Skip to main content

2015 | OriginalPaper | Buchkapitel

REWIRE – Revocation Without Resolution: A Privacy-Friendly Revocation Mechanism for Vehicular Ad-Hoc Networks

verfasst von : David Förster, Hans Löhr, Jan Zibuschka, Frank Kargl

Erschienen in: Trust and Trustworthy Computing

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We propose a novel mechanism for excluding misbehaving participants from a vehicular ad-hoc network (V2X system) that does not require resolution of pseudonyms. Our approach enables a revocation authority to exclude the sender of a given message from pseudonymous communication without resolving (or otherwise learning) his long-term identity. This is achieved by broadcasting (or geocasting) a request for self-revocation to which only the holder of the pseudonym in question will respond by revoking all relevant pseudonyms. Compliance to the request is enforced by a trusted component in each vehicle that ensures the integrity and correct operation of its V2X on-board unit.
With our revocation mechanism the deployment of privacy-friendly pseudonym schemes that do not implement pseudonym resolution becomes practical.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
3
Some schemes require dedicate long-term and pseudonym certificate authorities. We assume one single CA, without loss of generality, as this has no impact on our scheme.
 
4
Pseudonyms are unlinkable, hence the RA needs to send out separate OSRs for each pseudonym that was reported for misbehavior.
 
Literatur
1.
Zurück zum Zitat WG - Dedicated Short Range Communication Working Group: 1609.0-2013 - IEEE guide for wireless access in vehicular environments (WAVE) - architecture (2013) WG - Dedicated Short Range Communication Working Group: 1609.0-2013 - IEEE guide for wireless access in vehicular environments (WAVE) - architecture (2013)
2.
Zurück zum Zitat Bißmeyer, N.: Misbehavior detection and attacker identification in vehicular ad-hoc networks. Ph.D. thesis, TU Darmstadt, Germany, December 2014 Bißmeyer, N.: Misbehavior detection and attacker identification in vehicular ad-hoc networks. Ph.D. thesis, TU Darmstadt, Germany, December 2014
3.
Zurück zum Zitat Brickell, E.F., Camenisch, J., Chen, L.: Direct anonymous attestation. In: Atluri, V., Pfitzmann, B., McDaniel, P.D. (eds.) Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004, 25–29 October, 2004, Washington, DC, USA, pp. 132–145. ACM (2004) Brickell, E.F., Camenisch, J., Chen, L.: Direct anonymous attestation. In: Atluri, V., Pfitzmann, B., McDaniel, P.D. (eds.) Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004, 25–29 October, 2004, Washington, DC, USA, pp. 132–145. ACM (2004)
4.
Zurück zum Zitat Bubeck, O., Gramm, J., Ihle, M., Shokrollahi, J., Szerwinski, R., Emele, M.: A hardware security module for engine control units. In: Proceedings of the 10th ESCAR Conference (2011) Bubeck, O., Gramm, J., Ihle, M., Shokrollahi, J., Szerwinski, R., Emele, M.: A hardware security module for engine control units. In: Proceedings of the 10th ESCAR Conference (2011)
5.
Zurück zum Zitat Calandriello, G., Papadimitratos, P., Hubaux, J.P., Lioy, A.: Efficient and robust pseudonymous authentication in vanet. In: Proceedings of the Fourth ACM International Workshop on Vehicular Ad Hoc Networks, pp. 19–28. ACM (2007) Calandriello, G., Papadimitratos, P., Hubaux, J.P., Lioy, A.: Efficient and robust pseudonymous authentication in vanet. In: Proceedings of the Fourth ACM International Workshop on Vehicular Ad Hoc Networks, pp. 19–28. ACM (2007)
6.
Zurück zum Zitat CAR 2 CAR Communication Consortium: Memorandum of understanding on deployment strategy for cooperative ITS in europe, June 2011 CAR 2 CAR Communication Consortium: Memorandum of understanding on deployment strategy for cooperative ITS in europe, June 2011
7.
Zurück zum Zitat CONVERGE: Deliverable D4.3 “Architecture of the car2x systems network”, section 4.1.2, January 2015 CONVERGE: Deliverable D4.3 “Architecture of the car2x systems network”, section 4.1.2, January 2015
8.
Zurück zum Zitat ETSI Technical Committee Intelligent Transport Systems (ITS): Intelligent Transport Systems (ITS); Vehicular Communications; Basic Set of Applications; Definitions. Technical report, 102 638 V1.1.1, European Telecommunications Standards Institute, June 2009 ETSI Technical Committee Intelligent Transport Systems (ITS): Intelligent Transport Systems (ITS); Vehicular Communications; Basic Set of Applications; Definitions. Technical report, 102 638 V1.1.1, European Telecommunications Standards Institute, June 2009
9.
Zurück zum Zitat ETSI Technical Committee Intelligent Transport Systems (ITS): Intelligent Transport Systems (ITS); Security; Security Services and Architecture. Technical report, TS 102 731 V1.1.1, European Telecommunications Standards Institute, September 2010 ETSI Technical Committee Intelligent Transport Systems (ITS): Intelligent Transport Systems (ITS); Security; Security Services and Architecture. Technical report, TS 102 731 V1.1.1, European Telecommunications Standards Institute, September 2010
10.
Zurück zum Zitat ETSI Technical Committee Intelligent Transport Systems (ITS): Intelligent Transport Systems (ITS); Cooperative ITS (C-ITS); Release 1. Technical report, 101 607 V1.1.1, European Telecommunications Standards Institute, May 2013 ETSI Technical Committee Intelligent Transport Systems (ITS): Intelligent Transport Systems (ITS); Cooperative ITS (C-ITS); Release 1. Technical report, 101 607 V1.1.1, European Telecommunications Standards Institute, May 2013
11.
Zurück zum Zitat Föster, D., Kargl, F., Löhr, H.: PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In: Proceedings of the IEEE Vehicular Networking Conference 2014 (VNC 2014). IEEE (2014) Föster, D., Kargl, F., Löhr, H.: PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In: Proceedings of the IEEE Vehicular Networking Conference 2014 (VNC 2014). IEEE (2014)
13.
Zurück zum Zitat Henniger, O., Ruddle, A., Seudié, H., Weyl, B., Wolf, M., Wollinger, T.: Securing vehicular on-board it systems: The EVITA project. In: VDI/VW Automotive Security Conference (2009) Henniger, O., Ruddle, A., Seudié, H., Weyl, B., Wolf, M., Wollinger, T.: Securing vehicular on-board it systems: The EVITA project. In: VDI/VW Automotive Security Conference (2009)
15.
Zurück zum Zitat Laberteaux, K.P., Haas, J.J., Hu, Y.C.: Security certificate revocation list distribution for vanet. In: Proceedings of the Fifth ACM International Workshop on Vehicular Inter-Networking, VANET 2008, pp. 88–89. ACM (2008) Laberteaux, K.P., Haas, J.J., Hu, Y.C.: Security certificate revocation list distribution for vanet. In: Proceedings of the Fifth ACM International Workshop on Vehicular Inter-Networking, VANET 2008, pp. 88–89. ACM (2008)
16.
Zurück zum Zitat Li, F., Wang, Y.: Routing in vehicular ad hoc networks: a survey. IEEE Veh. Technol. Mag. 2(2), 12–22 (2007)CrossRef Li, F., Wang, Y.: Routing in vehicular ad hoc networks: a survey. IEEE Veh. Technol. Mag. 2(2), 12–22 (2007)CrossRef
18.
Zurück zum Zitat Papadimitratos, P., Buttyan, L., Holczer, T., Schoch, E., Freudiger, J., Raya, M., Ma, Z., Kargl, F., Kung, A., Hubaux, J.P.: Secure vehicular communication systems: design and architecture. IEEE Commun. Mag. 46(11), 100–109 (2008)CrossRef Papadimitratos, P., Buttyan, L., Holczer, T., Schoch, E., Freudiger, J., Raya, M., Ma, Z., Kargl, F., Kung, A., Hubaux, J.P.: Secure vehicular communication systems: design and architecture. IEEE Commun. Mag. 46(11), 100–109 (2008)CrossRef
19.
Zurück zum Zitat Papadimitratos, P., Buttyan, L., Hubaux, J.P., Kargl, F., Kung, A., Raya, M.: Architecture for secure and private vehicular communications. In: 7th International Conference on ITS Telecommunications, ITST 2007, pp. 1–6. IEEE (2007) Papadimitratos, P., Buttyan, L., Hubaux, J.P., Kargl, F., Kung, A., Raya, M.: Architecture for secure and private vehicular communications. In: 7th International Conference on ITS Telecommunications, ITST 2007, pp. 1–6. IEEE (2007)
20.
Zurück zum Zitat Papadimitratos, P., Mezzour, G., Hubaux, J.P.: Certificate revocation list distribution in vehicular communication systems. In: Proceedings of the Fifth ACM International Workshop on Vehicular Inter-Networking, VANET 2008, pp. 86–87. ACM (2008) Papadimitratos, P., Mezzour, G., Hubaux, J.P.: Certificate revocation list distribution in vehicular communication systems. In: Proceedings of the Fifth ACM International Workshop on Vehicular Inter-Networking, VANET 2008, pp. 86–87. ACM (2008)
21.
Zurück zum Zitat Petit, J., Schaub, F., Feiri, M., Kargl, F.: Pseudonym schemes in vehicular networks: a survey. IEEE Commun. Surv. Tutorials 17(1), 228–255 (2015)CrossRef Petit, J., Schaub, F., Feiri, M., Kargl, F.: Pseudonym schemes in vehicular networks: a survey. IEEE Commun. Surv. Tutorials 17(1), 228–255 (2015)CrossRef
22.
Zurück zum Zitat Raya, M., Papadimitratos, P., Aad, I., Jungels, D., Hubaux, J.P.: Eviction of misbehaving and faulty nodes in vehicular networks. IEEE J. Selected Areas Commun. 25(8), 1557–1568 (2007)CrossRef Raya, M., Papadimitratos, P., Aad, I., Jungels, D., Hubaux, J.P.: Eviction of misbehaving and faulty nodes in vehicular networks. IEEE J. Selected Areas Commun. 25(8), 1557–1568 (2007)CrossRef
23.
Zurück zum Zitat Schaub, F., Kargl, F., Ma, Z., Weber, M.: V-tokens for conditional pseudonymity in VANETs. In: Wireless Communications and Networking Conference (WCNC), pp. 1–6. IEEE (2010) Schaub, F., Kargl, F., Ma, Z., Weber, M.: V-tokens for conditional pseudonymity in VANETs. In: Wireless Communications and Networking Conference (WCNC), pp. 1–6. IEEE (2010)
24.
Zurück zum Zitat Stumpf, F., Fischer, L., Eckert, C.: Trust, security and privacy in VANETs - a multilayered security architecture for C2C-communication. In: VDI BERICHTE 2016, 23. VDI/VW-Gemeinschaftstagung Automotive Security, Wolfsburg, p. 55, November 2007 Stumpf, F., Fischer, L., Eckert, C.: Trust, security and privacy in VANETs - a multilayered security architecture for C2C-communication. In: VDI BERICHTE 2016, 23. VDI/VW-Gemeinschaftstagung Automotive Security, Wolfsburg, p. 55, November 2007
Metadaten
Titel
REWIRE – Revocation Without Resolution: A Privacy-Friendly Revocation Mechanism for Vehicular Ad-Hoc Networks
verfasst von
David Förster
Hans Löhr
Jan Zibuschka
Frank Kargl
Copyright-Jahr
2015
DOI
https://doi.org/10.1007/978-3-319-22846-4_12

Premium Partner