You are on page 1of 15

IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 19, NO.

4, APRIL 2018 1065

Reliable Cooperative Authentication


for Vehicular Networks
Hyo Jin Jo, In Seok Kim, and Dong Hoon Lee, Fellow, IEEE

Abstract— Vehicular ad-hoc networks (VANETs) have been geometric and accident notifications. Mobility and the self-
researched with regard to enhance driver’s safety and comfort. organization of the network structure are also main features
In VANETs, all vehicles share their status and road condi- of VANETs. Since vehicle- and road-related factors, such as
tions with neighboring nodes by periodically generating safety
messages. To provide reliable VANET services, message authenti- vehicle density and the presence of obstacles, may lead to
cation is an important feature. In particular, anonymous message unstable communications among vehicles, several studies have
authentication has attracted considerable interest, because peri- examined how to provide reliable communication [2], [3],
odic broadcast messages from a vehicle can be used to track its and [4].
location. Unfortunately, previously proposed anonymous message However, a flexible wireless environment and periodic
authentication protocols had serious practical shortcomings,
including high communication, authentication, and revocation broadcast messages on VANETs can also pose security threats,
costs, as well as reliability issues. Thus, in this paper, we propose including malicious data injection attacks, data replay attacks,
an anonymous authentication protocol based on a cooperative and location tracking. To thwart these attacks, many crypto-
authentication method. The proposed method does not require graphic methods have been proposed. Among them, privacy-
mode synchronization between cooperative and non-cooperative preserving message authentication is a fundamental issue in
authentication. In addition, we design a two-layer pseudo-identity
generation method and construct a key update tree for efficient VANETs, and many privacy-preserving protocols have been
revocation. Simulations show that our protocol does not result proposed in [5]–[19].
in packet losses caused by authentication overheads, even when Calandriello et al. [5] and Jung et al. [6] use pseudonym-
the vehicle density is 200/km2 . based authentication schemes to enable vehicles to remain
Index Terms— Anonymity, cooperative authentication, anonymous. However, in these schemes, distributing the revo-
vehicular Ad-hoc NETworks, revocation. cation list (RL) is time consuming because the RL is expected
to be large. According to [7], an RL should include infor-
mation related to 2.5 million pseudonyms if 100 OBUs are
I. I NTRODUCTION
revoked, and each OBU has 25,000 pseudonyms. The delay

V EHICULAR Ad-hoc NETworks (VANETs) have become


a popular research field following the development of
wireless communication technologies. These networks can be
caused by RL management (i.e., RL distribution and updates)
could affect the availability of VANETs. In [8], every vehicle
uses its own dummy identity, which is unique and generated
used to increase driver safety and comfort by providing a by a trusted authority. However, the use of a single unique
vehicular communication system. VANETs are typically com- identity cannot prevent it from being linked to a vehicle.
posed of On-Board Units (OBUs), Road Side Units (RSUs), Although group signature-based protocols in [9]–[11] have
and a Trusted Authority (TA). In the VANET environment, an been proposed to reduce the size of the RL, these protocols are
OBU is assumed to be installed in each vehicle and RSUs not suitable for use in VANETs because the group-signature
are assumed to be deployed on roads. According to Dedicated schemes have high signature verification and revocation costs.
Short-Range Communications (DSRC) [1], each vehicle has The bilinear pairing operation, which is typically used in
to broadcast a beacon message every 100 to 300 ms to nearby the verification and revocation processes of group signature
vehicles and to RSUs, sharing information on, for example, schemes, may cause long authentication delays. In order
traffic (e.g., speed, acceleration, and deceleration), as well as to minimize the authentication and revocation management
overhead, trusted device-based authentication protocols have
Manuscript received December 7, 2015; revised November 13, 2016 and been proposed by [12] and [13]. However, installing a trusted
April 17, 2017; accepted May 29, 2017. Date of publication June 20, 2017;
date of current version March 28, 2018. This work was supported by the ICT device on every vehicle may limit the deployment of VANETs.
R&D Program “Development of Safety Transmission Technology Between To ensure efficient anonymous message authentica-
Automotive ECU” of MSIP/IITP under Grant B0101-16-0553. The Associate tion without a trusted device, RSU-aided authentica-
Editor for this paper was C. F. Mecklenbräuker. (Corresponding author:
Dong Hoon Lee.) tion protocols [14]–[16] and cooperative authentication
H. J. Jo is with the Department of Computer and Information protocols [17]–[19] have been proposed. The former uses
System, University of Pennsylvania, Philadelphia, PA USA (e-mail: the computation power of RSUs to efficiently authenticate
hyojinjo86@gmail.com).
I. S. Kim and D. H. Lee are with the Center for Information Security messages, while the latter makes all vehicles authenticate mes-
Technologies, Korea University, Seoul 136701, South Korea (e-mail: sages cooperatively by sharing their own verification results
iskim11@korea.ac.kr; donghlee@korea.ac.kr). with nearby vehicles. However, these methods have several
Color versions of one or more of the figures in this paper are available
online at http://ieeexplore.ieee.org. problems. The protocols in [14] and [15] require that RSUs
Digital Object Identifier 10.1109/TITS.2017.2712772 be deployed in all regions, otherwise authentication will not
1524-9050 © 2017 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
1066 IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 19, NO. 4, APRIL 2018

be performed properly. In the protocol in [16] and [18], each and private key pairs is preloaded on an OBU to provide both
RSU, acting as a group manager, issues a group-member key message authentication and anonymity. Each private key is
for each vehicle, which means that RSUs can trace the trajec- used to sign beacon messages during a short predefined inter-
tories of vehicles. The protocol in [17] has revocation prob- val. However, managing the certificate revocation list (CRL)
lems related to the size of the RL, because it also uses a large is challenging, because revoking a vehicle’s certificate causes
number of pseudonyms to ensure privacy. Then, the methods a large number of pre-loaded certificates to be revoked. To
in [18] and [19] might not perfectly verify all messages, solve the problems with certificates, protocols using a large set
because authentication mode synchronization between cooper- of pseudo-identities have been proposed. Unfortunately, these
ative and non-cooperative methods presents a difficult problem protocols also have problems, in this case related to distribut-
owing to unpredictable road conditions. In other words, the ing large RLs. In [21], the size of the RL is reduced using a
cooperative authentication methods proposed in [18] and [19] hash chain. However, this method cannot be applied directly
are able to verify all messages only in the case of high to V2V communication because the RL should be periodically
vehicle density on the road; if the vehicle density is low, these distributed to, and managed by vehicles. The RL management
protocols may affect the reliability of authentication, because overhead, including updating and sorting the RL, can be an
it is possible for several messages to be considered valid additional burden on vehicles. To remove this overhead from
without authentication. These protocols can also be exploited vehicles, a two-layered pseudonym generation method using
by modification attacks on location information because they a hash chain has been proposed by [22]. This protocol also
select messages for verification based on location information. allows an unrevoked vehicle to update its own certificates
In addition, [7] and [19] use a group key distribution technique using a semi-trusted entity, such as an RSU, by adopting proxy
for efficient revocation. However, their group key distribution re-signature cryptographic technology. Although this method
methods have security problems, which are explained in detail does not require that vehicles perform RL management, three
in Sections II and V. bilinear pairing operations are performed on a vehicle to verify
In this paper, we introduce a reliable cooperative authentica- the certificates of neighboring nodes.
tion protocol that offers efficient revocation. Our contributions Group-signature-based approaches have also been pro-
are as follows. posed for anonymous message authentication in [9]–[11].
In [9] and [10], a vehicle must check the revocation status
A. Contributions of anonymous signatures to avoid verifying signatures from
revoked vehicles. Unfortunately, this method requires 3 × n
• To solve RL management problems (the distribution
bilinear pairing operations if there are n revoked vehicles
and renewal of RL) that originate from the use of
in the RL. The protocol in [11] also requires n bi-linear
pseudonyms, we design a two-layered pseudonym gen-
pairing operations. Thus, group signature-based approaches
eration method based on a keyed hash chain. The keyed
can cause long authentication delays. As another approach,
hash chain and two-layer pseudonym generation method
RSU-aided message authentication protocols have been pro-
can reduce the size of the RL and the management cost
posed for efficient authentication in [14]–[16]. The protocols
of the RL, respectively. In addition, we adopt a secure
in [14] and [15] require that RSUs authenticate all beacon
group key distribution protocol that can eliminate the RL
messages, which are generated from their own domain, and
distribution process between RSUs and OBUs.
report the authentication results to the vehicles in their own
• We propose a basic cooperative authentication method
domain. However, these protocols cannot work if RSUs do
that does not require authentication mode synchronization
not cover all areas. In [16], RSUs issue group keys to
between non-cooperative and cooperative authentication.
vehicles after authenticating them based on their real identities.
Furthermore, we extend our method to improve the
Although this method can reduce revocation costs, the location
authentication performance. In our simulation, we find
of a vehicle can be traced by an RSU. The batch verification
that the improved method does not result in message
method in [23] can also reduce the message authentication
losses, when the vehicle density is set to 200/K m 2, while
time. However, an additional operation is required to find
the message loss ratios of basic cooperative authentication
invalid signatures if a batch contains such signatures.
and non-cooperative authentication are about 25 % and
Recently, cooperative authentication protocols ([17]–[19])
37%, respectively.
and group key (GK) distribution protocols ( [7], [19]) were
The remainder of the paper is organized as follows: Related proposed for efficient authentication and revocation. The pro-
works are discussed in Section II. Section III introduces our tocols in [17]–[19] take advantage of the fact that each
network model and the requirements for our work. The pro- vehicle can cooperate in the message verification processes by
posed protocol is presented in Section IV. In Section V and VI, selectively verifying its received signatures and by reporting
we evaluate and compare our protocol to others in terms of its own verification results to neighboring vehicles, because
security and performance. Finally, Section VII concludes the vehicles in same area possess nearly the same set of messages.
paper. However, the protocols in [18] and [19] do not consider
how to synchronize the authentication mode among vehicles.
II. R ELATED W ORKS Mode synchronization between a non-cooperative authentica-
In order to construct secure VANETs, many studies focus on tion mode and a cooperative authentication mode is difficult,
security and privacy. In [20], a large set of anonymous public because the number of nodes in each vehicle’s communication
JO et al.: RELIABLE COOPERATIVE AUTHENTICATION FOR VEHICULAR NETWORKS 1067

• Trusted Authority (TA): The TA generates and manages


the certificates of RSUs. Additionally, it issues a large
set of pseudo-identities and the corresponding private
keys to vehicles via secure channels, such as Transport
Layer Security (TLS). Public information, such as public
parameters, is managed by the TA. We assume that a
TA cannot be compromised because it is responsible for
generating and managing the secret values of VANETs.
• Road Side Unit (RSU): RSUs are assumed to be
deployed in many areas. We assume that RSUs are semi-
trusted entities [30] that perform their expected roles.
Fig. 1. System model.
However, they may be compromised. Thus, they should
be monitored and managed by TA using the existing
range is not fully predictable. If vehicles in the same area are
methods such as the evaluation system [31], [32] and
not synchronized with the same mode, some messages may
remote attestation [33], [34] because information stored
not be verified at all. (Detailed explanations are presented
in RSUs might be leaked into the public domain.
in Section V). The protocol in [17] causes a huge size of
• An On Board Unit (OBU): OBUs periodically broadcast
the revocation list because each vehicle uses many pseudo
a beacon message. Each OBU is preloaded with a large
identities. This means that all pseudo identities of a revoked
set of pseudo-identities and corresponding private keys,
vehicle are added to a revocation list, even if one node is
which should be securely issued/updated periodically.
revoked.
(e.g., annual car inspections [35])
Reference [7] and [19] proposed efficient revocation pro-
According to [36], there are two types of communication
tocols using MAC (Message Authentication Code) values.
networks. The first includes wired connections between the
In their methods, a group key is issued to valid vehicles by
TA and RSUs. The second includes wireless connections for
RSUs or by a trusted authority. Then, vehicles generate MAC
V2I (vehicle-to-infrastructure) and V2V (vehicle-to-vehicle)
values on their messages using the group key. Vehicles that do
communication. We assume that the TA and RSUs are con-
not generate valid MAC values are considered to be revoked.
nected securely using TLS. However, V2V and V2I com-
However, the key distribution protocols have problems. In the
munication are considered to be insecure channels because
initialization of [7], a trusted authority issues update keys to
of dynamic wireless communication configurations caused by
vehicles, selected probabilistically from a secret pool of keys.
unpredictable movements of vehicles.
Then, the trusted authority selects a non-compromised key,
1) Adversary Model: We assume a polynomial-time adver-
shared by the majority of the non-revoked OBUs, from the key
sary who can compromise RSUs and OBUs. The adversary
pool whenever the key update process occurs. The selected
can also control communication channels (e.g., modification,
key is used to encrypt a key-update message, including a
injection, eavesdrop, deletion of data in the network). We fur-
new group key. When non-revoked vehicles do not have the
ther assume that the majority of vehicles and RSUs are
non-compromised key, they request the transmission of a new
honest. If there are malicious nodes, they can be detected
group key from a vehicle with the non-compromised key.
by neighboring honest nodes and revoked by the TA. The
However, this key request process could fail if there are no
specifics of the detection mechanisms, such as the evaluation
vehicles that have the non-compromised key in areas where
system [31], [32] and remote attestation [33], [34], are beyond
the key request occurred. In [19], a secret polynomial used
the scope of this study.
for key updates can be disclosed by collusion attacks, as
described in [24]. For secure key distribution, several protocols
B. System Requirements
have been proposed in [25]–[27]. Although the protocols
in [25] and [26] can distribute a group key securely, the former In this section, we identify the following requirements for
may cause a single point of failure in the trusted authority, the proposed system.
whereas the latter can generate heavy traffic for a key update • Message integrity and source authentication: In VANETs,

if many group members exist. Moreover, the protocol in [27] all messages should be transmitted without being
has a security flaw, which is described in [28]. changed, and each message should be verified, to confirm
its origin.
III. S YSTEM M ODEL AND R EQUIREMENTS • Conditional privacy preservation: Beacon messages,
including a vehicle’s location, may be used for illegal
In this section, we present the system model and the
tracking. Thus, the real identity of a vehicle should be
requirements for the proposed protocol.
hidden (anonymity) and unlinkable (unlinkability) from a
receiver. On the other hand, the real identity of a vehicle
A. System Model should be traced and linkable by the TA (traceability) in
As shown in Fig. 1, the proposed system model for VANETs order to deal with exceptional situations, such as liability
consists of a TA, RSUs, and OBUs [29]. Their clocks are investigations.
assumed to be loosely synchronized using an existing method, • Revocation: When vehicle misbehavior is detected, the
such as GPS-based time synchronization. misbehaving vehicle(s) should be excluded from the
1068 IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 19, NO. 4, APRIL 2018

VANETs. If group key-based revocation is used, it should TABLE I


satisfy the following properties. N OTATION
- Forward secrecy: RSU-aided group key distribution
should provide forward secrecy. In other words, when
group members leave or are revoked, they should not
obtain a new group key.
- Resistance to colluding attacks: Revoked group mem-
bers should not obtain a new group key, even if they
collude with each other.
• Reliability: All beacon messages should be verified. If
there is a possibility that some malicious messages are
accepted by receivers without verification, these mali-
cious messages will degrade the reliability of the system.
• Availability: According to DSRC [1], the broadcast period
of each vehicle is 300 ms. If 25 to 100 vehicles are within
a communication range, each receiver should verify 75 to
300 messages within one second. Additionally, revocation
checking of these messages should be performed. Thus,
the system needs a lightweight authentication protocol to
support efficient revocation.

IV. P ROPOSED S CHEME


In this section, we present the proposed scheme, which is
composed of six parts.
• Setup: TA and RSUs initialize their secret values and
public parameters.
• Registration: A large set of pseudo identities and the cor-
responding secret keys are distributed to all valid vehicles.
In particular, in this part, a new two-layered pseudonym
generation using a keyed hash chain is designed. The use
of a keyed hash chain can reduce the management of the
revocation list.
• Management of revocation lists: The TA generates revo-
cation lists and distribute them to RSUs.
• Generation and distribution of group keys and update
keys: The TA periodically generates a group key (G K )
and distributes it to all RSUs. The G K is used for
revocation checks to reduce the management overhead
of the revocation lists. The RSUs construct an update
key tree, which is composed of a b-tree and n-trees. To
minimize the size of an update message, update keys are
generated using the C-basic chain scheme in [37]. Finally,
the RSUs distribute the group key and update keys to
vehicles that pass within range.
• Message authentication for V2V: Vehicles authenticate
beacon messages cooperatively. To send authentication
results to neighboring nodes, each vehicle sends a report
indicating valid messages, which have been verified suc-
cessfully, to its neighboring nodes. Mode synchronization
between a cooperative mode and a non-cooperative mode Fig. 2 shows an overview of our scheme. The notation used
is not required, as in [17]. In addition, a new delayed in this paper is presented in Table 1.
cooperative method is proposed to improve message
authentication performance.
• Management of a group key and update keys: Whenever A. Setup
a group key or update keys need to be updated, RSUs In the setup process, the TA initializes its own secret values
distribute an update message to all vehicles within in their and public parameters, and all RSUs generate their own
domain. private keys and corresponding public keys.
JO et al.: RELIABLE COOPERATIVE AUTHENTICATION FOR VEHICULAR NETWORKS 1069

Fig. 3. Generation of pseudo-identities.

B. Registration
In our protocol, the TA issues a large set of pseudo-
identities and corresponding secret keys to each vehicle during
a vehicle inspection [35]. These values must be delivered via a
secure channel, such as TLS or physical access channels. The
TA performs the following process to register each vehicle
(|| denotes concatenation):
Fig. 2. Overview of the proposed scheme.
1) A vehicle Vi sends its own IDVi to the TA.
2) Then, the TA generates a random value seedVi
and a revocation key RK Vi . It computes revocation
- TA Setup j
values RVi, j = H3,R K V (seedVi ) and RVi, j,k =
1) The TA randomly chooses a secret key x ∈ R Z p and i

K Vi (RVi, j ), (1 ≤ j ≤ N pid , 1 ≤ k ≤ NT S ). Then,


k
computes the public key Ppub = x P. Then, the TA H4,R
generates its own tracing key tk, which is used to it generates pseudo-identities. There are two types of
generate pseudo-identities. (Let F be a finite field, C be pseudo-identities: one is for the time window, the other
an elliptic curve defined over F, and P be an element is for the time slot.
of a large prime order p in C.) PIDti,wj = TW j ||E t k (IDVi ⊕ RVi, j )||RVi, j
2) The TA chooses cryptographic hash functions H1 :
{0, 1}∗ → Z p , H2 : {0, 1}∗ → Z p , and H3,key : PIDti,sj,k = TS j,k ||E t k (IDVi ⊕ RVi, j,k )||RVi, j,k
{0, 1}∗ × key → {0, 1}n , H4,key : {0, 1}∗ × key → (1 ≤ j ≤ N pid , 1 ≤ k ≤ NT S ). (1)
{0, 1}n , h : {0, 1}∗ → {0, 1}n . The total number of pseudo-identities issued to the
3) The TA sets the time interval (L t w ) and the number vehicle Vi is N pid × NT S .
of time slots (Nt s ) for one time window. Then, the 3) The TA picks two random values ri, j ,ri, j,k ∈ Z∗p .
TA divides a time domain into several time windows, Subsequently, it computes the following parameters:
according to L t w . Each time window includes Nt s
time slots, which last for L t s = L tw
Nts . A vehicle Vi
Ri, j = ri, j P,
can only use one pseudo-identity in one time slot. Both ci, j = H1 (Ppub , P I Di,t wj , Ri, j )
L t w and Nt s are parameters used for location privacy.
si, j = ri, j − ci, j x mod P
The shorter the L t w and the larger the Nt s that the TA
sets, the better location privacy is preserved, because the Ri, j,k = ri, j,k P,
valid time of one pseudo-identity is reduced. Let T W j ci, j,k = H1 (Ppub , P I Di,t sj,k , Ri, j,k )
denote the j th time window, and T S j,k denote the kth si, j,k = ri, j,k − ci, j,k x mod P
time slots at T W j (1 ≤ k ≤ Nt s ).
(1 ≤ j ≤ N P I D , 1 ≤ k ≤ NT S ). (2)
4) The TA sets the number of pseudo-identities (N pid ),
which will be used at N pid time windows by one vehicle. 4) The TA sends all values (P I Di,t wj , P I Di,t sj,k , ci, j , si, j ,
- RSU Setup ci, j,k , and si, j,k ), without Ri, j and Ri, j,k generated in
2) and 3), to Vi via a secure channel.
1) All RSUs generate a signing/verification key pair
(SK R SUi , VK R SUi ) for use in a digital signature (e.g., After completing the registration process, the TA saves IDVi ,
ECDSA). seedVi , and RK Vi in its own database. Fig. 3 shows the
2) Then, RSUs receive certificates (Cer t R SUi ) on their generation processes for the pseudo-identities.
public parameters from the TA; Cer t R SUi includes
I D R SUi and VK R SUi . C. Management of Revocation Lists
After completing the setup process, the TA pub- 1) Revocation List Issues & Updating
lishes the tuple (H1(), H2 (), H3,key (), H4,key (), h(), Ppub , The TA adds RVi, j −δ and RVi, j of PIDti,wj and RK Vi to
L t w ,Nt s ,F,C,P, p) as the public parameters. its own revocation list if a new vehicle Vi is revoked
1070 IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 19, NO. 4, APRIL 2018

Sig S K RSUi (T ||T i me R SUi ||ID R SUi ), and Cer t RSUi to its
own domain. When Vi passes by RSUi , it receives
this broadcast message at T W j and checks whether
the ID R SUi is new. If the ID R SUi is new, Vi validates
Cer t R SUi and Sig S K RSUi (T ||ID R SUi ) and performs time
synchronization with RSUi using T i me R SUi .
2) If the validation of Cer t R SUi and Sig S K RSUi (T ||ID R SUi )
is successful, Vi generates a random value, t  ∈ Z p , and
computes T  = t  P, e = H2 (Ppub , P I Di,t wj , T  , T, ci, j ),
and π = t  − esi, j . Then, it computes a session
key κ = t  T = t  t P and performs encryption
E κ (P I Di,t wj ||ci, j ||π). Finally, Vi transmits a message,
including E κ (P I Di,t wj ||ci, j ||π) and T  , to RSUi .
3) After receiving the message from Vi , RSUi computes
the session key κ = t T  = tt  P and decrypts the
message. Then, it checks whether RVi, j of P I Di,t wj is
included in the revocation list. If P I Di,t wj is not revoked,
P I Di,t wj , ci, j , T  , and π are verified using the following
formula:
Fig. 4. Example of a logical key tree used for updates.
e = H2 (Ppub , P I Di,t wj , T  , T, ci, j )
ci, j = H1(Ppub , P I Di,t wj , ci, j Ppub + e−1 (T  − π P)).
at T W j (δ is a pre-defined system parameter). Then,
the TA broadcasts the revocation list to all RSUs at (3)
T W j . The RSU can update the revocation value RVi, j +1 4) If the verification is successful, RSUi assigns Vi as
from RVi, j using RK Vi and H3,key () at T W j +1 . Here, γ
a leaf node L Nα of the update key tree in the fol-
RVi, j −δ is used for the group key update, which is lowing order: 1 ≤ γ ≤ 2h , 1 ≤ α ≤ n where
explained in the next section. h is the height of a b-tree, and n is the number of
2) Revocation List Checking nodes in a n-tree. Then, RSUi forms a set, includ-
In T W j , given PIDti,wj = TW j || E t k (IDi ⊕ RVi, j ) ing update keys, composed of two parts, BU K h,β ∗
||RVi, j , from Vi , an RSU checks whether the RVi, j γ
and NU K α,∗ (obtained using Algorithms 1 and 2).
exists in the revocation list. If the revocation list includes An example of an update key set is shown in Fig. 4.
RVi, j , PIDti,wj is considered to be the revoked pseudo- Finally, RSUi generates E κ (G K ||BU K h,β ∗ ||NU K γ )
α,∗
identity. ∗ ||NU K γ )), and
and Sig S K RSUi (T  ||E κ (G K ||BU K h,β α,∗
transmits these values to Vi .
D. Generation and Distribution of 5) After receiving T  , E κ (G K ||BU K h,β ∗ || NU K γ ),
α,∗
Group Key and Update Keys  ∗ γ
and Sig S K RSUi (T ||E κ (G K ||BU K h,β || NU K α,∗ )), Vi
- Generation of a Group key & Update keys ∗ ||NU K γ )).
verifies Sig S K RSUi (T  ||E κ (G K ||BU K h,β α,∗
1) The TA generates a group key G K , which it periodically If the verification is successful, Vi decrypts
∗ ||NU K γ ) to obtain the group
E κ (G K ||BU K h,β
transmits to all RSUs via a secure channel. The lifetime α,∗
key G K and the sets of update keys, BU K h,β ∗ and
of a G K is a system parameter.
γ
2) Then, each RSU generates update keys, which will be NU K α,∗ .
used to transmit a new G K . These keys are assigned After the key distribution, RSUi stores the pair (P I Di,t wj
to vehicles, in order, that pass by the domain of the γ
and L Nβ ) in its database. If there are transmission errors, a
RSU. In the process of generating update keys, the vehicle should send a re-transmission request to RSUi .
RSU constructs an update tree using a b-tree (height
= h) and n-trees using Algorithms 1 and 2 to reduce
the transmission overheads of the encrypted broadcast E. Message Authentication for V2V
message, which includes a new G K . (Algorithm 2 is In this section, we propose our cooperative message authen-
based on the C-Basic Chain scheme in [37].) Fig. 4 tication protocol.
shows an example of tree construction. - Generation of Beacon Messages
- Distribution of a Group Key and Update Keys Each vehicle periodically broadcasts a beacon message. In our
When Vi meets a new RSU, a key distribution process between protocol, both a signature algorithm [38] and a message
Vi and the RSU is performed, as follows: authentication code algorithm are applied to each beacon
1) RSUi generates a random value t ∈ Z p and com- message. The detailed processes are described as follows:
putes T = t P and Sig S K RSUi (T ||ID R SUi ). Then, RSUi 1) In time slot T S j,k , a non-revoked vehicle Vi generates
periodically broadcasts its own ID R SUi , T i me R SUi T , a beacon message Mi . Then, Vi chooses a random
JO et al.: RELIABLE COOPERATIVE AUTHENTICATION FOR VEHICULAR NETWORKS 1071

value r ∈ Z p and computes R = r P, e = Algorithm 2: Generate Keys for n-ary Tree


H2 (Ppub , P I Di,t sj,k , Mi , Ctri , R, ci, j,k ), and π = r − Input : The number of leaf nodes in n-ary tree: n,
esi, j,k . Here, Ctri is a message counter that is initialized the height of b-tree: h,
to zero whenever P I Di,t sj,k changes. The length of hash chain: c
2) After generating Mi , R, e, and π, Vi computes the γ γ
Output: Update keys of n-ary tree: NU K α,β , NU K α,∗
message authentication code M AC G K (P I Di,t sj,k ||ci, j,k ||
π||Mi ||Ctri ||R) using G K . Finally, Vi broadcasts
P I Di,t sj,k , ci, j,k , π, Mi , R, and M AC G K (P I Di,t sj,k || for γ ← 1, 2h do
ci, j,k ||π||Mi ||Ctri ||R) to neighboring vehicles.
for α ← 1, n − c + 1 do
γ
Generate a random value NU K α,α ← {0, 1}128
Algorithm 1: Generate Param & Keys for b-Tree Generate chain values
γ γ
Input : Average daily traffic of RSU’s domain NU K α,α+1 = h(NU K α,α ),
γ
Output: The number of required nodes in RSU’s trees: NU K α,α+2 = h 2 (NU K α,α ),
γ γ
N, …, NU K α,α+c−1 = h c−1 (NU K α,α )
the height of b-tree: h, end for
the number of leaf nodes in n-ary tree: n,

update keys of b-tree: BU K α,β , BU K h,β for α ← n − c + 2, n do
γ
Generate a random value NU K α,α
Set the number of the required node N Generate chain values
N = 2h × n ≈ average daily traffic γ γ
NU K α,α+1 = h(NU K α,α ),
γ γ
NU K α,α+2 = h (NU K α,α ),
2
for α ← 0, h do γ γ
…, NU K α,n−1 = h n−1−α (NU K α,α )
for β ← 1, 2α do
end for
Generate random values
BU K α,β ← {0, 1}128
end for
end for
end for
Assign key sets
for γ ← 1, 2h do
Assign key sets
for α ← 1, n do
for β ← 1, 2h do
∗ ← all keys on the path from the node (h, β) if α ≥ c
BU K h,β γ
NU K α,∗ ←
to root γ γ γ
NU K α−c+1,α , NU K α−c+2,α , . . . , NU K α,α
end for
else
γ
NU K α,∗ ← NU K 1,α
k
, NU K 2,α k
, . . . , NU K α,α
k
- Cooperative Verification of Beacon Messages end for
In cooperative verification, each vehicle shares its verification end for
result by reporting it. Each vehicle uses two processes for
message verification: a beacon verification process, and a
report verification process. The process times are set to BT
and RT , respectively. These values are predefined system Because the minimum number of verified messages
parameters; their sum should be less than or equal to the during the beacon verification period is set to N B , Vi
beacon period (i.e., 300 ms). Beacon messages and report recursively performs the above decision process and
messages are stored in their own queues (i.e., a beacon queue, the verification process until the authenticated messages
and a report queue). reach N B . Here, N B is the value necessary to respond
• Basic cooperative authentication to beacon messages more rapidly when the vehicle
density is low. If N B is not defined, vehicles always
1) In the beacon verification process, vehicles near Vi
await verification reports, even though they can verify
decide whether to authenticate M AC G K (P I Di,t sj,k ||
all beacon messages without these reports.
ci, j,k ||π||Mi ||Ctri ||R) with probability Pv when Vi
2) At the end of the beacon verification process,
broadcasts a beacon message Mi . If several vehicles
all vehicles broadcast their reports, which include
decide to authenticate, and authentication is successful,
their own verification results. For example,
they consider P I Di,t sj,k to be a valid pseudo-identity.
in time slot T S j,k , Vi generates Repor t =
Then, they perform the following signature verification: t s , Ctr ),(P I D t s
(P I Dα, j,k α β, j,k , Ctr β ) if the messages
corresponding to P I Dα, ts and P I Dβ, ts are
e = H2(Ppub , P I Di,t sj,k , Mi , Ctri , R, ci, j,k ) j,k j,k
successfully verified. Then, Vi chooses a random
ci, j,k = H1(Ppub , P I Di,t sj,k , ci, j,k Ppub +e−1 (R−π P)). value r  ∈ Z p and generates a signature value
(4) (R  = r  P, e = H2(Ppub , P I Di,t sj,k , Repor t, R  , ci, j,k ),
1072 IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 19, NO. 4, APRIL 2018

and π = r  − esi, j,k ) and a MAC value Algorithm 3: Generate BU K N


(M AC G K (P I Di,t sj,k ||ci, j,k ||π||Repor t||Ctri ||R  )). Input : Rev_info (or expired_info), b-tree, the height
Finally, Vi broadcasts its own report, including the of b-tree (h)
corresponding signature value and MAC value.
3) After the beacon verification process, vehicles perform Output: The set of non-compromised keys BU K N
the report verification process during RT . In this Form a compromised (or expired) key set K ∗
process, vehicles verify N R reports, in order. In addition, K ∗ ← all keys are on the path from revoked leaf nodes
Vi verifies both the remaining messages that have not to root
been covered by reports and all new beacon messages (or all keys are on the path from expired leaf nodes to
received during RT . root)
• Delayed cooperative authentication
1) In the beacon verification process of delayed cooperative Make empty set BU K N
authentication, the verification targets are beacon mes- MakeIndex (BU K 0,1 , K ∗ , BU K N )
sages generated in the present beacon verification period
and the previous report verification period. In other return BU K ∗
words, the vehicles select beacon messages generated
during the previous report verification period and during Function MakeIndex(BU K α,β , K ∗ , BU K N )
the present beacon verification period with probabil- if BU K α,β ∈ K ∗ then
ity Pv . Then, they verify the selected messages. The BU K N ← BU K α,β
number of verified messages should be greater than or break
equal to N B . else if BU K α =h,β then
2) This step is identical to step 2) of the basic cooperative MakeIndex (BU K α+1,(β×2)−1, K ∗ , BU K N )
authentication. MakeIndex (BU K α+1,β×2 , K ∗ , BU K N )
3) After the beacon verification process, vehicles perform end Function
the report verification process during RT . In this
process, vehicles verify N R reports, in order. Then,
Vi verifies the remaining messages that have not been Case 1: If there are no new revoked vehicles among those
covered by reports. In this step, vehicles do not verify that have already received G K , RSUi encrypts G K new with
the beacon messages received during report RT ; these BU K 0,1 , as follows (r ev_i n f o is set to none):
messages will be verified in the next beacon verification
process. r ev_i n f o : none, E BU K 0,1 (G K new ) .
In basic cooperative authentication, if a vehicle receives Case 2: If there are new revoked vehicles among the
many beacon messages during the report verification process, vehicles that have already received G K , RSUi finds the leaf
several beacon messages may be not authenticated within nodes of the n-ary trees to which the revoked vehicles belong.
the report verification time. In contrast, in delayed cooper- Then, RSUi finds all revoked keys on the path from the
ative authentication, the authentication operations of beacon revoked leaf nodes to the root node, and generates a random
messages received during report verification are delayed. We update parameter (u_ par am) that will be used to update the
simulate this delay and evaluate how it affects authentication compromised keys. Finally, RSUi encrypts both G K new and
in Section VI. the update parameter with non-compromised keys in the b-tree
and n-ary trees, as follows (r ev_i n f o indicates the revoked
F. Management of a Group Key and Update Keys leaf nodes):
- Update of a Group Key r ev_i n f o : {L Nαγ11 , L Nαγ22 , . . .}
RSUs broadcast an update message for a new group key,
G K new , when the previous group key G K needs to be updated. E B1 (G K new ||u_ par am), E B2 (G K new ||u_ par am), . . . ,
The update message is composed of two parts: r ev_i n f o, E N1 (G K new ||u_ par am), E N2 (G K new ||u_ par am), . . .
indicating the indexes of revoked vehicles in its own domain; Bi ∈ BU K N (i th element ofBU K N ),
and the encrypted message, including both G K new and an Ni ∈ NU K N (i th element ofNU K N ).
update parameter. When G K new is transmitted from TA at
T W j , RSUi checks whether the pseudo-identities of vehicles To find non-compromised keys BU K N and NU K N , RSUi
passing by RSUi from T W j −δ to T W j are included in the executes Algorithms 3 and 4, respectively. After G K new has
revocation list. Because the revocation list at T W j includes been updated, RSUi and all non-revoked vehicles should
both P I Di,t wj −δ and P I Di,t wj of a revoked vehicle Vi , RSUi update the compromised keys using an XOR operation with
can exclude the revoked vehicle that has received G K during u_ par am. Examples of group key update messages are pre-
T W j −δ ∼ T W j from the update of G K new . sented in Fig. 5. If a vehicle does not receive the update
After checking the pseudo-identities, RSUi generates an message owing to a transmission error, it can obtain the
update message to transmit G K new . The generation of the message from its neighboring nodes that have received the
update message is divided into two cases. message.
JO et al.: RELIABLE COOPERATIVE AUTHENTICATION FOR VEHICULAR NETWORKS 1073

Fig. 5. Examples of group key update messages.

Algorithm 4: Generate NU K N with the non-expired keys obtained from Algorithm 3 in order
Input : Rev_info, n-ary tree, the height of b-tree (h), to broadcast this encrypted value to non-expired vehicles that
the length of hash chain (c) have already had expired keys. The non-expired vehicles can
update the expired keys using an XOR operation with the
Output: The set of non-compromised keys NU K N update parameter. In future studies, an algorithm that balances
the key trees, as accomplished by the algorithm in [39], should
for γ ← 1, 2h do be applied to the proposed method to minimize the cost of the
γ γ
Find disjoint intervals (Iα1 ,α1 , . . . , Iαm ,αm ) group key renewal process.
An interval consists of non-revoked vehicles in the n-ary
tree V. S ECURITY A NALYSIS
(The union of all disjoint intervals covers all A. Message Integrity and Source Authentication
non-revoked nodes)
In our protocol, each vehicle sends the signature
R = r P, ci, j,k = H1(Ppub , P I Di,t sj,k , Ri, j,k ), and
If there is a length of intervals > c
partition those intervals into several disjoint π = r − esi, j,k (e = H2 (Ppub , P I Di,t sj,k , M, R, ci, j,k )) for a
sub-intervals using c beacon message to its neighbor. By verifying the signature,
(the length of the last sub-interval is less than c) the receiver can ensure both the integrity and the origin
of the message. If an adversary wants to forge the signa-
γ γ
NU K N ← (NU K α1 ,β1 , . . . , NU K αm ,βm ) ture, he/she must obtain si, j,k from π. This means that the
end for adversary must compute r from R to obtain si, j,k . However,
this violates the elliptic curve discrete logarithm problem1
return NU K N (ECDLP). Another attack approach is to find a collision
pair of H2 (), such as H2(Ppub , P I Di,t sj,k , M, R, ci, j,k ) =
H2(Ppub , P I Di,t sj,k , M  , R, ci, j,k ) (M = M  ). However, H2(),
the cryptographic hash function, is assumed to be secure
- Renewal of Update Keys against collision attacks. Thus, our protocol provides message
If all update keys in the update tree are assigned to vehi- integrity and source authentication.
cles, the RSUs should update the b-tree and n-ary trees to
accommodate new vehicles. First, RSUi removes the oldest B. Conditional Privacy Preservation
n-ary tree and generates a new n-ary tree. Then, it finds all
• Anonymity and unlinkability
keys in the b-tree that existed in parent nodes of the removed
Anonymity: In our protocol, each vehicle uses its own
n-ary tree. Because these keys are considered to be expired
pseudo-identities to sign beacon and report messages.
keys, RSUi generates a new update parameter and performs
an XOR operation between the expired keys of the b-tree with 1 Given two points, P and x P, on an elliptic curve E, find x, where x ∈
the new parameter. Additionally, RSUi encrypts the parameter Z ∗ p, and p is a large prime order in E.
1074 IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 19, NO. 4, APRIL 2018

For example, Vi uses PIDti,wj = TW j ||E t k (IDVi ⊕


RVi, j )||RVi, j and PIDti,sj,k = TS j,k ||E t k (IDVi ⊕
RVi, j,k )||RVi, j,k . Because PIDti,wj and PIDti,sj,k reveal no
information related to true identity, neighboring vehicles
and RSUs cannot learn the true identity from periodic
beacon and report messages. If an adversary wants to
obtain the identity from pseudo-identities, he/she would
need to decrypt E t k (IDVi ⊕ RVi, j ) or E t k (IDVi ⊕ RVi, j,k ).
However, it is difficult for the adversary to obtain IDVi
from PIDti,wj or PIDti,sj,k , because the encryption key tk is
the secret value of TA, and the encryption algorithm E()
(e.g., AES) is assumed to be secure against cryptanalysis.
Unlinkability: In our protocol, an eavesdropper can only
link PIDti,sj,k during T S j,k , because vehicles use different
pseudo-identities at every time slot. Even though RSUs
are compromised, the adversary only links PIDti,wj during
T W j . If the adversary wants to link pseudo-identities,
he/she must find relations such as RVi, j → RVi, j +1 Fig. 6. Example of road condition.
or RVi, j,k → RVi, j,k+1 . However, it is difficult to
compute RVi, j +1 = H3,R K Vi (RVi, j ) or RVi, j,k+1 = - Forward secrecy & resistance to colluding attack: If G K
H3,R K Vi (RVi, j,k ) without RK i ; RK i is securely managed is revealed by revoked vehicles, the RSUs perform a
by the TA. group key update process. In the proposed key update,
• Conditional traceability and linkability an adversary cannot obtain G K new from an update mes-
In dispute cases, such as a liability investigation or sage because BU K ∗ and NU K ∗ , which are used for
misbehaving node tracking, the TA is able to trace the the encryption of G K new , are only stored in unrevoked
real identity of a vehicle Vi using tk, as follows: vehicles. Even though revoked vehicles collude with each
other, they cannot obtain valid update keys used for the
encryption of G K new
PIDti,wj → Dt k (E t k (IDVi ⊕ RVi, j )) ⊕ RVi, j = IDVi
PIDti,sj,k → Dt k (E t k (IDVi ⊕ RVi, j,k )) ⊕ RVi, j,k = IDVi .
D. Reliability
(5)
To provide efficient authentication, the protocols
In addition, the TA can link the pseudo-identities of in [17]–[19] and our protocol use a cooperative authentication
vehicle Vi using RK Vi , as follows: method. Cooperative authentication methods are divided into
two approaches. The first is the failure report-based approach,
PIDti,wj → PIDti,wj +1 (RVi, j +1 = H3,R K Vi (RVi, j )) which reports the indexes of invalid beacon messages. The
PIDti,sj,k → PIDti,sj,k+1 (RVi, j,k+1 = H3,R K Vi (RVi, j,k )). second is the success report-based approach, which reports
(6) indexes of valid beacon messages. While the protocol in [17]
and our protocol periodically broadcast success reports to
provide verification results for valid beacon messages, the
C. Revocation studies in [18] and [19] broadcast failure reports whenever
• Revocation for V2I communication the verification of a beacon message fails. In general, the
To support revocation for V2I communication, our proto- failure report-based approach has the following authentication
col periodically distributes revocation lists to the RSUs. mode synchronization problem:
For example, a revocation list at T W j includes revoked • Authentication mode synchronization: When a failure
information RVi, j −δ and RVi, j of PIDti,wj and RK Vi , if report-based cooperative authentication method is used,
Vi is revoked. Thus, the RSUs can check the revocation authentication mode synchronization can become an issue
status of a pseudo-identity using the revocation list. due to unpredictable traffic. For example, as shown
• Revocation for V2V communication in Fig. 6, vehicle A is set to use a cooperative authentica-
In our protocol, a vehicle Vi performs the revocation tion mode because the number of neighboring vehicles is
operation using MAC authentication. Because G K , which greater than a pre-defined threshold. However, vehicles B,
is used for MAC generation, is distributed only to unre- C, and D are set to use a non-cooperative authentication
voked vehicles by the RSUs, the revoked vehicles cannot mode because of the low traffic density. In this case,
generate valid MAC values for their messages. vehicle A might not completely verify all messages,
In addition, we propose a secure G K update process to because vehicles B, C, and D do not cooperate with
exclude newly revoked vehicles that have received a G K vehicle A. This method affects the reliability of VANETs,
from the distribution of G K new . Our group key update because certain malicious messages without verification
process satisfies the following properties: could be considered valid.
JO et al.: RELIABLE COOPERATIVE AUTHENTICATION FOR VEHICULAR NETWORKS 1075

Thus, we adopt the success report-based cooperative authenti-


cation method, where the authentication mode synchronization
problem can be solved because all vehicles report their results
to their neighboring nodes, and then verify uncovered mes-
sages by reports.

E. Availability
The protocols in [17]–[19] and our protocol can improve
the efficiency of the authentication by employing cooperative
authentication. Specifically, the protocols in [18] and [19] use
location information to evenly distribute the authentication
load. In these protocols, a receiver computes the distance to
the message senders using location information in the received
beacon message. Next, the receiver attempts to determine Fig. 7. Roadmap for simulation.
whether it is the verifier of the message by comparing the
distance values of its neighbors. However, the verifier selection
vehicles in the RL. The protocol of [18] using a different
algorithm based on location information can be exploited by a
group signature algorithm also requires 2 × n bilinear pair-
modification attack on the location information. For example,
ing operations. According to our implementation result, their
as shown in Fig. 6, vehicle D sends as many malicious
revocation processes take roughly 11 minutes and 7.3 minutes,
location messages to vehicle A as possible; it uses different
respectively, if 10, 000 vehicles are revoked. In anonymous
location information for each beacon message for its own
authentication in [5], [6], and [17], revocation requires RL
modified message to be selected as verification targets by
management overhead because the size of the RL increases
vehicle A. This attack can cause vehicle A to consume its own
linearly with both the number of pseudo-identities, which are
computation power verifying malicious messages. Thus, this
assigned one vehicle, and the number of revoked vehicles.
modification attack can affect the availability of authentication
To remove the RL management overhead from vehicles, a self-
protocols of [18] and [19]. In contrast, our protocol and the
pseudonym generation method using a proxy re-signature
protocol in [17] are secure against modification attacks on
algorithm is proposed in [22]. Although this method does
location information because these protocols randomly select
not require that vehicles perform RL management, vehicles
target messages for verification.
should perform three bilinear pairing operations to check
revocation. Furthermore, RSUs should generate all revoked
VI. P ERFORMANCE E VALUATION pseudo-identities of a revoked vehicle at once. If a vehicle Vi
In this section, we present the time required to perform is revoked and it has l pseudo-identities, RL includes a 4-tuple
a point multiplication and a bilinear pairing operation on an < n, m, Si,n
1 , S2
i,l−m+1 >, where n and m indicate the start and
elliptic curve, and evaluate our protocol performance using end times of a revocation period for Vi , and Si,n1 and S 2
i,l−m+1
the Pairing-Based Cryptography Library (PBC) [40] and the are the seed values used for generating Vi ’s revoked-identities.
Network Simulator (NS2) [41]. We divide the performance Then, the RSUs should compute all pseudo-identities from n
evaluation into three parts: 1) revocation, 2) group key distri- to m, P I Di,k (n ≤ k ≤ m), in advance, because pseudo-
bution and update, and 3) V2V communication authentication. identities are calculated from P I Di,k = h(Si,k 1 ⊕ S2
i,l−k+1 ),
- Implementation where Si,k = h (Si,n ) and Si,l−k+1 = h m−k (Si,l−m+1
1 k−n 1 2 2 )
We implement a point multiplication and bilinear pairing (h() is a cryptographic hash function). In other words, since
operation on an elliptic curve to measure the operation 2
Si,l−k+1 = h m−k (Si,l−m+1
2 ) is a reverse hash chain, computing
time. Measurement is conducted on an Intel Core i5-2500 2
the first value of Si,l−n+1 requires computing all values of
(at 3.3 GHz). In our implementation, the times required to 2
Si,l−k+1 (n + 1 ≤ k ≤ m).
perform a point multiplication (Tmul ) and bilinear pairing However, in our protocol, we use a group key based
(T par ) operation on an elliptic curve are 1.95 ms and 22 ms, revocation method, which only requires MAC operations for
respectively (using the Type F parameters of the PBC library). checking revocation. In addition, our method can update a
Lightweight operations, such as the cryptographic hash func- revocation list by keyed-hash operations whenever an update is
tion, are ignored, because they are negligible compared to the needed. This does not require that the RSUs generate and store
measured operations. all revoked pseudo-identities of a revoked vehicle in advance.
Thus, our method is more efficient than the existing methods
A. Evaluation of Revocation Overhead in [5], [6], [9], [10], [17], [18], [21] and [22].
It is important to check a revocation list before verifying
signatures. This means that checking a revocation list must B. Evaluation of Group Key Distribution and Update
also be performed efficiently. - Group Key Distribution
Revocation using a group signature algorithm in [9] and [10] In our protocol, the RSUs distribute the G K to non-revoked
requires 3 × n bilinear pairing operations if there are n revoked vehicles in their own domains. To evaluate the performance
1076 IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 19, NO. 4, APRIL 2018

TABLE II TABLE III


S IMULATION PARAMETERS GK T RANSMISSION T IME ( MS )

previous GK from the RSU. If there is no revoked node, an


RSU performs one symmetric encryption operation such as
AES, and generates a digital signature for an update message.
In addition, a vehicle performs one symmetric decryption
operation and verifies the signature (we ignore the XOR
of the G K distribution, we analyze the computation and operation, which is a negligible operation compared to the
communication overhead. others). If there exist revoked nodes that have received the
• Computation overhead previous G K from the RSU, the overhead of the RSU
When a vehicle Vi receives Sig S K RSUi (T ||ID R SUi ) and increases linearly with the number of revoked nodes, while
Cer t RSUi from RSUi , Vi verifies them. Then, Vi com- the overhead of a vehicle is the same as the case in which
putes a session key κ = t  T = t  t P and generates a there is no revoked node.
signature (T  = t  P, e = H2 (Ppub , P I Di,t wj , T  , T, ci, j ), The worst case overhead for an RSU is related to the
and π = t − esi, j ). According to [7], ECDSA signature generation method of the update key-tree. According to [37],
verification requires 2 Tmul . Consequently, the total com- ri +  NiC+ri  is the worst case scenario of disjoint intervals
putation time of Vi is 6 Tmul . of the C-basic chain scheme, which is used to generate the
RSUi also verifies a signature (ci, j,k and π) of Vi and update key-tree, where:
computes the session key κ = t T  = tt  P. Then, it gen- Ni : Total number of vehicles in the i th leaf node of the b-tree
erates an ECDSA signature on the distribution message ri : The number of revoked vehicles in the Ni
of G K (ECDSA signature generation requires 1 Tmul ). C: The length of the hash chain used to generate update keys
Overall, 4 Tmul is required for RSUi to perform G K In the GK update, the worst case W of disjoint intervals is that
distribution. all revoked nodes are uniformly distributed in all leaf nodes
• Communication overhead Ni of the b-tree. Thus, we can obtain the following equation
The flows of the group key distribution process are (h is the height of b-tree):
composed of two messages; we do not consider the
h
first message from the RSU because this is a periodic 
2
Ni + ri
broadcast message. The total size of the two messages W = (ri +  ). (7)
C
is 1,976 bytes if we choose the AES-128 algorithm, the i=1
Type F parameter of the PBC (160 bits element of G 1 ), For example, provided that h = 10, C = 10, and Ni = 100,
set the height (h) of the update tree to 14, and set the ri = 1, (1 ≤ i ≤ 2h ), W is 11,264. This means that
chain length to 100. (The output length of H1(), H2(), an RSU performs 11,264 symmetric encryption operations
H3 (), and H4 () is set to 20 bytes.) for 11,264 disjoint intervals. If the AES-128 algorithm is
Based on the computation and communication overhead, used, the time required for 11,264 encryption on an i5-2500
we evaluated the average computation time and end-to-end (at 3.3GHz) is less than 500 ms, and the transmission size
transmission delay for different numbers of vehicles in the is 176 kilobytes (KB).
communication range of the RSU. The road scenario and
parameters for the simulation are given in Fig. 7 and TABLE 2,
respectively. The simulation results for the transmission delay C. Evaluation of Message Authentication
of G K are shown in TABLE. III; this table shows that the - Parameter Settings
transmission delay is significantly shorter than the computation To evaluate the message loss ratio, which originates from
delay. Through the simulation results, we find that RSUs the message authentication delay, suitable parameters for the
can distribute G K to one vehicle within roughly 39.2 ms, simulation should be set. Specifically, setting the verification
even when there are 100 vehicles. (Computation time for probability of beacon messages (Pv ) and the maximum number
Vi = 23.4 ms, computation time for RSUi = 15.6 ms, and of verified reports (N R ) is important for the evaluation of coop-
average end-to-end delay ≈ 0.2 ms.) Because the computation erative authentication. To find accurate values of Pv and N R ,
performed on the vehicles can be processed in parallel, we we analyze the probability that an arbitrary unverified message
estimate that all vehicles can receive G K within roughly 1.6 s is not covered by reports, based on the verification probabil-
when 100 vehicles request G K from RSUi . ity Pv . Suppose that all vehicles of one domain receive an
- Group Key Update identical beacon message set, and verify beacon messages with
In the GK update, the update overhead of an RSU is deter- Pv during BT , and N R reports during RT . The analytic
mined by the number of revoked nodes that have received the probability Pr a (A) can be represented as follows. (Let A be
JO et al.: RELIABLE COOPERATIVE AUTHENTICATION FOR VEHICULAR NETWORKS 1077

Fig. 8. The probability of unverified messages versus the verification


probability of beacon message. Fig. 10. Message loss ratio versus the vehicle density.

Fig. 9 shows the relationships among Pr a (A), Pr s (A),


N B , N R , and vehicle density. This figure shows that Pr s (A)
is slightly higher than Pr a (A), because the vehicles cannot all
have the same beacon message set.
- Message Loss Ratio
We compared the message loss ratio of the non-cooperative,
the basic cooperative, and the delayed cooperative authenti-
cation methods using the parameters obtained from the above
simulation results. According to [7], each vehicle should verify
each message within 300 ms after reception in order to
respond to various road conditions as accurately and quickly
as possible. Thus, the average message loss ratio is defined as
the ratio of messages not processed within 300 ms after being
received.
Fig. 9. The probability of un-verified messages versus the vehicle density Fig. 10 shows the average message loss ratio of the non-
NB cooperative, the basic cooperative [17], and the delayed coop-
(Pv = |M| , if N B ≥ |M|, Pv is set to 1, and |M| indicates the number of the
beacon messages generated during B T ). erative authentication methods versus vehicle density. While
message losses occurred in the non-cooperative case, the basic
cooperative (BT = 200 ms, RT = 100 ms), and the
the event that an arbitrary unverified message is not covered
delayed cooperative (BT = 200 ms, RT = 100 ms)
by the reports.)
authentication methods, the delayed cooperative authentication
Pr a (A) = (1 − Pv ) N R . (8) method (BT = 100 ms, RT = 100 ms) can authenticate
all messages without message losses. From the simulation
We plot Pr a (A) versus Pv and N R in Fig 9. This figure results, we know that the decision on when to verify beacon
shows that Pr a (A) is lower than 0.1 if Pv is set to 0.25 and messages, generated during RT , is an important cause of
N R is set to 10 or 15. In addition, we set the minimum number message losses, because RT is a short period in which to
of verified messages N B to 25.2 verify both N R report messages and the new beacon messages.
However, vehicles might have slightly different message sets Although setting BT to 100 ms requires that vehicles report
because of their different communication ranges. Thus, we their verification results every 200 ms, this choice helps
also simulate the case in which all vehicles have different vehicles to authenticate all beacon messages without message
message sets to obtain the simulated probability Pr s (A). In the losses.
simulation, the beacon broadcast interval, BT , and RT are
set to 300 ms, 200 ms, and 100 ms, respectively. Here, Pr s (A) D. Discussion
can be represented as shown in equation (9):
For fast message authentication of VANETs, several pro-
No. o f uncover ed messages by r epor ts tocols have been proposed. Among them, the cooperative
Pr s (A) = .
No. o f messages not veri f i ed duri ng BT authentication method is promising because VANET nodes
(9) can share their computation power for the purpose of message
authentication. However, existing cooperative authentication
2 We assume that the number of vehicles is 25 at low density [42], [43]. protocols in [17]–[19] have issues, as shown in Table IV.
1078 IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 19, NO. 4, APRIL 2018

TABLE IV [3] H. Alshaer and E. Horlait, “An optimized adaptive broadcast scheme for
C OMPARISON OF C OOPERATIVE AUTHENTICATION P ROTOCOLS inter-vehicle communication,” in Proc. IEEE 61th Veh. Technol. Conf.
(VTC-Fall), vol. 5. May 2005, pp. 2840–2844.
[4] H. Alshaer, “Securing vehicular ad-hoc networks connectivity with road-
side units support,” in Proc. IEEE 8th GCC Conf. Exhibit. (GCCCE),
Feb. 2015, pp. 1–6.
[5] G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, “Efficient
and robust pseudonymous authentication in VANET,” in Proc. 4th
ACM Int. Workshop Veh. Ad Hoc Netw., New York, NY, USA, 2007,
pp. 19–28.
[6] C. D. Jung, C. Sur, Y. Park, and K.-H. Rhee, “A robust conditional
privacy-preserving authentication protocol in VANET,” in Security and
Privacy in Mobile Information and Communication Systems (Lecture
Notes of the Institute for Computer Sciences, Social Informatics and
Telecommunications Engineering), vol. 17. Berlin, Germany: Springer,
2009, pp. 35–45.
[7] A. Wasef and X. Shen, “EMAP: Expedite message authentication
protocol for vehicular ad hoc networks,” IEEE Trans. Mobile Comput.,
vol. 12, no. 1, pp. 78–89, Jan. 2013.
According to Table IV, the protocols in [18] and [19] suf- [8] P. Vijayakumar, M. Azees, A. Kannan, and L. J. Deborah, “Dual authen-
tication and key management techniques for secure data transmission in
fer from the mode synchronization problem and location vehicular ad hoc networks,” IEEE Trans. Intell. Transp. Syst., vol. 17,
modification attacks. In these protocols, RSUs can also link no. 4, pp. 1015–1028, Apr. 2016.
vehicle’s pseudo-identities. Although the protocol in [17] does [9] X. Lin, X. Sun, P.-H. Ho, and X. Shen, “GSIS: A secure and privacy-
not suffer from the mode synchronization problem or the preserving protocol for vehicular communications,” IEEE Trans. Veh.
Technol., vol. 56, no. 6, pp. 3442–3456, Nov. 2007.
location modification attack, it does suffer from the revocation [10] L. Zhang, Q. Wu, A. Solanas, and J. Domingo-Ferrer, “A scalable
management problem. The revocation management overhead, robust authentication protocol for secure vehicular communications,”
which includes updating and sorting revocation lists, can be an IEEE Trans. Veh. Technol., vol. 59, no. 4, pp. 1606–1617, May 2010.
[11] L. Zhang, Q. Wu, B. Qin, J. Domingo-Ferrer, and B. Liu, “Practical
additional burden on vehicles, because every revoked vehicle secure and privacy-preserving scheme for value-added applications in
has a large set of pseudo-identities. In addition, the protocol VANETs,” Comput. Commun., vol. 71, pp. 50–60, Nov. 2015.
in [17] suffers packet losses when the vehicle density is [12] F. Wang, Y. Xu, H. Zhang, Y. Zhang, and L. Zhu, “2FLIP: A
200/km 2, as shown in Fig. 11, because it does not provide two-factor lightweight privacy-preserving authentication scheme for
VANET,” IEEE Trans. Veh. Technol., vol. 65, no. 2, pp. 896–911,
the delayed authentication mode. Thus, we believe that our Feb. 2016.
proposed protocol is an effective option for message authen- [13] P. Vijayakumar, M. Azees, and L. J. Deborah, “CPAV: Computation-
tication in VANETs. ally efficient privacy preserving anonymous authentication scheme for
vehicular ad hoc networks,” in Proc. IEEE 2nd Int. Conf. Cyber Secur.
Cloud Comput., Nov. 2015, pp. 62–67.
VII. C ONCLUSION [14] Y. Jiang, M. Shi, X. Shen, and C. Lin, “BAT: A robust signature scheme
for vehicular networks using binary authentication tree,” IEEE Trans.
We proposed an anonymous message authentication proto- Wireless Commun., vol. 8, no. 4, pp. 1974–1983, Apr. 2009.
col for the safe transmission of messages in VANETs. For [15] C. Zhang, X. Lin, R. Lu, and P.-H. Ho, “RAISE: An efficient RSU-aided
efficient authentication, we adopted a cooperative authenti- message authentication scheme in vehicular communication networks,”
cation technique. Although several cooperative authentication in Proc. ICC, May 2008, pp. 1451–1457.
[16] J. Shao, X. Lin, R. Lu, and C. Zuo, “A threshold anonymous authenti-
protocols are based on failure reports for efficiency, we chose cation protocol for VANETs,” IEEE Trans. Veh. Technol., vol. 65, no. 3,
the success report based on the cooperative authentication pp. 1711–1720, Mar. 2016.
method. The benefit of using the success report is that there is [17] X. Lin and X. Li, “Achieving efficient cooperative message authentica-
tion in vehicular ad hoc networks,” IEEE Trans. Veh. Technol., vol. 62,
no synchronization problem between the non-cooperative and no. 7, pp. 3339–3348, Sep. 2013.
cooperative modes. Using a security analysis and simulation, [18] Y. Hao, Y. Cheng, C. Zhou, and W. Song, “A distributed key manage-
we find that our protocol does not require mode synchroniza- ment framework with cooperative message authentication in VANETs,”
tion, nor does it result in message losses, even when the vehicle IEEE J. Sel. Areas Commun., vol. 29, no. 3, pp. 616–629, Mar. 2011.
[19] X. Zhu, S. Jiang, L. Wang, and H. Li, “Efficient privacy-preserving
density is set to 200/km 2 . In addition, we can reduce the over- authentication for vehicular ad hoc networks,” IEEE Trans. Veh.
head of RL management using two-layered pseudo-identities. Technol., vol. 63, no. 2, pp. 907–919, Feb. 2014.
Furthermore, we presented a key management architecture for [20] M. Raya and J.-P. Hubaux, “Securing vehicular ad hoc networks,”
J. Comput. Secur., vol. 15, no. 1, pp. 39–68, 2007.
efficient revocation. Using a binary tree and an n-ary tree can [21] H. J. Jo, J. H. Paik, and D. H. Lee, “Efficient privacy-preserving authen-
reduce the transmission size of update messages for a new tication in wireless mobile networks,” IEEE Trans. Mobile Comput.,
group key. In future, we will design a novel key management vol. 13, no. 7, pp. 1469–1481, Jul. 2014.
framework, including self-healing functionality to preserve the [22] Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, “An efficient pseudony-
mous authentication scheme with strong privacy preservation for vehic-
success of group key updates, even when there are vehicles ular communications,” IEEE Trans. Veh. Technol., vol. 59, no. 7,
that miss the update messages. pp. 3589–3603, Sep. 2010.
[23] P. Vijayakumar, S. Bose, and A. Kannan, “Improved HARN batch digital
signature algorithm for multicast authentication,” J. Discrete Math. Sci.
R EFERENCES Cryptography, vol. 17, nos. 5–6, pp. 435–442, 2014.
[1] Dedicated Short Range Communications (DSRC) Home, accessed on [24] W. Du and M. He, “Self-healing key distribution with revocation and
Jun. 13, 2017. [Online]. Available: http://www.its.dot.gov/dsrc/ resistance to the collusion attack in wireless sensor networks,” in
[2] H. Alshaer and E. Horlait, “Emerging client-server and ad-hoc approach Provable Security (Lecture Notes in Computer Science), vol. 5324,
in inter-vehicle communication platform,” in Proc. IEEE 60th Veh. J. Baek, F. Bao, K. Chen, and X. Lai, Eds. Berlin, Germany: Springer,
Technol. Conf. (VTC-Fall), vol. 6. Sep. 2004, pp. 3955–3959. 2008, pp. 345–359.
JO et al.: RELIABLE COOPERATIVE AUTHENTICATION FOR VEHICULAR NETWORKS 1079

[25] P. Vijayakumar and M. Azees, “CEKD: Computationally efficient key [40] PBC (Pairing-Based Cryptography) Library, accessed on Jun. 13, 2017.
distribution scheme for vehicular ad-hoc networks,” Austral. J. Basic [Online]. Available: http://crypto.stanford.edu/pbc/
Appl. Sci., vol. 10, no. 2, pp. 171–175, 2016. [41] The Network Simulator—NS-2, accessed on Jun. 13, 2017. [Online].
[26] P. Vijayakumar, S. Bose, and A. Kannan, “Chinese remainder theorem Available: http://www.isi.edu/nsnam/ns/
based centralised group key management for secure multicast commu- [42] M. Boban, G. Misek, and O. K. Tonguz, “What is the best achievable
nication,” Inf. Secur., vol. 8, no. 3, pp. 179–187, May 2014. QoS for unicast routing in VANETs?” in Proc. IEEE GLOBECOM
[27] P. Vijayakumar, S. Bose, and A. Kannan, “Centralized key distribution Workshops, Nov. 2008, pp. 1–10.
protocol using the greatest common divisor method,” Comput. Math. [43] H. J. Huang and J. Wang, “Vehicle density based forwarding protocol
Appl., vol. 65, no. 9, pp. 1360–1368, 2013. for safety message broadcast in VANET,” Sci. World J., vol 2014,
[28] A. Peinado, Flaws in the Application of Number Theory in Key Distri- Art. no. 584164, Jul. 2014.
bution Schemes for Multicast Networks. Cham, Switzerland: Springer,
2016, pp. 181–187.
[29] M. Azees, P. Vijayakumar, and L. J. Deborah, “Comprehensive survey
on security services in vehicular ad-hoc networks,” IET Intell. Transp. Hyo Jin Jo received the B.S. degree in indus-
Syst., vol. 10, no. 6, pp. 379–388, 2016. trial engineering and the Ph.D. degree in informa-
[30] L. Zhang, C. Hu, Q. Wu, J. Domingo-Ferrer, and B. Qin, “Privacy- tion security from Korea University, Seoul, South
preserving vehicular communication authentication with hierarchical Korea, in 2009 and 2016, respectively. He is a
aggregation and fast response,” IEEE Trans. Comput., vol. 65, no. 8, Post-Doctoral Researcher with the Department of
pp. 2562–2574, Aug. 2016. Computer and Information System, University of
[31] U. Khan, S. Agrawal, and S. Silakari, “A detailed survey on misbehavior Pennsylvania, Philadelphia, PA, USA. His research
node detection techniques in vehicular ad hoc networks,” in Information interests include cryptographic protocols in authen-
Systems Design and Intelligent Applications, vol. 339. New Delhi, India: tication, applied cryptography, security and privacy
Springer, 2015, pp. 11–19. in ad hoc networks, and smart car security.
[32] N. Kumar and N. Chilamkurti, “Collaborative trust aware intelligent
intrusion detection in VANETs,” Comput. Electr. Eng., vol. 40, no. 6,
pp. 1981–1996, 2014.
[33] K. Kostiainen, N. Asokan, and J.-E. Ekberg, “Practical property-based In Seok Kim received the B.S. degree in computer
attestation on mobile devices,” in Trust Trustworthy Computing (Lecture science from Hongik University, Seoul, in 1973;
Notes in Computer Science), vol. 6740, J. M. McCune, B. Balacheff, the M.S. degree in information security from the
A. Perrig, A.-R. Sadeghi, A. Sasse, and Y. Beres, Eds. Berlin, Germany: Graduate School of Information Security, Dong Guk
Springer, 2011, pp. 78–92. University, Seoul, in 2003; and the Ph.D. degree
[34] W. Xu, X. Zhang, H. Hu, G.-J. Ahn, and J.-P. Seifert, “Remote attestation in information security from the Graduate School
with domain-based integrity model and policy analysis,” IEEE Trans. of Information Security, Korea University, in 2008.
Depend. Sec. Comput., vol. 9, no. 3, pp. 429–442, May 2012. He is a Professor with the Graduate School of
[35] A. Studer, E. Shi, F. Bai, and A. Perrig, “TACKing together effi- Information Security, Korea University. His research
cient authentication, revocation, and privacy in VANETs,” in Proc. interests include security information in electronic
6th Annu. IEEE Commun. Soc. Conf. Sensor, Mesh Ad Hoc Commun. financial services.
Netw. (SECON), Jun. 2009, pp. 1–9.
[36] Q. Wang, P. Fan, and K. B. Letaief, “On the joint V2I and V2V
scheduling for cooperative VANETs with network coding,” IEEE Trans. Dong Hoon Lee (F’06) received the B.S. degree
Veh. Technol., vol. 61, no. 1, pp. 62–73, Jan. 2012. from the Department of Economics, Korea Univer-
[37] J. H. Cheon, N. S. Jho, M. H. Kim, and E. S. Yoo, “Skipping, cascade, sity, Seoul, in 1985, and the M.S. and Ph.D. degrees
and combined chain schemes for broadcast encryption,” IEEE Trans. in computer science from University of Oklahoma,
Inf. Theory, vol. 54, no. 11, pp. 5155–5171, Nov. 2008. Norman, in 1988 and 1992, respectively. He is a
[38] R. W. Zhu, G. Yang, and D. S. Wong, “An efficient identity-based key Professor with the Graduate School of Information
exchange protocol with KGS forward secrecy for low-power devices,” Security, Korea University. His research interests
Theor. Comput. Sci., vol. 378, no. 2, pp. 198–207, 2007. include the design and analysis of cryptographic
[39] P. Vijayakumar, S. Bose, and A. Kannan, “Rotation based secure protocols.
multicast key management for batch rekeying operations,” Netw. Sci.,
vol. 1, no. 1, pp. 39–47, 2012.

You might also like