Abstract

Recently, by the rapid development of Vehicular Ad Hoc Networks (VANETs) and the advancement of Software Defined Networking (SDN) as an emerging technology, the Software-Defined Vehicular Network (SDVN) has a tremendous attraction in the academia and research community. SDN’s unique properties and features, such as its flexibility, programmability, and centralized control, make the network scalable and straightforward. In VANETs, traffic management and secure communication of vehicle information using the public network are the main research dimensions in the current era for the researchers to be considered while designing an efficient and secure VANETs architecture. This paper highlights the possible identified threat vectors and efficiently resolves the network vulnerabilities to design a novel and secure hierarchic architecture for SDVN. To solve the above problem, we proposed a Public Key Infrastructure-based digital signature model for efficient and secure communication from Vehicle to Vehicle. We also used the public key authority infrastructure for Vehicle to Infrastructure and the three-way handshake method for secure session creation and secure data communication in the SDN controller. The proposed security is validated through the well-known simulation tool AVISPA. Additionally, a formal security model is applied to validate the design hierarchic architecture’s fundamental security properties for SDVN in an efficient and desirable way. In a comparative analysis, we prove that our proposed scheme fulfills all the essential security properties compared to other states of the art schemes.

Highlights

  • Due to rapid development in information technology and the increased demand for intelligent transportation systems, vehicular networks attract researchers’ interest in the more considerable interest of users

  • There are several communication technologies through which Vehicular Ad Hoc Networks (VANETs) can communicate, such as Dedicated Short-Range Communication (DSRC), which provides the opportunity for communication among ITS components, and WAVE (Wireless Access in Vehicular Environment) that defines MAC/PHY protocols and standards used for vehicular communication [1]

  • There are several communication technologies through which VANET can communicate, like DSRC that provide the opportunity for communication among ITS components and WAVE that defines MAC/PHY protocols and standards used for vehicular communication [1]

Read more

Summary

Introduction

Due to rapid development in information technology and the increased demand for intelligent transportation systems, vehicular networks attract researchers’ interest in the more considerable interest of users. ITS is related to transportation infrastructures and advanced vehicles for a specific purpose such as driving safer, efficiently, and securely using information and communications technology [1]. The researchers are trying to design new VANETs architectures and develop protocols for routing and security, applications, and simulation tools to efficiently and securely improve communication and control traffic management. It is an emerging technology to control and manage the network in a programmable way to separate the control plane from the data plane to improve the networks’ overall performance. The last threat vector can cause the requirement of trusted resources for forensics and remediation, which can agree for investigations and exclude quick and secure recovery modes for carrying the network back into a safe operating condition

Contributions
Paper Organization
Overview of SDVN Architecture
Security Schemes in SDN and SDVN
Issues and Vulnerabilities in SDVN
Proposed Scheme
Network Model
Trusted Authority The TA’s responsibility includes
Signing and Verification Process Using Proposed Digital Signature Algorithm
PKI Based Digital Signature Scheme
Secure Communication between Main SDN Controller and Sub SDN Controller
Deployment of Proposed Efficient and Secure SDVN Architecture
Registration Phase of Vehicle
3.10. Vehicle Authentication Phase
3.11. Key Update Phase
Security Analysis
Formal Proof of Security Module
Security Models Validation Using AVISPA
Comparative Analysis
Cost Analysis
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.