Abstract

Intelligent Transport System (ITS) uses the IEEE 802.11P standard for the wireless communication among vehicles. A wireless ad hoc network of vehicles is established to improve road safety, comfort, security, and traffic efficiency. Wireless communication in ITS leads to many security and privacy challenges. Security and privacy of ITS are important issues that demand incorporation of confidentiality, privacy, authentication, integrity, non-repudiation, and restrictive obscurity. In order to ensure the privacy of vehicles during communication, it is required that the real identity of vehicles should not be revealed. There must be robust and efficient security and privacy mechanisms for the establishment of a reliable and trustworthy network. Therefore, we propose Advanced Strong Pseudonym based Authentication (ASPA), which is a distributed framework to handle the security and privacy issues of vehicle communications in ITS. ASPA only allows vehicles with valid pseudonyms to communicate in ITS. Pseudonyms are assigned to vehicles in a secure manner. The pseudonym mappings of vehicles are stored at different locations to avoid any chance of vehicle pseudonyms certificates linkability. In addition, the most recent communication pseudonyms of a malicious vehicle are revoked and are stored in the Certificate Revocation List (CRL) that results in small size of the CRL. Therefore, the CRL size does not increase exponentially. The distributed framework of ASPA guarantees, the vehicles privacy preservation in the real identities mapping and revocation phase. The empirical results prove that ASPA is robust and efficient with low computational cost, overhead ratio, average latency, and an increased delivery ratio.

Highlights

  • Intelligent Transport System (ITS) is one of the derived forms of Information and Communication Technology (ICT) that is established on vehicular communication

  • Algorithm 2 Pseudo code of Advanced Strong Pseudonym based Authentication (ASPA) vehicle registration 1: if V requests Certification Authority (CA) 2: V is cross checked with Vehicular Manufacturing Company (VMC) 3: V is authorized by VMC 4: end if 5: if V is authenticated 6: CA issues Long Term Certificate (LTC) to V

  • In ASPA, multiple authorities are involved in pseudonyms generation to stay off articulation between pseudonyms and real identity mapping in an illegal way

Read more

Summary

Introduction

Intelligent Transport System (ITS) is one of the derived forms of Information and Communication Technology (ICT) that is established on vehicular communication. VANETs use the ITS architecture to reduce road accidents and it provides reliable safety messages known as beacons, which includes information of vehicle’s positions, headings, speeds, and traffic situations [1]. Unfair use of ITS by malicious vehicles should be controlled to provide privacy and secure communication. Pseudonym based approaches addressed in [20,21] exercise simple cryptography to preserve the real identity of vehicles These approaches incur high communication and computational overheads. In ITS, after considering the aforesaid issues, there is the necessity of efficient and scalable security and privacy schemes These schemes should allow only authorized vehicles to take part in ITS network and should preserve the real identities of authorized vehicles in communication.

Related work
ASPA framework
Assumptions
Design objectives
Security primitives
Method 2
Privacy metrics
ASPA proposed protocol
Attack model
Revocation in ASPA
Performance analysis
Average latency
Overhead ratio
Delivery ratio
Computational cost analysis
Analysis of messages sizes
Comparison with existing schemes
Confidentiality and privacy
Attack scenarios
Findings
Conclusion and future work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call