They can be a part of a specialized network infrastructure such as road-side units (or roadside equipment) that supports vehicular communication. These units can be part of private networks, controlled by network operators/service providers or part of a network controlled by a public entity, such as the government or a municipality. For example, see the reference: Vehicular Network: Techniques, Standards, and Applications. Published:April 9, 2009. Editors: Hassnaa Moustafa; Yan Zhang (Chapter 1).
[0055] Certificate Authorities (CAs) are commonly defined as entities assumed to be responsible for the certification/atribution of public/private keys that are permanently assigned to vehicles. There are two types of envisioned CAs: public authorities (such as vehicle registration authorities) or private authorities (such as car manufacturers). In the case of public authorities several types of CAs can be considered according to some geographic refinement (e.g. a CA covers vehicles within a country, state, metropolitan area, etc.). Different CAs are assumed to be cross-certified so that vehicles with keys issued by different CAs can authenticate/communicate with each other. For example, see the reference: Securing Vehicular Communications, Maxim Raya, Panos Papadimitratos, Jean-Pierre Hubaux. In IEEE Wireless Communications Magazine, Special Issue on Inter-Vehicular Communications, October 2006. [0056] VPKI, vehicular public key infrastructure, is commonly defined as an infrastructure responsible for providing a set of security services, bsed on public key cryptography, that support vehicular communications. Examples of services include positioning, authentication, privacy and confidentiality. They are supported by CAs which issue/certificate the cryptographic material. The VKPI is ultimately responsible for providing a robust and scalable key management scheme. For example, see the reference: Securing Vehicular Communications, Maxim Raya, Panos Papadimitratos, Jean-Pierre Hubaux. In IEEE Wireless Communications Magazine, Special Issue on Inter-Vehicular Communications, October 2006.
[0057] The embodiments described may be combined. The following claims set out particular embodiments of the invention.
Brief Description of Drawings
[0058] The following figures provide preferred embodiments for illustrating the description and should not be seen as limiting the scope of invention.
[0059] Figure 1: Schematic representation of a first preferred embodiment of an example of the key request procedure where:
(A) represents the vehicle requesting keys,
(B) represents a vehicle in the network that may want to have a secure connection with A,
(C) represents a vehicle in the network that may want to have a secure connection with A,
(D) represents a vehicle in the network that may want to have a secure connection with A,
(E) represents a vehicle in the network that may want to have a secure connection with A, (F) represents a vehicle in the network that may want to have a secure connection with A,
(G) represents a vehicle in the network that may want to have a secure connection with A,
(Rl) represents a Road Side Unit,
(R2) represents a Road Side Unit, and
(R3) represents a Road Side Unit to which A requests a set of keys.
[0060] Figure 2: Schematic representation for an embodiment of the probability of two nodes sharing a secret key not possessed by any of their d neighbors. Key pool size P = 100000.
[0061] Figure 3: Schematic representation for an embodiment of the Outage probability for P = 100000. Lines are for a probability of outage of respectively Poutage = [le-1, le-2, le-6].
[0062] Figure 4: Schematic representation for an embodiment of the probability that two nodes are able to share a secret without retransmission for a = 10~2.
[0063] Figure 5: Schematic representation for an embodiment of the key dissemination time for varying RSU densities. Nodes are allowed to request keys in one hop (dashed lines) and multi-hop (solid lines). The vehicle density is p = 10 vehicles / km2.
[0064] Figure 6: Schematic representation for an embodiment of roaming between VANETs. Detailed description
[0065] Results from the previous section depend on a timely bootstra p of the system, which can be assessed through computer simulations. Focusing on urban environments, the STRAW mobility model [11] is used to simulate vehicular mobility on a 27km2 area of downtown Pittsburgh, PA, USA, characterized by a combination of Manhattan-like orthogonal and irregularly shaped intersections. The results presented comprise a vehicle density of p = 10 vehicles/km2, which can be thought of as a sparse vehicular network. RSUs are randomly deployed with densities of 0.37, 0.92, and 1.82 RSUs/km2. For each RSU deployment density, 50 simulations were performed. Each simulation run was 270 seconds, with a 100 second warm-up period for the mobility model. The considered communication model is a unit-disk wireless model of 150 meters radius for vehicle-to-vehicle (V2V) communications and 300 meters radius for vehicle-to-infrastructure (V2I) communications. It has been shown that, for appropriate radius, disk models mimic the shadow fading models well on a system-level [12]. Different transmission ranges were selected for V2V and V2I links based on recent experimental studies reported in [13] and [14], which showed that the RSUs placed on elevated positions above the intersections are less prone to shadowing loss, particularly from other obstructing vehicles. The parameters of the protocol are set to t = 10 seconds and x = 5.
[0066] The proposed scheme allows nodes to request keys through one-hop (direct communication with RSU) or multi-hop communications (broadcast). In Fig. 5, for varying RSU densities, it is shown the cumulative fraction of vehicles that receive their keys within a given time. The dashed lines represent the case of one-hop and solid lines the case of multi-hop. The figure shows that key dissemination time in the multi-hop case is almost immediate. On the other hand, the one-hop case requires a high RSU density to achieve a timely bootstrap. Multi-hop communication at 0.92 RSUs/km2 achieves a similar performance as single-hop at 1.82 RSUs/km2. Simulations also confirm that increasing the vehicular density speeds up key dissemination considerably in the multi-hop case, while having almost no impact in one-hop case. [0067] In addition, the percentage of secure paths that are immediately available for communications, i.e., when two nodes meet for the first time, is analyzed. A path between two nodes is considered secure if and only if each link of the path is secure. Note that this definition is directed, i.e., a secure path from A to B does not necessarily imply a secure path from B to A.
[0068] Table 1 shows the percentage of secure paths of minimum distance as a function of the path length. When vehicles request keys directly from the RSU, the percentage of secure connections is low whereas in the multi-hop case these values are higher. This is due to the fact that vehicles take more time to obtain their keys, and therefore when vehicles meet for the first time, they do not possess a ring of keys. When increasing the RSU density the percentage of secure connections for both cases increases. These percentages can be considered estimates for the β parameter of the reliability analysis.
Table 1: Percentage of secure paths of length L for p = 10 vehicles /km2.
Figure imgf000022_0001
[0069] The invention is of course not in any way restricted to the embodiments described and a person with ordinary skill in the art will foresee many possibilities to modifications thereof without departing from the invention as defined in the appended claims.

Claims

1. Method of key distribution by trusted nodes for a vehicular ad hoc network, VANET, wherein said vehicular ad hoc network is composed of nodes, a node being either a mobile vehicle node equipped with an on-board unit or a static road-side unit node, herewith referred respectively as vehicle nodes and RSU nodes, wherein said RSU nodes have a permanent connection to a certificate authority, CA, said CA being responsible for a specific geographic region in which the VANET is comprised and said CA acting as the root of trust for the VANET, and wherein the VANET nodes have at least one pair of public-private keys and the corresponding certificates, issued by said CA, wherein said method comprises the steps of:
- each vehicle node, on entering said specific geographic region, requests a set of keys from an RSU node that is within range and within that region, either by direct communication, or
by through multi-hop communication,
wherein said vehicle node sends a key request to said RSU, said request including the vehicle node public key;
- said RSU node sends said vehicle node a set of private keys, selected from a pool of private keys available to the RSU node, said set of keys being encrypted with the vehicle node public key, wherein said set of private keys also includes a key identifier for each private key in said set;
- said RSU node sends said vehicle node a list with the key identifiers of the private keys shared by said vehicle node and the other vehicle nodes that have most recently contacted said RSU for a predetermined period of time;
- said RSU informs the VANET nodes, within a neighborhood of a predetermined number of hops from said RSU, of the presence of said vehicle node and of the identifiers of keys obtained by said vehicle node; such that two vehicle nodes are able to immediately establish a secure connection if there are shared keys between those two vehicles, without further interaction, by deriving a new shared secret which is a cryptographic hash function of the keys shared by said two nodes.
2. Method according to the previous claim, wherein a sender node which is interested in communicating with a receiver node, if said sender node does not know the private keys held by the receiver node, comprises the step of both nodes broadcasting the key identifiers of the private keys held by each node, such that if there are shared keys then two nodes are then able to establish a secure connection, without further interaction, by deriving a new shared secret which is a cryptographic hash function of the keys shared by said vehicle node and one of the other vehicle nodes.
3. Method according to the previous claim, wherein if there are not shared keys between the two nodes, then the two nodes will establish a shared secret via standard PKC methods.
4. Method according to any previous claim, wherein if an RSU node or nodes are compromised, said method comprises the steps of:
- the CA provides a new pool of keys to all RSU nodes that are not compromised, from which said pool of keys the vehicle nodes will then be able to obtain new keys;
- the vehicle nodes are informed of the existence of the compromised RSU node or nodes.
5. Method according to any of the previous claims, wherein the private key identifiers are sequential IDs attributed as the private keys are generated.
6. Method according to any of the previous claims, for key distribution spanning multiple independent CA's, each CA with a predetermined geographical area, wherein the pool of private keys available to each RSU node is unique to a partitioned key space corresponding to the geographical area of each independent CA.
7. Method according to the previous claim, wherein the pool of private keys available to each RSU node comprises an additional key space that is parallel to said CA's and is thus shared by all CA's.
8. Method according to the previous claim, wherein said additional key space is made available by the RSU nodes only to vehicles that require communication between independent CAs.
9. Method according to any of the claims 6 - 8, wherein a vehicle node on moving from a first CA geographic region to a second CA geographic region, comprises the following steps:
- before leaving said first CA geographic region, said vehicle node requests a set of keys from an RSU node that is within range and within that first CA region, indicating that those requested keys are for said second CA geographic region;
- said RSU node then sends the vehicle node request to the first CA for a set of keys that can be used within the region controlled by the second CA;
- the first CA forwards the vehicle node request to the second CA;
- the second CA responds with a set of keys that can be used within the region controlled by the second CA with the respective list of identifiers which are sent to to the vehicle node encrypted with the vehicle node public key;
such that such the vehicle node will be able to immediately establish a secure connection with any node in said second CA geographic region by deriving a new shared secret which is a cryptographic hash function of the keys shared by the two nodes.
10. Method according to the previous claim, wherein the RSU node is a RSU border node of first CA geographic region.
11. Device for key distribution by trusted nodes for a vehicular ad hoc network, VANET, wherein said vehicular ad hoc network is composed of nodes, a node being either a mobile vehicle node equipped with an on-board unit or a static road-side unit node, herewith referred respectively as vehicle nodes and RSU nodes, wherein said RSU nodes have a permanent connection to a certificate authority, CA, said CA being responsible for a specific geographic region in which the VANET is comprised and said CA acting as the root of trust for the VANET, and wherein the VANET nodes have at least one pair of public-private keys and the corresponding certificates, issued by said CA,
wherein each node comprises a data processing unit configured to carry out the method of any one of the previous claims.
12. Computer readable data carrier comprising the computer program instructions adapted to perform the method of any of the claims 1 - 10 when said program is run on a data processing unit.
PCT/IB2013/059978 2012-11-07 2013-11-07 Probabilistic key distribution in vehicular networks with infrastructure support WO2014072933A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
BR112015010379A BR112015010379A2 (en) 2012-11-07 2013-11-07 probability distribution of keys in vehicle networks with infrastructure support
EP13817733.2A EP2789118B1 (en) 2012-11-07 2013-11-07 Probabilistic key distribution in vehicular networks with infrastructure support
US14/402,536 US9276743B2 (en) 2012-11-07 2013-11-07 Probabilistic key distribution in vehicular networks with infrastructure support
SG11201503244RA SG11201503244RA (en) 2012-11-07 2013-11-07 Probabilistic key distribution in vehicular networks with infrastructure support
JP2015540270A JP6329163B2 (en) 2012-11-07 2013-11-07 Probabilistic key distribution in vehicle networks with infrastructure support
US15/051,817 US9692604B2 (en) 2012-11-07 2016-02-24 Probabilistic key distribution in vehicular networks with infrastructure support

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
PT106626 2012-11-07
PT10662612 2012-11-07

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US14/402,536 A-371-Of-International US9276743B2 (en) 2012-11-07 2013-11-07 Probabilistic key distribution in vehicular networks with infrastructure support
US15/051,817 Continuation US9692604B2 (en) 2012-11-07 2016-02-24 Probabilistic key distribution in vehicular networks with infrastructure support

Publications (1)

Publication Number Publication Date
WO2014072933A1 true WO2014072933A1 (en) 2014-05-15

Family

ID=49917679

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2013/059978 WO2014072933A1 (en) 2012-11-07 2013-11-07 Probabilistic key distribution in vehicular networks with infrastructure support

Country Status (7)

Country Link
US (2) US9276743B2 (en)
EP (1) EP2789118B1 (en)
JP (1) JP6329163B2 (en)
BR (1) BR112015010379A2 (en)
PT (1) PT2789118E (en)
SG (1) SG11201503244RA (en)
WO (1) WO2014072933A1 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105813068A (en) * 2014-12-30 2016-07-27 浙江高鸿电子技术有限公司 Distributed verifiable threshold key distribution method based on Vehicle to X (V2X) network
WO2016134610A1 (en) * 2015-02-28 2016-09-01 深圳先进技术研究院 Road train data authentication method and on-board terminal
WO2016178135A1 (en) * 2015-05-04 2016-11-10 Telefonaktiebolaget Lm Ericsson (Publ) Progressive resource allocation for vehicular communication
KR101700588B1 (en) * 2015-09-15 2017-02-13 가톨릭관동대학교산학협력단 VANET system using a Mutual Authentication Scheme and Black Hole detection method using thereof
CN107548075A (en) * 2017-10-09 2018-01-05 广西师范大学 A kind of roadside unit dispositions method based on useful contribution amount
CN107925866A (en) * 2015-09-04 2018-04-17 福特全球技术公司 Use the system and method for the occupant of DSRC contact remote vehicles
CN108848511A (en) * 2018-07-03 2018-11-20 武汉科技大学 RSUs dispositions method towards wagon flow covering demand in vehicle-mounted net
CN108933665A (en) * 2018-08-26 2018-12-04 桂林电子科技大学 Lightweight V2I group communications identities indentification protocol applies the method in VANETs
CN109640325A (en) * 2018-12-29 2019-04-16 西安邮电大学 The method for managing security towards fleet based on expandable type contribution group cipher key negotiation
CN113905366A (en) * 2021-07-21 2022-01-07 国网天津市电力公司 Grid deployment model-based electric power Internet of things terminal key management method

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104813383A (en) * 2013-01-16 2015-07-29 三菱电机株式会社 Information processing device, information processing method, and program
EP2892199B1 (en) * 2014-01-06 2018-08-22 Argus Cyber Security Ltd. Global automotive safety system
EP3229540B1 (en) 2014-12-31 2019-02-27 Huawei Technologies Co., Ltd. Method and device for scheduling transmission resources in vehicular network
US9701280B2 (en) * 2015-04-03 2017-07-11 GM Global Technology Operations LLC Revocation of mobile device communication control privileges
KR102225723B1 (en) * 2016-09-21 2021-03-09 미쓰비시덴키 가부시키가이샤 Roadside communication device and vehicle-mounted communication device
CN106210152B (en) * 2016-09-27 2020-04-21 桂林电子科技大学 Vehicle-mounted cloud system based on Internet of things and resource acquisition method
US10297147B2 (en) 2016-12-06 2019-05-21 Flir Commercial Systems, Inc. Methods and apparatus for monitoring traffic data
EP3373625A1 (en) * 2017-03-09 2018-09-12 Gemalto Sa Method and apparatus for optimizing data exchange between a first and at least one second wireless communication device
JP6834771B2 (en) * 2017-05-19 2021-02-24 富士通株式会社 Communication device and communication method
CN107580048B (en) * 2017-09-04 2020-07-14 东北大学 VANETs position privacy protection system and method based on virtual Mix-zone
US11736484B2 (en) * 2017-12-28 2023-08-22 Paxgrid Cdn Inc. System for authenticating and authorizing access to and accounting for wireless access vehicular environment consumption by client devices
US10939288B2 (en) * 2018-01-14 2021-03-02 Qualcomm Incorporated Cellular unicast link establishment for vehicle-to-vehicle (V2V) communication
EP3768554A4 (en) * 2018-03-22 2021-11-17 KOC Universitesi Visible light communication assisted secure autonomous platoon
CN108632820B (en) * 2018-04-11 2021-09-14 上海电机学院 Identity-based anonymous authentication method in vehicle-mounted ad hoc network
CN109788456B (en) * 2019-02-26 2021-09-03 武汉大学 Group-based lightweight low-overhead secure communication method in Internet of vehicles environment
CN109890060B (en) * 2019-03-03 2022-09-27 西北工业大学 RSU auxiliary information transmission method based on node cooperation degree in vehicle-mounted opportunity network
US11240006B2 (en) * 2019-03-25 2022-02-01 Micron Technology, Inc. Secure communication for a key exchange
CN110430237A (en) * 2019-07-02 2019-11-08 北京梧桐车联科技有限责任公司 A kind of information processing method, device, the vehicles and storage medium
CN110418342B (en) * 2019-08-08 2022-03-25 深圳成谷科技有限公司 Long-term secret key management method, device and equipment
US11632672B2 (en) * 2019-12-30 2023-04-18 Texas Instruments Incorporated Systems and methods to support data privacy over a multi-hop network
CN111405011B (en) * 2020-03-07 2022-11-25 北京工业大学 Block chain-based credible node joining method in VANET
US11703342B2 (en) 2020-04-14 2023-07-18 Bank Of America Corporation Resilient vehicle route system
CN114301611B (en) * 2020-09-22 2023-11-07 如般量子科技有限公司 Secret communication method of Internet of vehicles and Internet of vehicles system capable of conducting secret communication
DE102020215605A1 (en) 2020-12-10 2022-06-15 Robert Bosch Gesellschaft mit beschränkter Haftung Method and device for operating a device having a plurality of computing devices
CN112866240B (en) * 2021-01-15 2023-04-21 北京盛和信科技股份有限公司 Safety communication method and equipment for Internet of vehicles
CN113784308B (en) * 2021-07-26 2024-04-23 北京邮电大学 Content sharing method and device based on coding cache
CN114025328B (en) * 2021-10-29 2023-06-30 中国联合网络通信集团有限公司 Vehicle verification method, control function entity and vehicle
US20230318852A1 (en) * 2022-03-31 2023-10-05 Lenovo (United States) Inc. Computing device digital certificates that include a geographic extension
CN116600295B (en) * 2023-07-18 2023-09-19 浙江大华技术股份有限公司 Internet of vehicles communication method and device
CN116709532B (en) * 2023-08-08 2023-10-20 合肥工业大学 Data scheduling method based on conflict graph and clustering in Internet of vehicles environment

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070223702A1 (en) * 2006-03-27 2007-09-27 Steve Tengler Digital certificate pool

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001203681A (en) * 2000-01-21 2001-07-27 Advanced Mobile Telecommunications Security Technology Research Lab Co Ltd Dynamic secure group mobile communication system
US20040003230A1 (en) * 2002-06-28 2004-01-01 Puhl Larry C. Method and system for vehicle authentication of a service technician
JP4997769B2 (en) * 2005-12-26 2012-08-08 日本電気株式会社 Cryptographic communication system, key sharing method, and key providing apparatus
TW200807998A (en) * 2006-07-25 2008-02-01 Nat Univ Tsing Hua Pair-wise key pre-distribution method for wireless sensor network
WO2012049776A1 (en) * 2010-10-15 2012-04-19 富士通株式会社 Key setting method, key generating method, key setting apparatus and key generating apparatus

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070223702A1 (en) * 2006-03-27 2007-09-27 Steve Tengler Digital certificate pool

Non-Patent Citations (18)

* Cited by examiner, † Cited by third party
Title
"Vehicular Network: Techniques, Standards, and Applications", 9 April 2009
0. K. TONGUZ; M. BOBAN: "Multiplayer games over vehicular ad hoc networks: A new application", AD HOC NETWORKS, vol. 8, no. 5, 2010, pages 531 - 543, XP026933310, DOI: doi:10.1016/j.adhoc.2009.12.009
A. PAIER; R. TRESCH; A. ALONSO; D. SMELY; P. MECKEL; Y. ZHOU; N. CZINK: "Average downstream performance of measured ieee 802.11p infrastructure-to-vehicle links", COMMUNICATIONS WORKSHOPS (ICC), 2010 IEEE INTERNATIONAL CONFERENCE ON, MAY 2010, pages 1 - 5
A. WEIMERSKIRCH; J. J. HAAS; Y.-C. HU; K. P. LABERTEAUX: "VANET: Vehicular Applications and Inter-Networking Technologies", December 2009, WILEY
B. PARNO; A. PERRIG: "Challenges in Securing Vehicular Networks", PROC. OF THE ACM WORKSHOP ON HOT TOPICS IN NETWORKS, November 2005 (2005-11-01)
B. SCHNEIER: "Applied Cryptography: Protocols, Algorithms, and Source Code", 1995, JOHN WILEY & SONS, INC.
C. LOCHERT; B. SCHEUERMANN; C. WEWETZER; A. LUEBKE; M. MAUVE: "Data aggregation and roadside unit placement for a vanet traffic information system", PROCEEDINGS OF THE FIFTH ACM INTERNATIONAL WORKSHOP ON VEHICULAR INTER-NETWORKING, SER. VANET'08, 2008, pages 58 - 65, XP058106554, DOI: doi:10.1145/1410043.1410054
C. OLAVERRI-MONREAL; P. GOMES; R. FERNANDES; F. VIEIRA; M. FERREIRA: "The See-Through System: A VANET-enabled assistant for overtaking maneuvers", PROCEEDINGS OF THE IEEE INTELLIGENT VEHICLES SYMPOSIUM, June 2010 (2010-06-01), pages 123 - 128, XP031732181
CABALLERO-GIL P ET AL: "Flexible authentication in vehicular ad hoc networks", COMMUNICATIONS, 2009. APCC 2009. 15TH ASIA-PACIFIC CONFERENCE ON, IEEE, PISCATAWAY, NJ, USA, 8 October 2009 (2009-10-08), pages 576 - 879, XP031597314, ISBN: 978-1-4244-4784-8 *
D. R. CHOFFNES; F. E. BUSTAMANTE: "An integrated mobility and traffic model for vehicular wireless networks", PROCEEDINGS OF THE 2ND ACM INTERNATIONAL WORKSHOP ON VEHICULAR AD HOC NETWORKS, 2005, pages 69 - 78
H. CHAN; V. D. GLIGOR; A. PERRIG; G. MURALIDHARAN: "On the distribution and revocation of cryptographic keys in sensor networks", IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, vol. 2, 2005, pages 233 - 247, XP002488242, DOI: doi:10.1109/TDSC.2005.37
JEAN-PIERRE HUBAUX: "Securing Vehicular Communications, Maxim Raya, Panos Papadimitratos", IEEE WIRELESS COMMUNICATIONS MAGAZINE, SPECIAL ISSUE ON INTER-VEHICULAR COMMUNICATIONS, October 2006 (2006-10-01)
L. ESCHENAUER; V. D. GLIGOR: "A key-management scheme for distributed sensor networks", PROC. OF THE 9TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2002, pages 41 - 47, XP007908590
M. BOBAN; T. VINHOZA; M. FERREIRA; J. BARROS; 0. TONGUZ: "Impact of vehicles as obstacles in vehicular ad hoc networks", SELECTED AREAS IN COMMUNICATIONS, IEEE JOURNAL ON, vol. 29, no. 1, January 2011 (2011-01-01), pages 15 - 28, XP011340844, DOI: doi:10.1109/JSAC.2011.110103
M. RAYA; J.-P. HUBAUX: "Securing vehicular ad hoc networks", JOURNAL OF COMPUTER SECURITY, vol. 15, no. 1, April 2007 (2007-04-01), pages 39 - 68, XP055321402, DOI: doi:10.3233/JCS-2007-15103
P. PAPADIMITRATOS; L. BUTTYAN; T. HOLCZER; E. SCHOCH; J. FREUDIGER; M. RAYA; Z. MA; F. KARGL; A. KUNG; J.-P. HUBAUX: "Secure vehicular communications: design and architecture", IEEE COMMUNICATIONS MAGAZINE, vol. 46, no. 11, November 2008 (2008-11-01), pages 100 - 109
R. MEIRELES; M. BOBAN; P. STEENKISTE; 0. K. TONGUZ; J. BARROS: "Experimental study on the impact of vehicular obstructions in VANETs", IEEE VEHICULAR NETWORKING CONFERENCE (VNC 2010, December 2010 (2010-12-01), pages 338 - 345, XP031857790
R. MEIRELES; M. FERREIRA; J. BARROS: "Vehicular connectivity models: From single-hop links to large-scale behavior", PROC. OF THE 70TH IEEE VEHICULAR TECHNOLOGY CONFERENCE VTC2009-FALL, September 2009 (2009-09-01)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105813068A (en) * 2014-12-30 2016-07-27 浙江高鸿电子技术有限公司 Distributed verifiable threshold key distribution method based on Vehicle to X (V2X) network
WO2016134610A1 (en) * 2015-02-28 2016-09-01 深圳先进技术研究院 Road train data authentication method and on-board terminal
WO2016178135A1 (en) * 2015-05-04 2016-11-10 Telefonaktiebolaget Lm Ericsson (Publ) Progressive resource allocation for vehicular communication
US9961685B2 (en) 2015-05-04 2018-05-01 Telefonaktiebolaget Lm Ericsson (Publ) Progressive resource allocation for vehicular communication
CN107925866A (en) * 2015-09-04 2018-04-17 福特全球技术公司 Use the system and method for the occupant of DSRC contact remote vehicles
KR101700588B1 (en) * 2015-09-15 2017-02-13 가톨릭관동대학교산학협력단 VANET system using a Mutual Authentication Scheme and Black Hole detection method using thereof
CN107548075B (en) * 2017-10-09 2020-10-09 广西师范大学 Road side unit deployment method based on useful contribution amount
CN107548075A (en) * 2017-10-09 2018-01-05 广西师范大学 A kind of roadside unit dispositions method based on useful contribution amount
CN108848511A (en) * 2018-07-03 2018-11-20 武汉科技大学 RSUs dispositions method towards wagon flow covering demand in vehicle-mounted net
CN108848511B (en) * 2018-07-03 2022-04-29 武汉科技大学 RSUs deployment method facing traffic flow coverage requirements in vehicle-mounted network
CN108933665A (en) * 2018-08-26 2018-12-04 桂林电子科技大学 Lightweight V2I group communications identities indentification protocol applies the method in VANETs
CN108933665B (en) * 2018-08-26 2021-04-23 桂林电子科技大学 Method for applying lightweight V2I group communication authentication protocol in VANETs
CN109640325B (en) * 2018-12-29 2021-11-30 西安邮电大学 Motorcade-oriented safety management method based on extensible contribution group key negotiation
CN109640325A (en) * 2018-12-29 2019-04-16 西安邮电大学 The method for managing security towards fleet based on expandable type contribution group cipher key negotiation
CN113905366A (en) * 2021-07-21 2022-01-07 国网天津市电力公司 Grid deployment model-based electric power Internet of things terminal key management method
CN113905366B (en) * 2021-07-21 2024-03-19 国网天津市电力公司 Electric power Internet of things terminal key management method based on grid deployment model

Also Published As

Publication number Publication date
SG11201503244RA (en) 2015-05-28
US9276743B2 (en) 2016-03-01
BR112015010379A2 (en) 2017-07-11
EP2789118A1 (en) 2014-10-15
EP2789118B1 (en) 2015-09-16
US20160248594A1 (en) 2016-08-25
JP6329163B2 (en) 2018-05-23
US9692604B2 (en) 2017-06-27
JP2016502786A (en) 2016-01-28
PT2789118E (en) 2015-12-31
US20150139421A1 (en) 2015-05-21

Similar Documents

Publication Publication Date Title
US9692604B2 (en) Probabilistic key distribution in vehicular networks with infrastructure support
Rajput et al. A hierarchical privacy preserving pseudonymous authentication protocol for VANET
Zhang et al. An efficient message authentication scheme for vehicular communications
Mershad et al. A framework for secure and efficient data acquisition in vehicular ad hoc networks
Hao et al. A distributed key management framework with cooperative message authentication in VANETs
Lim et al. A scalable and secure key distribution scheme for group signature based authentication in VANET
Tan et al. A secure and authenticated key management protocol (SA-KMP) for vehicular networks
Wasef et al. REP: Location privacy for VANETs using random encryption periods
Kaushik Review of different approaches for privacy scheme in VANETs
Gañán et al. PPREM: privacy preserving REvocation mechanism for vehicular ad hoc networks
Almeida et al. Probabilistic key distribution in vehicular networks with infrastructure support
Reddy et al. Sybil attack detection technique using session key certificate in vehicular ad hoc networks
Khodaei et al. Cooperative location privacy in vehicular networks: Why simple mix zones are not enough
Muhammad et al. 5G-based V2V broadcast communications: A security perspective
Khan et al. Certificate revocation in vehicular ad hoc networks techniques and protocols: a survey
Teniou et al. Efficient and dynamic elliptic curve qu‐vanstone implicit certificates distribution scheme for vehicular cloud networks
Bissmeyer et al. Security in hybrid vehicular communication based on ITS-G5, LTE-V, and mobile edge computing
Kumaresan et al. Group key authentication scheme for vanet intrusion detection (GKAVIN)
Chen et al. A secure ambulance communication protocol for VANET
Navdeti et al. Privacy preservation and secure data sharing scheme in fog based vehicular ad-hoc network
Prado et al. Enhanced privacy and reliability for secure geocasting in VANET
Ahmed et al. Layered scalable WAVE security for VANET
Dikmak et al. Optimized conditional privacy preservation in VANETs
Limbasiya et al. Secure and effective geo-data transmission scheme for vehicle-to-vehicle communication
KR20070048431A (en) Apparatus and method for in a stability routing mobile ad-hoc network

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2013817733

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13817733

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14402536

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2015540270

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112015010379

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 112015010379

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20150507