Skip to main content
Erschienen in: Telecommunication Systems 2/2016

01.10.2016

A compatibility strategy for enabling secure and efficient ITS communications in today’s Internet

verfasst von: Nerea Toledo, Marivi Higuero, Jasone Astorga, Juanjo Unzilla, Aitor Urtasun, Maider Huarte

Erschienen in: Telecommunication Systems | Ausgabe 2/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Emerging communication services in the intelligent transportation systems (ITS) scenario have recently considered the provision of Internet services because this fact will aid in safety purposes and will offer a wide scope of applications to end users. Consequently, and considering the ITS scenario a specific mobile networking context (several connection capable nodes moving at the same time), mobile communications should provide the required security level as well as efficiency. In this regard, mobility management is the key aspect in this scenario so the mobility protocol underneath has to ensure those properties. In this article, thanks to the security and efficiency properties it provides from its design, we consider the NeMHIP protocol an appropriate alternative for managing mobility in the ITS context. Nevertheless, NeMHIP entails challenges when being introduced in the current legacy Internet architecture. In order to deal with these issues, this article proposes a compatibility strategy. This strategy involves a novel naming resolution procedure based on the definion of an evolved DNS resolution process. As a result, mobile networks can securely and efficiently move along the current Internet, using most common communication services transparently. We have implemented the compatibility solution in a testbed, validated its functionality and design correctness to assess its feasibility. Obtained results demonstrate the feasibility of the proposed strategy.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
3.
Zurück zum Zitat ITU-T Y.1541. Network performance objectives for IP-based services (2006). ITU-T Y.1541. Network performance objectives for IP-based services (2006).
4.
Zurück zum Zitat 3GPP TS 22.105 v7.1.0 (2006–2012). Technical Specification group services and systems aspects; services and service capabilities (Rel.11) (2013). 3GPP TS 22.105 v7.1.0 (2006–2012). Technical Specification group services and systems aspects; services and service capabilities (Rel.11) (2013).
7.
Zurück zum Zitat Ebalard, A. (2009). Mobile IPv6 IPsec route optimization (IRO). draft-ebalard-mext-ipsec-ro-01. Ebalard, A. (2009). Mobile IPv6 IPsec route optimization (IRO). draft-ebalard-mext-ipsec-ro-01.
8.
Zurück zum Zitat Adjei, J., & Olesen, H. (2011). Keeping identity private. IEEE on Vehicular Technology Magazine, 6(3), 70–79.CrossRef Adjei, J., & Olesen, H. (2011). Keeping identity private. IEEE on Vehicular Technology Magazine, 6(3), 70–79.CrossRef
9.
Zurück zum Zitat Bournelle, J., Valadon, G., Binet, D., & Zrelli, S. (2006). AAA considerations within several NEMO deployment scenarios. In: Proceedings of the international workshop on network mobility (WONEMO). Bournelle, J., Valadon, G., Binet, D., & Zrelli, S. (2006). AAA considerations within several NEMO deployment scenarios. In: Proceedings of the international workshop on network mobility (WONEMO).
10.
Zurück zum Zitat Vogt, C., & Arkko, J. (2007). Taxonomy and analysis of enhancements to mobile IPv6 route optimization (IRO). RFC 4651. Vogt, C., & Arkko, J. (2007). Taxonomy and analysis of enhancements to mobile IPv6 route optimization (IRO). RFC 4651.
11.
Zurück zum Zitat Johnson, D., Perkins, C., & Arkko, J. (2004). Mobility support for IPv6. RFC 3775. Johnson, D., Perkins, C., & Arkko, J. (2004). Mobility support for IPv6. RFC 3775.
12.
Zurück zum Zitat Demmel, S., Lambert, A., Gruyer, D., Larue, G. S., & Rakotonirainy, A. (2014). IEEE 802.11p empirical performance model from evaluations on test tracks. Journal of Networks, 9(6), 1485–1495.CrossRef Demmel, S., Lambert, A., Gruyer, D., Larue, G. S., & Rakotonirainy, A. (2014). IEEE 802.11p empirical performance model from evaluations on test tracks. Journal of Networks, 9(6), 1485–1495.CrossRef
13.
Zurück zum Zitat Nordmark, E., & Bagnulo, M. A. (2009). Shim6: Level 3 multihoming shim protocol for IPV6. RFC 5533. Nordmark, E., & Bagnulo, M. A. (2009). Shim6: Level 3 multihoming shim protocol for IPV6. RFC 5533.
14.
Zurück zum Zitat Fathi, H., Shin, S., Kobara, K., Chakraborty, S., Imai, H., & Prasad, R. (2006). LR-AKE-based AAA for network mobility (NEMO) over wireless links. IEEE Journal on Selected Areas in Communications, 24(9), 1725–1737.CrossRef Fathi, H., Shin, S., Kobara, K., Chakraborty, S., Imai, H., & Prasad, R. (2006). LR-AKE-based AAA for network mobility (NEMO) over wireless links. IEEE Journal on Selected Areas in Communications, 24(9), 1725–1737.CrossRef
15.
Zurück zum Zitat Laganier, J. (2015). Host identity protocol (HIP) Domain name system (DNS) extension. draft-ietf-hip-rfc5205-bis-06. Laganier, J. (2015). Host identity protocol (HIP) Domain name system (DNS) extension. draft-ietf-hip-rfc5205-bis-06.
16.
Zurück zum Zitat Melen, J., Yitalo, J., & Samela, P. (2008). Security parameter index multiplexed network address translation (SPINAT). draft-melenspinat-01. Melen, J., Yitalo, J., & Samela, P. (2008). Security parameter index multiplexed network address translation (SPINAT). draft-melenspinat-01.
17.
Zurück zum Zitat Melen, J., Yitalo, J., Samela, P., & Henderson, T. (2009). Host identity protocol-based mobile router (HIPMR). draft-melen-hip-mr-02. Melen, J., Yitalo, J., Samela, P., & Henderson, T. (2009). Host identity protocol-based mobile router (HIPMR). draft-melen-hip-mr-02.
18.
Zurück zum Zitat Melen, J., Ylitalo, J., & Salmela, P. (2009). Host identity protocol-based mobile proxy. draft-melen-hip-proxy-02. Melen, J., Ylitalo, J., & Salmela, P. (2009). Host identity protocol-based mobile proxy. draft-melen-hip-proxy-02.
19.
Zurück zum Zitat Leu, F. Y. (2009). A novel network mobility handoff scheme using SIP and SCTP for multimedia applications. Journal of Network and Computer Applications, 32, 1073–1091.CrossRef Leu, F. Y. (2009). A novel network mobility handoff scheme using SIP and SCTP for multimedia applications. Journal of Network and Computer Applications, 32, 1073–1091.CrossRef
20.
Zurück zum Zitat Bagnulo, M. (2009). Hash-based addresses. RFC 5535. Bagnulo, M. (2009). Hash-based addresses. RFC 5535.
21.
Zurück zum Zitat Mir, Z. H., & Filali, F. (2014). LTE and IEEE 802.11p for vehicular networking: A performance evaluation. EURASIP Journal on Wireless Communications and Networking, 2014, 89.CrossRef Mir, Z. H., & Filali, F. (2014). LTE and IEEE 802.11p for vehicular networking: A performance evaluation. EURASIP Journal on Wireless Communications and Networking, 2014, 89.CrossRef
22.
Zurück zum Zitat Nikander, P., Gurtov, A., & Henderson, T. R. (2010). Host identity protocol (HIP): Connectivity, mobility, multi-homing, security, and privacy over IPv4 and IPv6 networks. IEEE Communications Surveys and Tutorials, 12(2), 186–204.CrossRef Nikander, P., Gurtov, A., & Henderson, T. R. (2010). Host identity protocol (HIP): Connectivity, mobility, multi-homing, security, and privacy over IPv4 and IPv6 networks. IEEE Communications Surveys and Tutorials, 12(2), 186–204.CrossRef
23.
Zurück zum Zitat Nováczki, S., Bokor, L., Jeney, G., & Imre, S. (2008). Design and evaluation of a novel hip-based network mobility protocol. Journal of Networks, 3(1), 10–24.CrossRef Nováczki, S., Bokor, L., Jeney, G., & Imre, S. (2008). Design and evaluation of a novel hip-based network mobility protocol. Journal of Networks, 3(1), 10–24.CrossRef
24.
Zurück zum Zitat Oiwa, T., Kunishi, M., Ishiyama, M., Kohno, M., & Teraoka, F. (2003). A network mobility protocol based on LIN6. In: Vehicular technology conference, 2003. VTC 2003-Fall. 2003 IEEE 58th (vol. 3, pp. 1984–1988). Oiwa, T., Kunishi, M., Ishiyama, M., Kohno, M., & Teraoka, F. (2003). A network mobility protocol based on LIN6. In: Vehicular technology conference, 2003. VTC 2003-Fall. 2003 IEEE 58th (vol. 3, pp. 1984–1988).
25.
Zurück zum Zitat Eronen, P. (2006). IKEv2 mobility and multihoming protocol (MOBIKE). RFC 4555 Eronen, P. (2006). IKEv2 mobility and multihoming protocol (MOBIKE). RFC 4555
26.
Zurück zum Zitat Vixie, P. (1996). A mechanism for prompt notification of zone changes (DNS NOTIFY). RFC 1996. Vixie, P. (1996). A mechanism for prompt notification of zone changes (DNS NOTIFY). RFC 1996.
27.
Zurück zum Zitat Phang, S. Y., Lee, H., & Lim, H. (2007). A secure deployment framework of NEMO (network mobility) with firewall traversal and AAA server. In: Proceedings of the 2007 international conference on convergence information technology, ICCIT’07 (pp. 352–357). Phang, S. Y., Lee, H., & Lim, H. (2007). A secure deployment framework of NEMO (network mobility) with firewall traversal and AAA server. In: Proceedings of the 2007 international conference on convergence information technology, ICCIT’07 (pp. 352–357).
28.
Zurück zum Zitat Stewart, R. (2007). Stream control transmission protocol. RFC 4960. Stewart, R. (2007). Stream control transmission protocol. RFC 4960.
29.
Zurück zum Zitat Stewart, R., Xie, Q., Tuexen, M., Maruyama, S., & Kozuka, M. (2007). Stream Control transmission protocol (SCTP) dynamix address reconfiguration. RFC 5061. Stewart, R., Xie, Q., Tuexen, M., Maruyama, S., & Kozuka, M. (2007). Stream Control transmission protocol (SCTP) dynamix address reconfiguration. RFC 5061.
30.
Zurück zum Zitat Wakikawa, R., Devarapalli, V., Tsirtsis, G., & Ernst, T. (2008). Multiple care-of addresses registration. RFC 6089. Wakikawa, R., Devarapalli, V., Tsirtsis, G., & Ernst, T. (2008). Multiple care-of addresses registration. RFC 6089.
31.
Zurück zum Zitat Salmela, P., & Melen, J. (2007). Host identity protocol proxy. Proceedings of E-business and Telecommunication Networks, 3, 126–138.CrossRef Salmela, P., & Melen, J. (2007). Host identity protocol proxy. Proceedings of E-business and Telecommunication Networks, 3, 126–138.CrossRef
32.
Zurück zum Zitat Aura, T. (2005). Cryptographically generated addresses. RFC 3972. Aura, T. (2005). Cryptographically generated addresses. RFC 3972.
33.
Zurück zum Zitat Toledo, N., Bonnin, J. M., & Higuero, M. (2013). Performance evaluation of user applications in the its scenario: An analytical assessment of the nemhip. Journal of Network and Computer Applications, 36(5), 1324–1336.CrossRef Toledo, N., Bonnin, J. M., & Higuero, M. (2013). Performance evaluation of user applications in the its scenario: An analytical assessment of the nemhip. Journal of Network and Computer Applications, 36(5), 1324–1336.CrossRef
34.
Zurück zum Zitat Toledo, N., Higuero, M., Astorga, J., Aguado, M., & Bonnin, J. M. (2013). Design and formal security evaluation of NeMHIP: A new secure and efficient network mobility management protocol based on the host identity protocol. Computers and Security, 32, 1–18.CrossRef Toledo, N., Higuero, M., Astorga, J., Aguado, M., & Bonnin, J. M. (2013). Design and formal security evaluation of NeMHIP: A new secure and efficient network mobility management protocol based on the host identity protocol. Computers and Security, 32, 1–18.CrossRef
35.
Zurück zum Zitat Toledo, N., Higuero, M., Astorga, J., Aguado, M., & Lagrange, X. (2012). Analytical efficiency evaluation of a network mobility management protocol for intelligent transportation systems. EURASIP Journal on Wireless Communications and Networking, 2012, 339.CrossRef Toledo, N., Higuero, M., Astorga, J., Aguado, M., & Lagrange, X. (2012). Analytical efficiency evaluation of a network mobility management protocol for intelligent transportation systems. EURASIP Journal on Wireless Communications and Networking, 2012, 339.CrossRef
36.
Zurück zum Zitat Toledo, N., Higuero, M., Huarte, M., Matias, J., Jacob, E., & Unzilla, J. J. (2014). A proposal to contribute to ITS standardization activity: A valuable network mobility management approach. Computer Standards and Interfaces, 36(3), 465–479. Toledo, N., Higuero, M., Huarte, M., Matias, J., Jacob, E., & Unzilla, J. J. (2014). A proposal to contribute to ITS standardization activity: A valuable network mobility management approach. Computer Standards and Interfaces, 36(3), 465–479.
37.
Zurück zum Zitat Toledo, N., Higuero, M., Jacob, E., & Matias, J. (2011). Analytical evaluation of a hip registration enhancement for nemo scenarios. IEEE on Communications Letters, 15(5), 587–589.CrossRef Toledo, N., Higuero, M., Jacob, E., & Matias, J. (2011). Analytical evaluation of a hip registration enhancement for nemo scenarios. IEEE on Communications Letters, 15(5), 587–589.CrossRef
38.
Zurück zum Zitat Umaña, S. C., & Shen, X. (2010). An efficient hybrid hip-pmipv6 scheme for seamless internet access in urban vehicular scenarios. In Proceedings of the global communications conference, GLOBECOM 2010, 6–10 December 2010, Miami, FL (pp. 1–5). Umaña, S. C., & Shen, X. (2010). An efficient hybrid hip-pmipv6 scheme for seamless internet access in urban vehicular scenarios. In Proceedings of the global communications conference, GLOBECOM 2010, 6–10 December 2010, Miami, FL (pp. 1–5).
39.
Zurück zum Zitat Unurkhaan, E., Rathgeb, E. P., & Jungmaier, A. (2004). Secure SCTP–A versatile secure transport protocol. Telecommunication Systems, 27(2–4), 273–296.CrossRef Unurkhaan, E., Rathgeb, E. P., & Jungmaier, A. (2004). Secure SCTP–A versatile secure transport protocol. Telecommunication Systems, 27(2–4), 273–296.CrossRef
40.
Zurück zum Zitat Devarapalli, V., Wakikawa, R., Petrescu, A., & Thubert, P. (2005). Network mobility (NEMO) basic support protocol. RFC 3963. Devarapalli, V., Wakikawa, R., Petrescu, A., & Thubert, P. (2005). Network mobility (NEMO) basic support protocol. RFC 3963.
41.
Zurück zum Zitat Hu, W. (2010). Proxy for host identity protocol. M.Sc. Thesis. Hu, W. (2010). Proxy for host identity protocol. M.Sc. Thesis.
Metadaten
Titel
A compatibility strategy for enabling secure and efficient ITS communications in today’s Internet
verfasst von
Nerea Toledo
Marivi Higuero
Jasone Astorga
Juanjo Unzilla
Aitor Urtasun
Maider Huarte
Publikationsdatum
01.10.2016
Verlag
Springer US
Erschienen in
Telecommunication Systems / Ausgabe 2/2016
Print ISSN: 1018-4864
Elektronische ISSN: 1572-9451
DOI
https://doi.org/10.1007/s11235-015-0117-3

Weitere Artikel der Ausgabe 2/2016

Telecommunication Systems 2/2016 Zur Ausgabe

Neuer Inhalt