Dieser Beitrag stellt ein mehrschichtiges Protokoll zur Übermittlung von Sicherheitsmeldungen in Fahrzeugnetzen vor. Es gewährleistet dabei die Anonymität der Fahrzeughalter und verhindert dadurch, dass unerlaubt Bewegungsprofile eines Fahrzeuges erstellt werden können. Gleichzeitig implementiert das Protokoll einen Mechanismus, der erlaubt die Anonymität aufzuheben, was es ermöglicht ein Fahrzeug aus dem Fahrzeugnetz zu isolieren. Aufgrund der Tatsache, dass Verkehrsnachrichten äußerst sensible und kritische Informationen enthalten, ist es von entscheidender Bedeutung, dass die vom Fahrzeug verwendete Software nicht unzulässig manipuliert wurde. Dies würde es ansonsten ermöglichen, dass manipulierte Sicherheitsmeldungen eingespielt werden. Um dies zu verhindern bedient sich das in diesem Beitrag vorgestellte Protokoll eines zweiten Mechanismus, der sicherstellt, dass nur die Fahrzeuge in der Lage sind, Nachrichten zu verschicken, deren Software nicht manipuliert wurde.

    We have presented a multi-layered security protocol that allows a vehicle to receive certificates which are used for transferring traffic safety messages. For this purpose, we have combined a protocol that provides privacy and authorization with concepts that allow ensuring that the software of a particular is in a trusted state. Based on these both concepts, we can ensure that (i) the vehicle's identity and the personal privacy of vehicle owners is protected even against single malicious certification server and (ii) that transferring safety messages is only possible if the vehicle's software has not been tampered with. Both properties are of high security concern, since it must be prevented that malicious safety messages are injected into the network and that a vehicle and its owner can be tracked. Our protocol combines different types of signature schemes. While the TPM is only able to generate RSA signatures, our SRAAC protocol uses the Digital Signature Standard (DSS) [16]. However, although that both signatures can be combined, it might not be very practical to use two different cryptographic approaches to create and verify a signature. Another aggravating factor is that the creation of one 1024 bit signature on a representative TPM takes about 62ms [29], which might be not fast and small enough to be practical. Introduction of faster and smaller cryptographic schemes to the TPM are probably needed to use it in the vehicular context. In the future, we are going to work on these issues and try to analyse the overhead and gain introduced through both concepts.


    Access

    Access via TIB

    Check availability in my library

    Order at Subito €


    Export, share and cite



    Title :

    Trust, security and privacy in VANETs. A multilayered security architecture for C2C-communication


    Contributors:


    Publication date :

    2007


    Size :

    16 Seiten, 2 Bilder, 29 Quellen




    Type of media :

    Conference paper


    Type of material :

    Print


    Language :

    English




    Trust, Security and Privacy in VANETs A Multilayered Security Architecture for C2C-Communication

    Stumpf, F. / Fischer, L. / Eckert, C. | British Library Conference Proceedings | 2007


    A Security and Privacy Review of VANETs

    Qu, Fengzhong / Wu, Zhihui / Wang, Feiyue et al. | IEEE | 2015


    A Security and Privacy Review of VANETs

    Qu, Fengzhong | Online Contents | 2015


    Comparative Study on Security and Privacy Issues in VANETs

    Rao, B. Tarakeswara / Patibandla, R.S.M. Lakshmi / Narayana, V. Lakshman | Wiley | 2021


    VANETs: Security Challenges and Future Directions

    Jared Oluoch | BASE | 2016

    Free access