Abstract

The implementation of security in Cooperative Intelligent Transport Systems (C-ITS) is highly recommended to authenticate and ensure the integrity of Cooperative Awareness Message (CAM) exchanged between vehicles. Modern networks must be reliable and optimized in terms of the use of resources. In Europe, the ETSI standardization institute has defined a PKI (Public Key Infrastructure) for C-ITS that is used to distribute certificates for each vehicle. To ensure that CAMs (Cooperative Awareness Messages) are generated by trusted vehicles, they have to be signed using these certificates. However, integrating signature and certificate within each sent CAM presents a high impact on the overload of the communication channel and the bandwidth, due to the added size to the sent CAMs, which is significant. In this paper, we propose a new lightweight authentication protocol based on the ETSI standard. Our protocol is dynamic and integrates few concepts allowing to smartly reduce the transmitted security information, which often presents the highest cost in network systems. First, we build a cluster to establish a trusted link between vehicles giving them the opportunity to exchange information using unsigned CAMs (without integrating certificate and signature). As a result, the verification and the signing processes are not always necessary, which saves processing time and results in smoother and faster communication. Furthermore, we added a process that aims to check the consistency of the CAMs of each vehicle in the cluster in real time to avoid an attack. Under the Omnet++ simulator and the Artery framework, we have demonstrated that our protocol is more efficient in terms of communication channel usage and latency, while still secured.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.