DOI QR코드

DOI QR Code

Physical Layer Technique to Assist Authentication Based on PKI for Vehicular Communication Networks

  • Wen, Hong (National Key Lab of Communication of UESTC) ;
  • Ho, Pin-Han (Department of Electrical Computer Engineering, University of Waterloo)
  • Received : 2010.12.21
  • Accepted : 2011.01.06
  • Published : 2011.02.28

Abstract

In this paper, we introduce a novel Public Key Infrastructure (PKI) based message authentication scheme that takes advantage of temporal and spatial uniqueness in physical layer channel responses for each transmission pair in vehicular communication networks. The proposed scheme aims at achieving fast authentication and minimizing the packet transmission overhead without compromising the security requirements, in which most messages can be authenticated through an extreme fast physical-layer authentication mechanism. We will demonstrate that the proposed secure authentication scheme can achieve very short message delay and reduced communication overhead through extensive analysis and simulation.

Keywords

References

  1. Cseh C., "Architecture of the dedicated short-range communications (DSRC) protocol," in Proc. of Vehicular Technology Conference, VTC 98. 48th IEEE, vol. 3, pp. 2095 . 2099, 2007.
  2. Task Group p, "IEEE P802.11p: Draft Standard for Information Technology Telecommunications and information exchange between systems Local and metropolitan area networks Specific requirements, Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications," IEEE Computer Society, Jun. 2009.
  3. J.P. Hubaux, "The security and privacy of smart vehicles," IEEE Security and Privacy, vol. 2, pp. 49-55, 2004.
  4. M. Raya and J.P. Hubaux, "Securing vehicular ad hoc networks," Journal of Computer Security, vol. 15, no. 1, pp. 39-68, 2007. https://doi.org/10.3233/JCS-2007-15103
  5. F. Dotzer, "Privacy issues in vehicular ad hoc networks," in Proc. of ACM Workshop on Vehicular Ad Hoc Networks, September 2006.
  6. H. Moustafa, G. Bourdon and Y. Gourhant, "AAA in vehicular communication on highways with ad hoc networking support: a proposed architecture," in Proc. of ACM workshop on Vehicular ad hoc networks, pp. 79-80, 2005.
  7. C. Zhang, R. Lu, X. Lin, Pin-Han Ho and X. Shen, "An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks," in Proc. of IEEE INFOCOM, pp. 246 - 250, 2008.
  8. X. Lin, X. Sun, X. Wang, C. Zhang, Pin-Han Ho and X. Shen, "TSVC: Timed Efficient and Secure Vehicular Communications with Privacy Preserving," IEEE Trans. on Wireless Communications, vol. 7, no. 12, pp.4987-4998, 2009.
  9. C. Zhang, X. Lin, R. Lu and P. H. Ho, "RAISE: An Efficient RSU-aided Message Authentication Scheme in Vehicular Communication Networks," in Proc. of ICC'08, pp.1451-1457, May 19-23, 2008.
  10. A.O. Hero, "Secure space-time communication," IEEE Trans. Inform. Theory, vol. 49, no. 12, pp. 3235 - 3249, Dec. 2003. https://doi.org/10.1109/TIT.2003.820010
  11. X. Li and J. Hwu, "Using antenna array redundancy and channel diversity for secure wireless transmissions," Journal of Communications, vol. 2, no. 3, pp. 24-32, May 2007.
  12. M. Nloch, J. Barros and M. R. D. Rodrigues, "Wireless information theoretic security," IEEE Trans. Inform. Theory, vol. 54, no. 6, pp. 2515-2534, June, 2008. https://doi.org/10.1109/TIT.2008.921908
  13. L. Xiao, L. Greenstein, N. Mandayam and W. Trappe, "Using the physical layer for wireless authentication in time-variant channels," IEEE Trans. on Wireless Communications, vol. 7, no. 7, pp. 2571 - 2579, July 2008. https://doi.org/10.1109/TWC.2008.070194
  14. L. Xiao, L. Greenstein, N. Mandayam and W. Trappe, "Fingerprints in the Ether: Using the Physical Layer for Wireless Authentication," in Proc. of IEEE International Conference on Communications, pp. 4646 - 4651, June 2007.
  15. L. Xiao, L. Greenstein, N. Mandayam and W. Trappe, "A Physical-Layer Technique to Enhance Authentication for Mobile Terminals," in Proc. of IEEE International Conference on Communications, pp. 1520 - 1524, May 2008.
  16. P. L. Yu, J. S. Baras and B. M. Sadler, "Physical-layer authentication," IEEE Trans. on Information Forensics and Security, vol. 3, no. 1, pp.38-51, March 2008. https://doi.org/10.1109/TIFS.2007.916273
  17. P. A. Bello, "Characterization of randomly time-variant linear channels," IEEE Trans. Comm. Syst., vol. 11, pp. 360-393, 1963. https://doi.org/10.1109/TCOM.1963.1088793
  18. O. Edfors, M. Sandell, J. J. van de Beek, S. K. Wilson and P. O. Borjesson, "OFDM channel estimation by singular value decomposition," IEEE Trans. Comm., vol. 46, no. 7, pp. 931-939, July 1998. https://doi.org/10.1109/26.701321
  19. P. Hoeher, S. Kaiser and P. Robertson, "Pilot-symbol-aided channel estimation in time and frequency," in Proc. of IEEE Global Telecomm., pp. 90-96, Nov. 1997.
  20. Y. Li, L. J. Cimini, Jr. and N. R. Sollenberger, "Robust Channel Estimation for OFDM Systems with Rapid Dispersive Fading Channels," IEEE Trans. Commun., vol. 46, no.7, pp. 902-915, July 1998. https://doi.org/10.1109/26.701317
  21. S. Coleri, M. Ergen, A. Puri and A. Bahai, "A study of channel estimation in OFDM systems," in Proc. IEEE VTC, vol. 2, pp. 894- 898, Vancouver, Canada, September 2002.
  22. Y. Qiao, S. Yu, P. Su and L. Zhang, "Research on an iterative algorithm of LS channel estimation in MIMO OFDM systems," IEEE Trans. Broadcast, vol. 51, no. 1, pp. 149-153, Mar. 2005. https://doi.org/10.1109/TBC.2004.842524
  23. Abraham Wald, "Sequential Tests of Statistical Hypotheses," Annals of Mathematical Statistics 16 (2): 117-186, June, 1945. https://doi.org/10.1214/aoms/1177731118

Cited by

  1. Sensors Anomaly Detection of Industrial Internet of Things Based on Isolated Forest Algorithm and Data Compression vol.2021, pp.None, 2021, https://doi.org/10.1155/2021/6699313