Low-latency Secure Roaming in V2I Networks

  • Cesar Huegel Richa UFSC
  • Antonio Augusto Frohlich UFSC

Resumo


Secure communication is a key requirement for vehicular networks. However, high mobility and density bring several challenges to the roaming mechanism needed to handover the control of vehicles as they move along the roads. Authentication and key management must take place on the way, with strict timing and safety requirements that are seldom matched by the traditional Internet solutions. Those solutions are usually based on Public Key Infrastructures, use ordinary Internet protocols, and are implemented atop general-purpose operating systems that pose additional security threats. In this paper, we propose an extension of the Trustful Space-Time Protocol to implement a low-latency, secure roaming mechanism capable of handing over trust along roadside gateways using a token-based authentication mechanism that fits within a range of realistic scenarios. We modeled such realistic scenarios in the OMNeT++ simulator, using the Castalia Framework, and demonstrated that our protocol is capable to hand vehicles over among gateways of a large, highly utilized road with a roaming latency less than 14 ms.

Palavras-chave: Secure Roaming, Low-latency, V2I communication, Token-based Authentication

Referências

M. Balfaqih, M. Ismail, R. Nordin, and Z. Balfaqih, “Handover performance analysis of distributed mobility management in vehicular networks,” in 2015 IEEE 12th Malaysia International Conference on Communications (MICC), Nov 2015, pp. 145–150.

V. van der Veen, Y. Fratantonio, M. Lindorfer, D. Gruss, C. Maurice, G. Vigna, H. Bos, K. Razavi, and C. Giuffrida, “Drammer: Deterministic Rowhammer Attacks on Mobile Platforms,” in CCS, Oct. 2016.

S. Maksuti, A. Bicaku, M. Tauber, S. Palkovits-Rauter, S. Haas, and J. Delsing, “Towards flexible and secure end-to-end communication in industry 4.0,” in 2017 IEEE 15th International Conference on Industrial Informatics (INDIN). IEEE, jul 2017.

D. Resner and A. A. Fröhlich, “Key Establishment and Trustful Communication for the Internet of Things,” in 4th International Conference on Sensor Networks (SENSORNETS 2015), Angers, France, Feb. 2015, pp. 197–206.

D. Resner, G. M. de Araujo, and A. A. Fröhlich, “Design and Implementation of a Cross-Layer IoT Protocol,” Science of Computer Programming, 2017.

W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644–654, 1976.

NSA. (2009, Jan.) The case for elliptic curve cryptography. [Online]. Available: http://www.nsa.gov/business/programs/elliptic_curve.shtml

D. J. Bernstein, “The poly1305-aes message-authentication code,” in Proceedings of Fast Software Encryption, Paris, France, February 2005, pp. 32–49.

D. Resner, A. A. Fröhlich, and L. F. Wanner, “Speculative Precision Time Protocol: submicrosecond clock synchronization for the IoT,” in 21th IEEE International Conference on Emerging Technologies and Factory Automation (ETFA 2016)., Berlin, Germany, Sep. 2016.

J.-T. Chang, S. Liu, J. Gaudiot, and C. Liu, “Hardware-assisted security mechanism: The acceleration of cryptographic operations with low hardware cost,” in Performance Computing and Communications Conference (IPCCC), 2010 IEEE 29th International, December 2010, pp. 327 –328.

F. Ganji, S. Tajik, F. Fäßler, and J.-P. Seifert, “Having no mathematical model may not secure pufs,” Journal of Cryptographic Engineering, vol. 7, no. 2, pp. 113–128, Jun 2017.

F. Armknecht, D. Moriyama, A.-R. Sadeghi, and M. Yung, “Towards a unified security model for physically unclonable functions,” in Cryptographers’ Track at the RSA Conference. Springer, 2016, pp. 271–287.

G. E. Suh and S. Devadas, “Physical unclonable functions for device authentication and secret key generation,” in Proceedings of the 44th Annual Design Automation Conference, ser. DAC ’07. New York, NY, USA: ACM, 2007, pp. 9–14.

K. Dar, M. Bakhouya, J. Gaber, M. Wack, and P. Lorenz, “Wireless communication technologies for its applications [topics in automotive networking],” IEEE Communications Magazine, vol. 48, no. 5, pp. 156– 162, May 2010.

A. Boulis et al., “Castalia: A simulator for wireless sensor networks and body area networks,” NICTA: National ICT Australia, vol. 83, 2011.

A. Varga and R. Hornig, “An overview of the omnet++ simulation environment,” in Proceedings of the 1st international conference on Simulation tools and techniques for communications, networks and systems & workshops. ICST (Institute for Computer Sciences, Social- Informatics and Telecommunications Engineering), 2008, p. 60.

E. Gamess, I. Mahgoub, and M. Rathod, “Scalability evaluation of two network simulation tools for vehicular ad hoc networks,” in Wireless Advanced (WiAd), 2012. IEEE, 2012, pp. 58–63.

A. Abdelgader and W. Lenan, “The physical layer of the ieee 802.11 p wave communication standard: the specifications and challenges,” in Proceedings of the World Congress on Engineering and Computer Science, vol. 2, 2014, pp. 22–24.

A. Magnano, X. Fei, A. Boukerche, and A. A. F. Loureiro, “A novel predictive handover protocol for mobile ip in vehicular networks,” IEEE Transactions on Vehicular Technology, vol. 65, no. 10, pp. 8476–8495, Oct 2016.

IETF - Internet Engineering Task Force, “RFC5246,” 2008. [Online]. Available: https://tools.ietf.org/html/rfc5246

L. Banda, M. Mzyece, and G. Nóel, “Fast handover management in ip- based vehicular networks,” in 2013 IEEE International Conference on Industrial Technology (ICIT), Feb 2013, pp. 1279–1284.

J. Liu, X. Hong, Q. Zheng, and L. Tang, “Privacy-preserving quick authentication in fast roaming networks,” in Proceedings. 2006 31st IEEE Conference on Local Computer Networks, Nov 2006, pp. 975– 982.
Publicado
06/11/2018
Como Citar

Selecione um Formato
RICHA, Cesar Huegel; FROHLICH, Antonio Augusto. Low-latency Secure Roaming in V2I Networks. In: SIMPÓSIO BRASILEIRO DE ENGENHARIA DE SISTEMAS COMPUTACIONAIS (SBESC), 8. , 2018, Salvador. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2018 . p. 31-37. ISSN 2237-5430.