Next Article in Journal
5G Network Slice Isolation
Previous Article in Journal
Cybersecurity Challenges in the Maritime Sector
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Low-Overhead Message Authentication and Secure Message Dissemination Scheme for VANETs

Department of Computer Science, University of Kentucky, Lexington, KY 40508, USA
*
Author to whom correspondence should be addressed.
Network 2022, 2(1), 139-152; https://doi.org/10.3390/network2010010
Submission received: 22 December 2021 / Revised: 21 January 2022 / Accepted: 17 February 2022 / Published: 7 March 2022

Abstract

:
Given the enormous interest shown by customers as well as industry in autonomous vehicles, the concept of Internet of Vehicles (IoV) has evolved from Vehicular Ad hoc NETworks (VANETs). VANETs are likely to play an important role in Intelligent Transportation Systems (ITS). VANETs based on fixed infrastructures, called Road Side Units ( R S U s), have been extensively studied. Efficient, authenticated message dissemination in VANETs is important for the timely delivery of authentic messages to vehicles in appropriate regions in the VANET. Many of the approaches proposed in the literature use R S U s to collect events (such as accidents, weather conditions, etc.) observed by vehicles in its region, authenticate them, and disseminate them to vehicles in appropriate regions. However, as the number of messages received by R S U s increases in the network, the computation and communication overhead for R S U s related to message authentication and dissemination also increases. We address this issue and propose a low-overhead message authentication and dissemination scheme in this paper. We compare the overhead, related to authentication and message dissemination, of our approach with an existing approach and also present an analysis of privacy and security implications of our approach.

1. Introduction

Given the enormous interest shown by customers as well as industry in autonomous vehicles, the concept of an Internet of Vehicles (IoV) has evolved from Vehicular Ad hoc NETworks (VANETs). Thus, VANETs are likely to play an important role in Intelligent Transportation Systems (ITS). According to some estimates, the global market for IoV is likely to exceed USD 200 billion by 2024. Many auto manufacturers have programs in place for developing a platform for connecting to IoV services such as route management and smart parking. VANET consists of vehicles and R S U s. Each vehicle is equipped with On-Board Unit (OBU), which allows the vehicle to collect data from their environment, process, and send information to other vehicles and/or R S U s through wireless communication (e.g., Dedicated Short-Range Communication (DSRC)). Therefore, using Vehicle-to-Vehicle (V2V) communication, vehicles can send and receive alert messages. For example, modern vehicles have Emergency Electronic Brake Lights (EEBL). This system aims to warn other vehicles if there is a need for sudden hard braking, for example, in foggy weather, where visibility may become low and brake lights are not bright enough to be recognized by other drivers [1,2].
Vehicle-to-Infrastructure (V2I) communication can help with avoiding accidents. The R S U can collect and process the information from vehicles moving within its transmission range; looking at the data that had been analyzed, if an accident is about to happen, R S U broadcasts a warning message to vehicles in its transmission range so they can take appropriate action to avoid it [2,3]. A dynamic traffic congestion pricing system for IoV [4] has been proposed. In this system, to alleviate traffic congestion, the participating vehicles are rewarded for taking an alternative path. The proposed system is implemented using VANETs, which eliminate the need for installing a costly electronic toll collection system. The authors in [5] proposed an accident prediction system for VANET. The crash risk in their system can be observed using velocity, driver fatigue, weather conditions, vehicles density, and crash location. They used a hidden Markov model to model the correlation between these observations and the crash risk. The results of their proposed system show the ability to detect potential crashes [5]. Over the past few years, researchers in both academia and industry have continuously worked on designing efficient schemes for privacy-preserving authentication and secure message dissemination in VANETs.
Clustering techniques have been used in V2V communication-based VANET architectures, wherein the network is divided into multiple clusters and one node in each cluster is selected as their Cluster Head ( C H ). The C H is responsible for all local cluster communication. This clustering technique helps with reducing the message overhead because it restricts the communication between C H and the members in its cluster. The C H can collect and also process and aggregate information from its cluster members and then propagate them to other clusters through other C H s [6,7]. Many researches proposed schemes [8,9] for electing C H s in each cluster based on specific parameters, such as vehicle location, vehicle speed, etc. Dividing the network into multiple clusters reduces the communication overhead and improves the network efficiency.
In infrastructure-based architectures for VANETs, vehicles use Road Side Units ( R S U s) to form a VANET. In some schemes [10,11], vehicles authenticate each other, while in other schemes [12,13], vehicles use R S U s for authenticating disseminating messages sent by vehicles in its region. If traffic becomes heavy, it may not be possible for R S U s to receive messages about events observed by all vehicles in its region, authenticate them, and disseminate them in a timely manner, especially because the same event will be observed and sent by many vehicles in its region. In this paper, we address this problem and propose a solution.
In our approach, when the density of vehicles in an R S U ’s region is high, the R S U divides its region within its transmission range into several sub-regions and selects one vehicle in each sub-region as the Group Leader ( G L ). The G L selected in a sub-region is supposed to collect messages sent by vehicles in its sub-region, authenticate them, aggregate them, and forward them to the R S U . This reduces the overhead related to message authentication for the R S U .
Following are the major contributions of our work:
  • We propose a low overhead message authentication and secure message dissemination scheme for VANETs. Vehicles themselves do not authenticate messages. R S U s are responsible for collecting, aggregating, authenticating and disseminating messages to vehicles.
  • To reduce the message authentication overhead, R S U s can select some vehicles in its region as group leaders ( G L s) to collect/aggregate messages from vehicles in their subregions and send them to the R S U for further aggregation and dissemination.
  • Our scheme ensures authenticity and integrity of messages using digital signature based on public key cryptography.
The rest of the paper is organized as follows. We discuss some related works in Section 2. In Section 3, we describe our proposed approach. In Section 4, we present the security and privacy analysis of our approach. Finally, Section 5 concludes the paper.
Next, we discuss some related works.

2. Related Works

Cluster-based vehicular cloud architectures have been proposed in [14,15] for infrastructureless VANETs; under these approaches, vehicles are grouped into clusters based on their location, speed, computation capability, etc. Vehicles belonging to a cluster elect a Cluster Head ( C H ). The C H performs the creation, maintenance, and deletion of vehicles in that cluster. A scheme in  [16] proposed a similar approach, where vehicles in a specific region form a vehicular cloud elect a broker among them. The broker collects the desired data from the vehicles and then sends it to a cloud server if further processing is required. Security-related issues are not addressed in these schemes. The authors in [15] designed a secure communication protocol for exchanging messages among vehicles in a smart city using an Elliptic Curve Cryptography ( E C C ) technique. In their scheme, Cluster Heads ( C H s ) are responsible for communicating and verifying messages within their clusters, and the CHs are verified by the Certification Authority ( C A ). In this scheme, frequent C H elections could occur if vehicles move fast.
Many privacy-preserving authentication schemes, such as anonymous authentication [17], cooperative authentication [10], and dual authentication [18] have been proposed. For example, Azees et al. [17] proposed a PKI-based efficient anonymous authentication scheme with a conditional privacy-preserving (EAAP) scheme for VANETs. The vehicles and R S U s communicate anonymously to provide privacy and anonymity during the authentication process, and the TA can revoke a misbehaving vehicle and find out its real identity in case of dispute. This scheme is secured against different attacks (e.g., impersonation attacks, message modification attacks, etc). However, in the above schemes [10,17,18], vehicles communicate not only with each other but also with the R S U s to verify the authenticity of the messages.
Schemes presented in [19,20,21] used R S U s for authenticating, processing, and disseminating messages received from vehicles in its region. In [19], a safety warning system in fog-cloud-based VANETs using a Certificateless Aggregation Signcryption Scheme (CASS) have been proposed. Vehicles send traffic messages to the R S U s, which act as fog nodes. These fog nodes process and aggregate the received messages. These schemes [19,20,21] address the security and privacy issues for VANETs. However, they do not consider heavy densities of vehicles, which may cause increased computation and communication overhead.
In our scheme, vehicles do not form clusters among themselves. Each R S U can decide when and where to form clusters in its region, based on the density of vehicles and other parameters such as the region from which the R S U receives a large number of messages. In addition, the R S U assigns the Group Leader G L (the Group Leader is not elected) for each cluster, and the G L is responsible for collecting, authenticating, and aggregating the messages received from its cluster/group and for forwarding them to the R S U . The R S U is responsible for collecting the messages sent by the G L s in its region, authenticating them, aggregating them, and forwarding them to the vehicles in its region and/or other R S U s for further dissemination. This approach reduces the computation and communication overhead for the R S U s.

3. Proposed Approach

In this section, we present our system model and describe the proposed method for authenticated message dissemination in detail. The acronyms used in this paper are listed in Table 1.

3.1. System Model

The system model for our scheme is shown in Figure 1. It consists of Department of Motor Vehicles (DMV), Road Side Units ( R S U s), On-Board Units (OBUs), and Group Leaders (GLs). We describe the functions of these entities next.
  • DMV: We assume that all vehicles are registered with a trusted authority ( T A ), such as the Department of Motor Vehicles ( D M V ), that administers the registration of the vehicles. The D M V is assumed to be trusted and cannot be compromised. The D M V generates its public and private keys ( P U D M V , P R D M V ) and distributes a P U D M V to all R S U s and vehicles securely. In addition, the D M V generates pseudo-IDs ( P I D v ) for each vehicle, certificates corresponding to each pseudo-ID of a vehicle ( C e r t v ) where C e r t v = E ( ( P I D v , P U v , t s ) , P R D M V ) , and certificates of R S U s ( C e r t R S U ) where C e r t R S U = E ( ( I D R S U , P U R S U , t s ) , P R D M V ) .
  • Vehicle: Each vehicle is assumed to be equipped with an On-Board Unit ( O B U ) for computation and communication with R S U s as well as with other vehicles. The O B U stores the vehicle’s public and private key pair ( P U v , P R v ), its pseudo-IDs ( P I D v ), its certificates corresponding to each pseudo-ID of the vehicle ( C e r t v signed by the D M V ), and the public key of the D M V ( P U D M V ).
  • RSU: The Road Side Units ( R S U s) are fixed entities along the roadside which facilitate V2V and V2I communication. R S U s are connected to each other and to the D M V , possibly through the Internet. In our scheme, a R S U collects the messages sent by the vehicles in its region, authenticates the messages, aggregates the messages, and forwards them to vehicles within its region, as well as to vehicles in other regions as needed.
  • Group Leader ( GL ): Each R S U divides its region into sub-regions based on the density of vehicles in the region. Then, the R S U selects one vehicle in each sub-region as a G L . The G L is responsible for collecting, authenticating, and aggregating messages sent by vehicles in its sub-region and for sending them to the R S U . The G L is also responsible for receiving messages from the R S U , authenticating them, and disseminating them to vehicles in its sub-region.
We describe the proposed method in detail next.

3.2. Proposed Method

In our scheme, R S U s are responsible for verifying the authenticity and integrity of messages sent by vehicles before disseminating them to other vehicles or R S U s. If traffic is heavy in the region of an R S U , the R S U may not be able to receive messages from all vehicles in its region, process them, and disseminate them in a timely manner due to the authentication, aggregation, and communication overhead involved. To help R S U minimize this overhead, the R S U divides its region into sub-regions and selects one vehicle in each sub-region as the Group Leader ( G L ). These Group Leaders help the R S U with receiving, authenticating, and aggregating messages from vehicles in its sub-regions and forwards them to the R S U . The R S U , in turn, is responsible for collecting, authenticating, and further aggregating the messages received from all the G L s in its region, and for disseminating them to all vehicles in its region through the G L s or to vehicles in other regions through other R S U s, as necessary. Thus, R S U s incur less computation and communication overhead for collecting, authenticating, and disseminating messages. Following is the list of assumptions made in this paper:
1.
We assume that the clocks of R S U s, the D M V , and the vehicles are loosely synchronized. This can be achieved using time received from a GPS. Messages are time-stamped using the local clock time to verify the freshness of the messages;
2.
Certificates issued by the D M V for the vehicles and R S U are used for the authentication of vehicles and R S U s;
3.
We do not address the issue of determining malicious vehicles or R S U s. Several approaches have been proposed in the literature to identify malicious entities in VANETs. Any of those approaches can be used for determining malicious vehicles. Once a vehicle is determined to be malicious, the D M V revokes its certificate and includes the certificate in the Certificate Revocation List ( C R L ). The D M V broadcasts the C R L to all R S U s when it changes. The R S U s, in turn, broadcast the C R L to vehicles in its region;
4.
When a vehicle v enters the region of an R S U (i.e., v is within the transmission range of an R S U ), even though v will be able to receive messages sent by the R S U , v may not be able to send messages directly to the R S U because the R S U may not be within the transmission range of v. In this case v uses an underlying routing algorithm to send messages to the R S U through other vehicles. Any of the many routing algorithms proposed in the literature can be used for that purpose.
Next, we describe our approach in detail.
When a vehicle v enters the region of an RSU : Each R S U periodically broadcasts its C e r t R S U . When a vehicle v enters an area covered by an R S U , v retrieves the public key of the R S U from C e r t R S U and checks its C R L to see if this R S U ’s certificate has been revoked (the certificate of an R S U could be revoked if it is removed from the system). If not, then v sends a join request message M to the R S U . The join request message M contains its currently used P I D v , the corresponding certificate C e r t v , and a timestamp ( t s ). After receiving this message, the R S U checks the freshness of the message using the t s . Then, the R S U retrieves the public key P U v and pseudo-ID P I D v of the vehicle from C e r t v , and checks the C R L to determine if the vehicle’s certificate has been revoked. If not, then the R S U sends an accept message to v. The accept message contains a symmetric key K to be used for secure communication between the R S U and v, and a timestamp t s , encrypted using the public key P U v of v; it also attaches the certificate of the R S U , signed by the D M V ( C e r t R S U ), and the signature of the R S U ( S I G R S U ) to the message as follows:
M 1 = ( R S U , P I D v , ( E ( A c c e p t , K , t s ) , P U v ) , C e r t R S U , S I G R S U ) ,
where
S I G R S U = E ( H ( A c c e p t , K , t s ) , P R R S U ) .
Upon receiving the above accept message from the R S U , the vehicle uses the received t s to verify the freshness of the accept message. After that, it verifies the C e r t R S U and the signature of the R S U . Algorithm 1 contains the algorithm illustrating the joining process of a vehicle v when v enters the region of an R S U .
Algorithm 1: When a vehicle v enters the region covered by an R S U
When a vehicle v enters the region covered by an R S U :
   Verifies C e r t R S U received in the broadcasted message using
    P U D M V ;
   Retrieves P U R S U from the C e r t R S U ;
   Computes M 1 = ( J o i n , t s ) ;
   Encrypts M 1 using public key P U R S U of R S U ;
   Sends M 1 = ( P I D v , R S U , E ( M 1 , P U R S U ) , C e r t v , S I G v )
   to the R S U , where S I G v = E ( H ( M 1 ) , P R v )
When the R S U receives M 1 from v:
   Decrypts M 1 using P R R S U ;
   Verifies C e r t v using P U D M V ;
   Retrieves P U v from C e r t v ;
   Verifies the signature using P U v ;
   If verification succeeds {
         Computes M 2 = ( A c c e p t , K , t s ) ;
         // M 2 contains the acceptance message
         // for the joining message from v;
         // K is the symmetric key to be used between v and R S U ;
         Encrypts M 2 using public key P U v of v;
         Sends M 2 = ( R S U , P I D v , E ( M 2 , P U v ) , C e r t R S U , S I G R S U )
         to v, where S I G R S U = E ( H ( M 2 ) , P R R S U ) };
   Else { Discards M 2 ; }
   When a vehicle v receives M 2 from R S U :
   Decrypts M 2 using its private key P R v to obtain M 2 ;
   Verifies S I G R S U using P U R S U ;
   If verification succeeds {
         Stores ( M 2 );}
   Else { Discards M 2 . }
    Next, we describe how an R S U selects Group Leaders in its region and informs them about being selected.
Informing selected vehicles as Group Leaders: When a vehicle v enters the region covered by an R S U , it sends a join message to the R S U after authenticating the R S U . Then, the R S U authenticates v and sends an “Accept” message, which includes a symmetric key K to be used between v and the R S U . Afterwards, the vehicle can send messages about sensed events to the R S U , encrypting them using K. If the R S U is not within the vehicle’s transmission range, the messages are sent to the R S U using an underlying routing algorithm, as we mentioned earlier. Upon receiving “join” messages from vehicles in its region, an R S U can determine the number of vehicles in its region and their location. If the density of vehicles in the region of an R S U is low, the R S U does not need to select a G L . If the density of vehicles in an R S U ’s region is high, it divides its region into sub-regions and selects one vehicle from each sub-region as the Group Leader ( G L ). After selecting G L s, the R S U informs the selected vehicles ( G L s) of their leadership and sends a proof-of-leadership message M 1 = E ( ( L e a d e r , P U G L i , t s ) , P R R S U ) . The R S U encrypts the M 1 using a symmetric key K, established between v and R S U when v entered the R S U ’s region, attaches its signature ( S I G R S U ) to the message, and sends the M 1 , where M 1 = ( R S U , P I D v , E ( M 1 , K ) , S I G R S U ) , and S I G R S U = E ( H ( M 1 ) , P R R S U ) .
When a G L receives the above message M 1 from the R S U , it decrypts the message using a symmetric key K and uses the received t s to verify the freshness of the message. After that, it verifies the signature of the R S U and stores M 1 as proof of leadership, so it can present it to the vehicles in its sub-region as proof that it is a leader. Algorithm 2 illustrates how an R S U informs the selected vehicles of their leadership ( G L s). The G L s are responsible for authenticating, aggregating, and forwarding messages collected from vehicles in its sub-region. Thus, the R S U only needs to authenticate and process messages that come from G L s. Therefore, the communication and computation overhead for R S U s will be reduced. Moreover, when an R S U needs to send some message to all vehicles in its region or only to vehicles in some sub-regions, it will send that message only to the G L s in those sub-regions, which, in turn, will send it to all the vehicles in its sub-region.
Algorithm 2:Assigning Group Leaders ( G L s) for selected vehicles by R S U
R S U determines the number of vehicles and their locations in its region:
   Based on the density of vehicles in the R S U ’s region,
   If Density is high {
       R S U selects a set of vehicles as Group Leaders ( G L s);
      For each vehicle selected as a G L {
         Computes M 1 = ( E ( L e a d e r , P U G L , t s ) , P R R S U ) ;
         Encrypts M 1 using symmetric key K;
         // K is the symmetric key established between v and
         // the R S U when v joined R S U ’s region;
          M 1 = ( R S U , P I D v , E ( M 1 , K ) , S I G R S U ) ,
         where S I G R S U = E ( H ( M 1 ) , P R R S U ) ;
         Sends M 1 to G L ; } }
   else{
      No G L s are selected;
       R S U authenticates and process messages from all vehicles; }
When a G L receives M 1 from R S U :
   Decrypts M 1 using K;
   Verifies the signature using P U R S U ;
   If verification succeeds{
      Stores ( M 1 ) as proof of leadership;}
   Else {Discards M 1 .}
Next, we describe how a vehicle in a sub-region establishes a connection with its Group Leader and communicates with its Group Leader.
When a vehicle v enters the sub-region of a G L : Each G L periodically broadcasts its public key P U G L and the proof of leadership received from the R S U , namely, E ( ( L e a d e r , P U G L , t s ) , P R R S U ) . When a vehicle v enters a sub-region covered by a G L , it retrieves P U G L from the proof of leadership. Then, v sends a join request message M to the G L ; M contains a P I D v , C e r t v , and timestamp ( t s ). Upon receiving M, the G L checks the freshness of the message using t s . Then, the G L retrieves the P I D v and public key P U v of the vehicle from C e r t v and checks the C R L to determine if the vehicle’s certificate has been revoked. After verification, G L sends an acceptance message and a symmetric key K to be used for secure communication between the vehicle v and the G L . The acceptance message M 1 contains the certificate of the G L , signed by the DMV ( C e r t G L ), a K, and a t s , encrypted using the public key P U v of v as follows: M 1 = G L , P I D v , ( E ( A c c e p t , K , t s ) , P U v ) , C e r t G L , S I G G L )
Upon receiving the above acceptance message from the G L , v uses the received t s to verify the freshness of the message. After that, it verifies the signatures of the D M V and G L . Note that if v does not recieve proof of leadership from a G L (this happens when the R S U has not determined leaders due to low density of vehicles in its region), after entering an R S U ’s region, v sends/receives messages to/from the R S U directly, using an underlying routing protocol. Algorithm 3 illustrates the joining process when v is in the sub-region of a G L .
Algorithm 3:When vehicle v enters a sub-region covered by a Group Leader G L
When v enters the region covered by a G L :
   Receives proof of leadership message
    E ( ( L e a d e r , P U G L , t s ) , P R R S U ) from the G L ;
   Retrieves P U G L from the encrypted message using P U R S U ;
   Computes M 1 = ( J o i n , t s );
   Encrypts M 1 using public key of Group Leader P U G L
   Sends M 1 = ( P I D v , G L , E ( M 1 , P U G L ) , C e r t v , S I G v ) to
    G L , where S I G v = E ( H ( M 1 ) , P R v ) ;
When a G L receives M 1 from v:
   Decrypts M 1 using P R G L
   Verifies C e r t v using P U D M V ;
   Verifies the signature using P U v ;
   If verification succeeds{
      Computes M 2 = ( A c c e p t , K , t s ) ;
      // M 2 contains the acceptance of G L for v;
      // K is a symmetric key between v and G L for further
      // communication;
      Encrypts M 2 using public key P U v of v;
      Sends M 2 = ( G L , P I D v , E ( M 2 , P U v ) , S I G G L ) to v,
      where S I G G L = E ( H ( M 2 ) , P R G L ) };
   Else { Discards M 2 ;}
   When v receives M 2 from the G L :
   Decrypts M 2 to obtain M 2 ;
   Verifies S I G G L using P U G L ;
   If verification succeeds{
      Stores ( M 2 ); }
   Else { Discards M 2 ; }
When a vehicle v wants to send a message M to its GL : When v wants to send a message M about an observed event to its G L , it signs and encrypts M and sends M 1 to the G L , where M 1 = ( P I D v , G L , E ( ( M , t s ) , K ) , S I G v ) ; here, t s is the timestamp, K is the symmetric key established between v and G L , and P I D v is the pseudo-ID of v.
When G L receives M 1 , it decrypts the message using the symmetric key K and checks the freshness of the message using the t s . It uses a signature S I G v to verify the authenticity and integrity of the message. Then, the G L aggregates the received message with the messages received from other vehicles in its sub-region and forwards the aggregated message to the R S U , and the R S U can further aggregate messages received from other G L s in its region and disseminate them to the appropriate sub-regions of its region or regions covered by other R S U s. Algorithm 4 shows this message collection and dissemination process.
Algorithm 4:Vehicle v sending a Message M to its Group Leader G L
  When a vehicle v wants to send a message M about an observed event:
   Computes M 1 = ( P I D v , G L , E ( ( M , t s ) , K ) , S I G v ) ;
   Sends M 1 to G L ;
   // K is the symmetric key established in the
   // Algorithm 3.
When the G L receives M 1 from v:
   Decrypts M 1 using the symmetric key K and retrieves
   the message M;
   Checks the timestamp t s ;
   Verifies the signature using public key P U v of v;
   Aggregates (M) with other messages sent by other vehicles;
   Computes M 2 = ( G L , R S U , E ( ( M , t s ) , K ) , S I G G L ) ;
   Sends M 2 to R S U ;
   // K is the symmetric key established between the G L and
   // the R S U when it entered the R S U ’s region.
When the R S U receives M 2 from G L :
   Decrypts M 2 using the symmetric key K and retrieves
   the message M;
   Checks the timestamp t s ;
   Verifies the signature using public key P U G L of G L ;
   Aggregates (M) with other messages sent by other G L s;
   Disseminates the message to the appropriate regions through
   other R S U s as well as vehicles in its region through the G L s.
Certificate Revocation List (CRL) distribution and certificate revocation process. Misbehaving vehicles can send malicious messages to other vehicles; these misbehaving vehicles should be detected and punished. IEEE 1609.2, the standard for Wireless Access in Vehicular Environments (WAVE)—Security Services for Applications and Management Messages [22], has specified that the vehicle must be authenticated using certificates issued by the T A and defined the C R L that contains the list of the revoked certificates that are updated timely and disseminated in the vehicular network. Once the C R L is distributed to the vehicles, it can compare the certificate of a vehicle with the list and determine if it has been revoked.
In our scheme, the D M V will manage and maintain the updated C R L . The D M V will distribute the C R L to the R S U s, which, in turn, will distribute them to all vehicles in their region directly or through the G L s, if the G L s have been selected. The R S U s and G L s always check the authenticity of the vehicles using the C R L . If a vehicle is found to be malicious, the R S U sends the certificate information of the vehicle to the D M V . Then, the D M V adds the certificate to the C R L and distributes the updated C R L to all R S U s. Note that vehicles only communicate either with the R S U or the G L and that no communication between themselves occurs, which reduces the communication and computation overhead. We do not address the problem of detecting malicious vehicles. Many researchers have addressed the malicious vehicle detection problem in VANETs [23,24]. Any of those schemes can be used to detect malicious vehicles.

3.3. Some Optimizations for Our Approach

In our scheme, when a vehicle v enters the region of an R S U , it obtains a symmetric key K through the A c c e p t message M 2 = ( A c c e p t , K , t s ) from the R S U for establishing secure communication between v and the R S U (please see Algorithm 1). This key K is used by v to encrypt messages and send them to the R S U in the absence of G L s; this key is also used by the R S U to send messages, as well as C R L s , securely to v, in the absence of G L s. To reduce this overhead caused by sending unicast messages, the R S U can attach a group key G K to the accept message as M 2 = ( A c c e p t , G K , K , t s ) ; then, G K can be used by the R S U to broadcast (instead of unicasting) securely the C R L s as well as other messages to all vehicles in its region. Similar optimizations can be performed in Algorithm 3 when a G L assigns a symmetric key K to a vehicle v through the message M 2 = ( A c c e p t , K , t s ) .

4. Results

In our scheme, the encryption and the signature are fundamental security mechanisms used to resist impersonation, eavesdropping, replay, and modification attacks. The message that is sent by a vehicle v to its G L to be modified must be decrypted, modified, and then encrypted by an attacker using the v s shared symmetric key. To decrypt the message, the attacker needs the symmetric key shared between the v and G L , which is not available to the attacker, thus making it impossible to modify the message. Replay attacks are prevented using timestamps. In our scheme, an attacker cannot generate a valid signature of other vehicles because the attacker does not know the private key of the vehicle. As a result, an attacker cannot send a malicious signed message without being detected.
Our scheme is secure against impersonation attacks: To perform an impersonation attack, the attacker should be able to obtain the private key P R v of a legitimate vehicle v, which the attacker does not possess. In addition, an attacker cannot impersonate a vehicle v, as the message encrypted using a shared symmetric key K between v and G L (or between v and the R S U ) cannot be decrypted without using K, which the attacker does not possess.
Our scheme preserves privacy—an attacker cannot discover the vehicle’s identity: Vehicles are assigned pseudo-IDs. A vehicle never uses its real ID in any communication. This prevents discovering the real identity of the vehicle and prevents attackers from linking messages from the same vehicle using multiple pseudonyms. During registration, a vehicle is assigned a set of pseudonyms and associated certificates. Vehicles can use any of the pseudonym-changing strategies presented in the literature [21,25] to change pseudonyms. Therefore, the privacy of vehicles is preserved.
Communication and Computation Overhead: In our scheme, if the density of vehicles present in an R S U ’s region is low, it does not select G L s. If the density of vehicles in its region is high, then the R S U selects G L s from the vehicles to help the R S U with authenticating messages. The G L s are responsible for authenticating, aggregating, and forwarding messages received from vehicles from its sub-region. Thus, an R S U only needs to authenticate and process messages that come from the G L s. Therefore, the communication and computation overhead for an R S U is reduced. Note that an R S U sends messages to vehicles in its region through G L s; vehicles only need to authenticate messages received from its G L if the density of vehicles is high, and not from other vehicles, so the communication and computation overhead is low for the vehicles as well.
Figure 2 shows a comparison of the total communication cost of our scheme and that of the SEMA scheme [26], in terms of the number of messages exchanged between an R S U and the vehicles in its region. For the purpose of comparison, vehicle density within the region of an R S U is assumed to be high when the number of vehicles in its region is 1000 or more, and the average number of messages exchanged between a vehicle v and R S U is 2; otherwise, we assume that the density is low. Figure 2 shows the average number of messages exchanged between an R S U and vehicles in its region with this assumption; if the number of vehicles is less than 1000 in its region, the R S U authenticates and processes messages received from all vehicles within its region; if there are more than 1000 vehicles in its region, the R S U needs to authenticate messages that comes from the G L s only. As a result, in our scheme, the communication cost is lower on the R S U side. For example, if there are only 400 vehicles present in the region of an R S U , the R S U will authenticate the same number of messages (which is 400 * 2 = 800 messages) in our scheme and in the SEMA scheme [26]. For comparison purposes, to compute the number of G L s needed in an R S U ’s region, we assume that a predefined threshold is 100 for each G L ; i.e., if there are 1000 vehicles, the number of G L s needed is ( ( 1000 / 100 ) = 10 ) and the number of messages exchanged between the G L s and the R S U would be ( ( 1000 / 100 ) * 2 = 20 ) under our scheme, whereas under SEMA [26], the number of messages exchanged would be ( 1000 * 2 = 2000 ). Therefore, the total communication cost increases significantly with the increase of the number of vehicles under SEMA [26]. On the contrary, under our scheme, the communication cost is significantly lower. This is primarily because message collection overhead is shared by selected vehicles (GLs) in the RSU’s region.
We analyzed the computation overhead associated with encryption and authentication using a Toshiba computer with an Intel i3 quad-core processor with 2.50-GHZ clock frequency and 6 gigabytes of memory, running Windows 8.1 operating system. The public key cryptography-based signature and encryption scheme are based on RSA (Rivest–Shamir–Adleman) cryptography. Following are some notations used for presenting our results: time for computing RSA-based signatures ( T s i g n ); time for signature verification ( T v e r i f y ); time for encrypting a message using a public key ( T E P U ); time for decrypting the message using a private key ( T D P R ); time for encrypting a message using a symmetric key ( T E K ); time for decrypting a message using a symmetric key ( T D K ). We used the AES (Advanced Encryption Standard) to encrypt and decrypt the messages using a symmetric key. The execution time of the above operations is presented in Table 2. We used a message size of 39 bytes, as specified in the IEEE 1609.2 standard, for the encryption and the corresponding decryption operations.
Computation Overhead on G L : The G L is responsible for collecting, authenticating, and aggregating messages received from vehicles in its sub-region and forwarding them to the R S U . Figure 3 shows the computation overhead incurred by a G L for decrypting and verifying the signature of messages received from the vehicles in its sub-region as well encrypting and signing those messages for sending them to the R S U for a number of messages ranging from 50 to 500.
Computation Overhead for RSU :Figure 4 shows a comparison of the computation overhead between our scheme and SEMA [26] at an R S U for a varying number of signature verifications. Our scheme incurs significantly lower overhead compared to SEMA [26]. This is due to the use of the G L s, which help the R S U with the authentication and aggregation process of the messages sent by vehicles. For example, when the number of signatures reaches 1400, the overall cost is approximately 7 ms for the scheme in [26], whereas it is only 0.7 ms for our scheme.

5. Conclusions and Discussion

In this paper, we presented a low-overhead R S U -aided message authentication and dissemination scheme. In this scheme, when the overhead for collecting, authenticating, aggregating, and disseminating messages increases for an R S U , the R S U can designate some of the vehicles in its region as Group Leaders and make them share the overhead involved in authenticating, aggregating, and disseminating messages. Thus, this scheme helps the R S U s with reducing the computation and communication overhead related to collecting, authenticating, aggregating, and disseminating messages. We have also shown that our scheme is privacy-preserving and secure and resilient to various attacks. We also analyzed and compared the communication and computation overheads of our scheme with an R S U -aided approach for authentication and message dissemination.

Author Contributions

Both authors have contributed equally to all parts of the paper. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Al-Sultan, S.; Al-Doori, M.; Al-Bayatti, A.; Zedan, H. A comprehensive survey on vehicular Ad Hoc network. J. Netw. Comput. Appl. 2014, 37, 380–392. [Google Scholar] [CrossRef]
  2. Mistareehi, H.; Manivannan, D. Classification, challenges and critical comparison of proposed solutions for vehicular clouds. Int. J.-Next-Gener. Comput. 2019, 10, 1–18. [Google Scholar]
  3. Rawashdeh, Z.; Mahmud, S. Intersection collision avoidance system architecture. In Proceedings of the 5th IEEE Consumer Communications and Networking Conference, Las Vegas, NV, USA, 10–12 January 2008. [Google Scholar]
  4. Aung, N.; Zhang, W.; Dhelim, S.; Ai, Y. T-Coin: Dynamic traffic congestion pricing system for the internet of vehicles in smart cities. Information 2020, 9, 149. [Google Scholar] [CrossRef] [Green Version]
  5. Aung, N.; Zhang, W.; Dhelim, S.; Ai, Y. Accident prediction system based on hidden markov model for vehicular ad-hoc network in urban environments. Information 2018, 9, 311. [Google Scholar] [CrossRef] [Green Version]
  6. Abuashour, A.; Kadoch, M. Control overhead reduction in cluster-based VANET routing protocol. In Ad Hoc Networks. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering; Springer: Cham, Switzerland, 2018; Volume 223, pp. 106–115. [Google Scholar]
  7. Yassein, M.; Mistareehi, H. Improvement on the lifetime of the WSN using energy efficiency saving of leach protocol (New Improved LEACH). Sens. Transducers J. 2011, 130, 142–153. [Google Scholar]
  8. Zhang, X.; Li, Y.; Miao, Q. A cluster-based broadcast scheduling scheme for mmWave vehicular communication. IEEE Commun. Lett. 2019, 23, 1202–1206. [Google Scholar] [CrossRef]
  9. Singh, R.; Saluja, D.; Kumar, S. Graphical approach for V2V connectivity enhancement in clustering-based VANET. IEEE Wirel. Commun. Lett. 2021, 10, 6. [Google Scholar] [CrossRef]
  10. Jo, H.; Kim, I.; Lee, D. Reliable cooperative authentication for vehicular networks. IEEE Trans. Intell. Transp. Syst. 2018, 19, 1065–1079. [Google Scholar] [CrossRef]
  11. Lin, X.; Li, X. Achieving efficient cooperative message authentication in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2013, 62, 3339–3348. [Google Scholar]
  12. Cheng, H.; Liu, Y. An improved RSU-based authentication scheme for VANET. J. Internet Technol. 2020, 21, 1137–1150. [Google Scholar]
  13. Zang, C.; Lin, X.; Lu, R.; Ho, P. RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks. In Proceedings of the IEEE International Conference on Communications (ICC), Beijing, China, 19–23 May 2008. [Google Scholar]
  14. Arkian, H.; Atani, R.; Diyanat, A.; Pourkhalili, A. A cluster-based vehicular cloud architecture with learning-based resource management. J. Supercomput. 2015, 71, 1401–1426. [Google Scholar] [CrossRef]
  15. Dua, A.; Kumar, N.; Das, A.; Susilo, W. Secure message communication protocol among vehicles in smart city. IEEE Trans. Veh. Technol. 2018, 67, 4359–4373. [Google Scholar] [CrossRef]
  16. Chaqfeh, M.; Mohamed, N.; Jawhar, I.; Wu, J. Vehicular cloud data collection for intelligent transportation systems. In Proceedings of the IEEE Smart Cloud Networks and Systems, Dubai, United Arab Emirates, 19–21 December 2016. [Google Scholar]
  17. Azees, M.; Vijayakumar, P.; Deboarh, L. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular adhoc networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
  18. Liu, Y.; Wang, Y.; Chang, G. Efficient privacy-preserving dual authentication and key agreement scheme for secure V2V communications in an IoV paradigm. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2740–2749. [Google Scholar] [CrossRef]
  19. Yang, Y.; Zhang, L.; Zhao, Y.; Choo, K.; Zhang, Y. Privacy-preserving aggregation-authentication scheme for safety warning system in Fog-Cloud based VANET. IEEE Trans. Inf. Forensics Secur. 2022, 17, 317–331. [Google Scholar] [CrossRef]
  20. Zhang, L.; Wu, Q.; Solanas, A.; Domingo-Ferrer, J. A scalable robust authentication protocol for secure vehicular communications. IEEE Trans. Veh. Technol. 2010, 59, 1606–1617. [Google Scholar] [CrossRef] [Green Version]
  21. Mistareehi, H.; Islam, T.; Manivannan, D. A secure and distributed architecture for vehicular cloud. Internet Things 2021. [Google Scholar] [CrossRef]
  22. 1609.2-2016; IEEE Standard for Wireless Access in Vehicular Environments–Security Services for Applications and Management Messages. IEEE: Piscataway, NJ, USA, 2016; pp. 1–240.
  23. Nguyen, V.; Lin, P.; Hwang, R. Enhancing misbehavior detection in 5 g vehicle-to-vehicle communications. IEEE Trans. Veh. Technol. 2020, 69, 9417–9430. [Google Scholar] [CrossRef]
  24. Gyawali, S.; Qian, Y.; Hu, R. A privacy-preserving misbehavior detection system in vehicular communication networks. IEEE Trans. Veh. Technol. 2021, 70, 6147–6158. [Google Scholar] [CrossRef]
  25. Ying, B.; Makrakis, D. Pseudonym changes scheme based on candidate-location-list in vehicular networks. In Proceedings of the IEEE International Conference on Communications (ICC), London, UK, 8–12 June 2015. [Google Scholar]
  26. Wang, P.; Liu, Y. SEMA: Secure and efficient message authentication protocol for VANETs. IEEE Syst. J. 2021, 15, 846–855. [Google Scholar] [CrossRef]
Figure 1. System model for VANETs.
Figure 1. System model for VANETs.
Network 02 00010 g001
Figure 2. Communication overhead comparison.
Figure 2. Communication overhead comparison.
Network 02 00010 g002
Figure 3. Total computation time at a G L for various numbers of messages.
Figure 3. Total computation time at a G L for various numbers of messages.
Network 02 00010 g003
Figure 4. Computation time at the RSU.
Figure 4. Computation time at the RSU.
Network 02 00010 g004
Table 1. Notations.
Table 1. Notations.
NotationDescription
I D A Identity of Entity A
P I D A Pseudo Identity of Entity A
MA Message
vVehicle v
t s Timestamp
P R A Private Key of Entity A
P U A Public Key of Entity A
KSymmetric Key established between two communicating parties
S I G A ( M ) Signature of M Signed using A’s Private Key
H()Hash Function
E ( M , K ) Encryption of M with Key K
R S U Roadside unit
G L Group Leader
D M V Department of Motor Vehicles
C e r t v Certificate issued to vehicle v by the D M V
C e r t R S U Certificate issued to R S U by the D M V
Table 2. Execution time for different operations (milliseconds).
Table 2. Execution time for different operations (milliseconds).
OperationTime
T s i g n 0.06
T v e r i f y 0.005
T E P U 1.274
T D P R 2.654
T E K 1.166
T D K 2.128
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Mistareehi, H.; Manivannan, D. A Low-Overhead Message Authentication and Secure Message Dissemination Scheme for VANETs. Network 2022, 2, 139-152. https://doi.org/10.3390/network2010010

AMA Style

Mistareehi H, Manivannan D. A Low-Overhead Message Authentication and Secure Message Dissemination Scheme for VANETs. Network. 2022; 2(1):139-152. https://doi.org/10.3390/network2010010

Chicago/Turabian Style

Mistareehi, Hassan, and D. Manivannan. 2022. "A Low-Overhead Message Authentication and Secure Message Dissemination Scheme for VANETs" Network 2, no. 1: 139-152. https://doi.org/10.3390/network2010010

Article Metrics

Back to TopTop