Abstract

Vehicle-to-everything (V2X) is the communication technology designed to support road safety for drivers and autonomous driving. The light-weight security solution is crucial to meet the real-time needs of on-board V2X applications. However, most of the recently proposed V2X security protocols—based on the Elliptic Curve Digital Signature Algorithm (ECDSA)—are not efficient enough to support fast processing and reduce the communication overhead between vehicles. ECDSA provides a high-security level at the cost of excessive communication and computation overhead, which motivates us to propose a light-weight message authentication and privacy preservation protocol for V2X communications. The proposed protocol achieves highly secure message authentication at a substantially lower cost by introducing a hash chain of secret keys for a Message Authentication Code (MAC). We implemented the proposed protocol using commercial V2X devices to prove its performance advantages over the standard and non-standard protocols. We constructed real V2X networks using commercial V2X devices that run our implemented protocol. Our extensive experiments with real networks demonstrate that the proposed protocol reduces the communication overhead by 6 times and computation overhead by more than 100 times compared with the IEEE1609.2 standard. Moreover, the proposed protocol reduces the communication overhead by 4 times and the computation overhead by up to 100 times compared with a non-standard security protocol, TESLA. The proposed protocol substantially reduces the average end-to-end delay to 2.5 ms, which is a 24- and 28-fold reduction, respectively, compared with the IEEE1609 and TESLA protocols.

Highlights

  • Vehicle-to-everything (V2X) communication technologies have been developed to enhance road safety by exchanging messages about vehicle mobility and road status

  • In our previous work [35], we demonstrated with an outdoor driving test that the speed and mobility of on-board unit (OBU) devices have little impact on the V2X wireless performance

  • We compared the communication and computation cost of the proposed protocol based on the hash chain with the IEEE 1609 and ETSI-103-097 standards based on elliptic curve digital signature algorithm (ECDSA)

Read more

Summary

Introduction

Vehicle-to-everything (V2X) communication technologies have been developed to enhance road safety by exchanging messages about vehicle mobility and road status. Some V2X security protocols are proposed to decentralize the CA tasks and reduce the communication and computation overhead of PKI-based solutions. Some security protocols suggest using message authentication code (MAC) instead of the ECDSA to reduce the security overhead by attaching a short hashed-signature to each message [4,5]. The analysis of our proposed security protocol [9] showed that it supports integrity, privacy, and authentication using a lightweight MAC signature per message and a pregenerated hash table. Comparing the communication cost in terms of message size for the proposed protocol and standard security protocols using commercial V2X devices. Comparing the communication and computation cost of the proposed protocol and non-standard security protocols using commercial V2X devices.

Non-Standard V2x Security Protocols
Standard V2X Security Protocols
The Architecture of the Proposed Protocol
Algorithm of the Proposed Authentication
The parameters used in conventional described below
Proposed
Proposed Message
Message
Analysis of Communication Overhead
The Proposed Protocol
ETSI-103-097 Standard
Test Platform
Configuration of the Test Platform Overview
Measurement of Computation
Measurement
Average
11. Average
Packet Verification Ratio
15. Verification
Performance Comparison with Non-Standard Protocols
Communication Overhead
Computation Overhead
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call