Sie sind auf Seite 1von 5

2017 9th IEEE International Conference on Communication Software and Networks

A Cross-Domain Group Authentication Scheme for LTE-A Based Vehicular


Network

Cheng Xu Maode Ma
Institute of Network Technology School of Electrical and Electronic Engineering
Beijing University of Posts and Telecommunications Nanyang Technological University
Beijing, China Singapore
e-mail: xc-f4@163.com

Xiaohong Huang * Hong Bao


Institute of Network Technology Beijing Key Laboratory of Information Service
Beijing University of Posts and Telecommunications Engineering
Beijing, China Beijing Union University
Beijing, China

Abstract—The intelligent transportation systems and vehicular Evolution-Advanced (LTE-A) networks. A series of
networking concepts arises at the historic moment. LTE-A authentication scheme in [3] based on privacy protection,
research and development of vehicular networking has these solutions are used to handle traffic information sharing
important significance. When a mass of vehicle devices are problems in VANET, and they all adopt direct information
accessed to the LTE-A network simultaneously with a full interaction on vehicle to vehicle (V2V) to communicate.
authentication and key agreement process for each device, the This way not only caused by repeated authentication
communication signaling would congest the network. In this information, and vulnerable to denial of service attacks and
paper, we proposed a cross-domain group authentication other problems. In order to solve this problem, use such as
scheme. It can effectively solve the security problems.
Group Signature (GS) and identity-based Signature (IS)
Theoretical analysis and experimental results are shown that
compared with other authentication protocol, our scheme has
method in [4] to construct privacy protection and
more security properties and better performance certification scheme. Group signature method which make
use of the sender's private key to anonymous signature of the
Keywords-LTE-A; vehicular network; cross-domain; group message, the receiver is using the group public key to verify
authentication; key agreement the message.
The earlier schemes in [5] that are unlikely to provide
user anonymity due to inherent design flaws are also
I. INTRODUCTION
susceptible to playback and simulated attacks. They then
Vehicle Ad hoc Networks (VANET) is the important built a powerful user authentication scheme for a wireless
basis of intelligent transportation services, as well as the smart card. However, a group-based security protocol for
most critical vehicular networking technology. At present, machine-type communications in [6] show that the scheme
the main countries and regions in the world based on lacks user friendliness and cannot provide user anonymity
IEEE802.11p technology have establishment Dedicated and unfairness in key agreement. Reanalyzed the
Short Range Communications (DSRC) technical standard. In authentication scheme in [7], it point out that their scheme
the next period of time restricts the development of vehicular also fails to achieve user anonymity and perfect forward
network [1]. secrecy, and discloses a legitimate user's password. They
Due to hundreds of vehicle devices in the VANET access then proposed an enhanced anonymous authentication
and management, the huge amounts of data and information, scheme for a roaming service in global mobile networks. A
a large number of heterogeneous networks. The application pseudo random and group signature scheme in [8] with the
of many complex business and user group of the existence, combination. The scheme assigned each vehicle is a group
these demands and vehicles make network security is facing signature private key, it load to reduce the message
more serious challenges. Thus, a heterogeneous network authentication, but there is still a huge problem in the
security communication and real-time and efficient cross- verification certificate revocation list of group signature. A
realm authentication information sharing at the same time are data fusion method in [9] can improve the efficiency of
the key and difficult problem to solve. One of the most traffic information sharing problems in VANET, but for
important is the transmission data effectively protect users' security issues such as privacy, it is still a lack of proper
private information [2]. solutions.
There are also some research works on group Above all scheme is initiated by the vehicle itself and to
authentication and key agreement protocol in Long Term self-validation of traffic information. These solutions directly

978-1-5090-3822-0/17/$31.00 ©2017 IEEE 


or indirectly using the digital signature technology when the Besides, TA can verify the RSU and OBU information, and
message signature and authentication [10]. Thus, the solution transmission congestion information, etc.
there are some defects as large scale of VANET applications, TA Trusted authority
there is not enough effective solution to such a large number OBU
RSU
On-board unit
Road-side unit
of message authentication [11]. Through careful review and Internet
analysis, we find that earlier schemes are vulnerable to
impersonation and insider attacks, and cannot provide user TA
friendliness, and proper mutual authentication, and, in
RSUGateway
addition, lack backward security and local verification [12].
To remedy these weaknesses, we propose a privacy-
preserving and cross-domain group authentication scheme in RSU

LTE-A network based on the elliptic curve public key


cryptography algorithm. RSU

We have designed a privacy-preserving and cross- LTE-A


network
domain group authentication protocol that implements safe
and efficient for vehicular in LTE-A network. The RSU

outstanding features of the scheme are the following: (1)


Simplification of the generation of session keys in a LTE-A
system; use of elliptic curve cryptography realizes safe and Figure 1. Based on the LTE-A vehicle ad-hoc network model.
efficient cross-domain group authentication. (2) For LTE-A
vehicular networks, the proposed scheme conforms to the
demand for basic security and can protect privacy. (3) B. Security Requirements and Goals
Efficient reduction of the computational and communication Security for VANET system has very important meaning
costs. Compared to other related schemes, the proposed to stable and efficient operation. Based on LTE-A network
scheme has relatively good performance and can be applied model and the attack model analysis, we can clear that
to vehicular networks. VANET for intelligent transportation services, at the same
In Sec. 1 of this paper, we review earlier proposals, time, more susceptible to kinds of attacks by attacker. The
discuss their security vulnerabilities, and how to overcome attacker to get more conducive to their own traffic in
their efficiency problems. In Sec. 2, we provide network network resources. So as to use illegal means to interfere
architecture and goals to support our security analysis. In Sec. with the normal traffic. Some malicious attacks by the
3, we provide a detailed description of the proposed scheme attacker will be launched the initiative, its purpose lies in the
in LTE-A network. In Sec. 4, we compare the performance destruction of normal running of VANET. Therefore, we
of the scheme to other related schemes. We present our propose a protocol scheme needs to meet all security
conclusions in Sec. 5. requirements are:
x Message authentication and integrity requirements.
II. NETWORK ARCHITECTURE In the VANET system, all the Message of the
transmission should be certified. It is ensure that the
A. Network Model message is indeed, made by a legal entity and has
As shown in Fig. 1 is based on the LTE-A network not been changed.
model of vehicle ad-hoc network mainly contain three x The node authentication requirements. Scheme
entities: the on-board unit (OBU), road side unit (RSU) and should guarantee nodes can conduct mutual
trusted authority (TA). authentication. It should be efficiently and avoid
On-board unit: in vehicle ad-hoc network, each vehicle is possible performance bottlenecks.
equipped with OBU used for sending traffic information, x Privacy protection. Vehicles in VANET has
storage and handling basic operation and basic algorithm of corresponding relationship with nodes directly. The
cryptography. OBU and RSU based on LTE-A network vehicle's identity needs to be protected. Only
communication, vehicle by using the OBU can be generated credible institutions and RSU can get real identity of
for every 100-300ms a traffic information data, and put the the vehicle.
data sent to adjacent vehicle and RSU. x Audit requirements. For the vehicle, the mutual
Road side unit: RSU is a kind of infrastructure that is set communication is anonymous and unlinkability, but
on the side of the road. It can be with TA and OBU within The TA could ensure the vehicle on its own
the scope of the communication allows direct information non-repudiation.
communication. However, RSU not fully trusted entities, it is Our goal is to design a cross-domain authentication key
easy attack by the attacker. All of the RSU can form a huge agreement scheme, group can not only verify the integrity of
network, to cover all of the feasible region. the vehicle passing messages, but also can resist denial of
Trusted authority: TA is fully trusted entities, have very service attack. The identity information of the vehicle can be
strong computing power and storage space. It is mainly more privacy. It can achieve cross-domain vehicular
responsible for RSU and all vehicle registration work. networking information sharing and mutual authentication.


III. THE PROPOSED SCHEME sTA=αH(IDVi), and pass it to Vi. RSU sends its true identity
We propose a group of cross-domain authentication key and information to TA. And TA sRi=αH(IDRi) obtained the
agreement protocol can be divided into: system initialization, identity of the private key, and pass the private key to Vi. TA
group authentication phase, OBU and RSU key agreement save the OBU and RSU sends information and the
phase. The overall structure of the scheme as follows. corresponding private key.

A. System Initialization B. Group Authentication Phase


In this phase, the trusted institutions through the system According to the first group of each member in the
parameters to create a master key. In order to get the communication ability, storage capacity and the battery
corresponding key secret identity, RSU and OBU must use status information. When a group of OBU try to access
its identity on the TA for registration. networks at the same time, it needs elected a leader of the
Assume that all the OBU and RSU support LTE-A. Each group to lead representatives and all other members for
vehicle OBU have an identity IDVi, it is installed in the mutual authentication with RSU. Confirm its identity on both
vehicle directly by the supplier, used as a registered LTE-A sides, by a group of each OBU to generate a session key. It is
network of a unique identifier. Based on the LTE-A group of ensure that the OBU and RSU of communication security.
cross-domain authentication key agreement involving Step 1: select an OBU behalf of all members in the group
symbolic description as shown in Table I. and ti communication with the RSU. It will be the device
named as leader.
TABLE I. DEFINITION OF NOTATIONS IN THE SCHEME Step 2: leader received from each member's EID and
MAC. Verification for MAC, after validation through
Notation Definition computing group of MAC, sent to the RSU.
RSUi Number i of roadside units Step 3: RSU and TA to transmit data to prove the validity
Vi Number i of vehicle group
of the MAC, then generate a shared secret, feedback to the
RSU.
G Additive cyclic group Step 4: RSU generation key feedback to the leader and
V Multiplication cyclic group
the group OBU.
When need with other LTE-A vehicular networking
IDVi The real identity of the vehicle Vi communication, every private networks randomly selected
IDRi The real identity of the RSUi from an OBU in an area as representatives for information
sharing with other special networking. Each RSU if want to
IDTA The real identity of the TA information sharing, must validation and signature by each
PID Pseudo identity private network within the TA. It has been made to broadcast
message by TA. This way protect the confidentiality and
IBEnc() With the ID to encrypt the message integrity of data, and can be synchronized, efficiency is
higher. In the end, each RSU collects information for
Initialization of TA: networking, then summarize and verify. It is achieve the
G is rank for q addition cyclic group, in which P is the various special networking of information sharing and real-
generation of the cyclic group, let H* h * ė 9 bilinear time communication.
mapping satisfy the following conditions. C. OBU and RSU Key Agreement Phase
Bilinear as in (1) and (2).
In our proposed scheme, each RSU to undertake
e(x1+x2,y)=e(x1,y)e(x2,y) (1) communication within the scope of the traffic information
collection and detection work. Once the vehicle into a RSU
e(x,y1+y2)=e(x,y1)e(x,y2) (2) can communication range. It is the important to key
agreement with the RSU. Used the private key and forge the
Non-degeneracy as in (3) exist xęG, yęG. vehicle status information. The process of key exchange
protocol as follows:
∀x, y, e(x, y)Į1 (3)
Step 1: the first vehicle V1 select a random number r1ę
TA through the system parameters to generate the master Zq*, with TA identity information for their own identity. And
key: joining random number r1 to encrypt as in (4). At the same
TA random integer αęZq* as system master key, and time with the private key the sVi of the identity of Vi,
calculate £=αP as a public key system. TA use the identity calculation signature σ1=SignsVi(r1). Then, Vi send message
and master key private key to calculate its identity {c1, σ1} to road side unit Rx.
sTA=αH(IDTA) by hash function. Message {β, IDTA} can c1=IBEncIDTA˄r1||IDVi˅ 
openly, while message {α, sTA} must be kept confidential.
OBU and RSU in TA through the following ways to Step 2: when received messages {c1, σ1}, roadside unit
register: Rx select a random number r1 ę Zq*, calculate signature
For vehicle Vi, it put its true identity IDVi and vehicle σ2=SignsVi(r2). Then send the message {r2, IDRx, σ1, c1, σ2} to
information to TA together. TA calculate Vi private key TA.


Step 3: TA decrypting C1 restore message {r1, IDVi}. then part of the solution in computing performance. Therefore, we
through the Verify IDVi (c1, σ1) and Verify IDRx (c2, σ3) to only compute send or collection operation of traffic
verify the signature is valid. If the signature of the two information.
validation is effective, means that the demand is legal by The experiment hardware equipped with Intel Core 2
vehicles and roadside units. Therefore, TA with its own Duo (TM) CPU@2.4GHz processor. The simulation tool is
private key splicing the message of the r1||IDRx, and matlab2014b. After 100 times in operation of the experiment,
computing signature as in (5). Then send a new signature σ3 to obtain the average of these operations, Tmul Tpar, Th, Tmac,
to roadside unit Rx Tenc, Tdec operations such as the average length of 5.5ms and
41.1ms, 8us, 19.3us, 18.5us, 43.6us. as shown in Table Ċ.
³3=SignsTA˄r1||IDRx˅  All of the following simulation operations are conducted on
Step 4: once received signature σ3, the Rx send identity the basis of the results.
information IDRx and signature to vehicle Vi. It is clear that from Fig. 2. The handover consumption
Step 5: when messages are received, Vi verify whetherσ3 compare indicate that our scheme is has more security
is valid signature. If it is effective, this entity authentication properties and better performance. Under a 50% probability
process is complete. Then, Vi select a random number aę of successful attacks, the proposed scheme’s time
Zq*. Use Rx and the identity of the private key as the secret consumption is obviously less than that for ABAKA [10] and
key computing c2=IBEncIDRx(aP||IDVi), then forwarding LGTH [4].
message c2 to Rx. TABLE II. PERFORMANCE COMPARISON OF DIFFERENT SCHEME
Step 6: Rx decryption c2 and use IBEncIDRx (c2) to decrypt
the aP||IDVi. If verification through, then select a random Notation ABAKA[10] LGTH[4] Our scheme
number bęZq*, computing signature as in (6). then sends Message
Tmac+Tmul Tmac Tmac+Tenc
the message {bP, σ3} to Vi. sent
Message
2Tmac+2Tmul Tmac+Th Tmac+Tdec
σ3=SignsRx˄aP||bP˅ (6) transmission

Step 7: Vi verify IDRx(aP||bP, σ3) to verify the signature is


valid. Pass the verification, using its private key sVi
calculation aP||bP's status message signature as in (7). Then
send to roadside unit Rx.
σ3=SignsVi˄aP||bP˅ (7)
Step 8: roadside unit Rx validate signatures Verify IDVi
(aP||bP, σ4) is valid. If the signature verification is effective,
the Vi and Rx private key is s=abP. After that, the Rx
calculate forged identity PID1, PID2,...PIDn, and the
ciphertext c3 as in (8) sent to the Vi.
c3=EncabP˄PID1||PID2||……||PIDn˅ (8)
Figure 2. The handover consumption compare.
Step 9: according to the s is produced by Vi and Rx,
therefore, Vi can decrypt the c3, and restore the PID1, PID2,...,
PIDn. And fake identity as traffic information anonymous V. CONCLUSION
report by vehicles Vi. Put forward a efficient communication scheme,
At this point, the key agreement process is complete. constructed to implement the cross-domain authentication
Roadside unit and vehicle can negotiate the session key and communication between heterogeneous vehicular
secret communication networking complex authentication scheme, theoretical
IV. PERFORMANCE ANALYSIS analysis and simulation results show that compared with
other authentication protocol, put forward the agreement to
To evaluate our scheme, we adopt a named Tate pairing meet more security properties, has better performance.
method. Let G indicate cyclic group, its rank is q. the rank
order of units is 160. The scheme using decryption algorithm ACKNOWLEDGMENT
is Advanced Encryption Standard (AES-128), message This work has been supported by the Major Research
authentication codes algorithm is Hash-based Message Plan of the National Natural Science Foundation of China
Authentication Code (HMAC), hash algorithm is H(Ь). Tmul (Grant No. 91420202) and National Natural Science
means calculation point multiplication operation time. Tpar Foundation of China (Grant No.61602055).
means performs a matching operation time. Th means hash
operation performed time. Tmac means performs a message REFERENCES
authentication code computing time. Tenc means executed an [1] J. Cao, H. Li and M. Ma, "GAHAP: A group-based anonymity
encryption operation time. Tdec means performs a decryption handover authentication protocol for MTC in LTE-A networks," in
operation time. Tmul Tpar, Th, Tmac, Tenc, Tdec etc. are the main IEEE International Conference on Communications, 2015.


[2] B. T. Sharef, R. A. Alsaqour and M. Ismail, "Vehicular [8] T. M. Lin, C. H. Lee, J. P. Cheng, and W. T. Chen, "PRADA:
communication ad hoc routing protocols: A survey," Journal of Prioritized Random Access With Dynamic Access Barring for MTC
Network & Computer Applications, vol. 40, pp. 363-396, 2014. in 3GPP LTE-A Networks," IEEE Transactions on Vehicular
[3] J. Cao, M. Ma, H. Li, Y. Zhang, and Z. Luo, "A Survey on Security Technology, vol. 63, pp. 2467-2472, 2014.
Aspects for LTE and LTE-A Networks," Communications Surveys & [9] R. Jiang, C. Lai, J. Luo, X. Wang, and H. Wang, "EAP-Based Group
Tutorials IEEE, vol. 16, pp. 283-302, 2014. Authentication and Key Agreement Protocol for Machine-Type
[4] Lai, H. Li, R. Lu, and R. Jiang, "LGTH: A lightweight group Communications," International Journal of Distributed Sensor
authentication protocol for machine-type communication in LTE Networks, vol. 2013, 2013.
networks," in GLOBECOM 2013 - 2013 IEEE Global [10] J. L. Huang, L. Y. Yeh and H. Y. Chien, "ABAKA: An Anonymous
Communications Conference, 2013, pp. 832-837. Batch Authenticated and Key Agreement Scheme for Value-Added
[5] J. Cao, M. Ma and H. Li, "GBAAM: group ̺ based access Services in Vehicular Ad Hoc Networks," IEEE Transactions on
authentication for MTC in LTE networks," Security & Vehicular Technology, vol. 60, pp. 248-262, 2011.
Communication Networks, 2015. [11] Fu, N. Qin, Y. Wang, Q. Li, and G. Zhang, "Nframe : A privacy-
[6] Choi, H. K. Choi and S. Y. Lee, "A group-based security protocol for preserving with non-frameability handover authentication protocol
machine-type communications in LTE-advanced," Wireless Networks, based on ( t , n ) secret sharing for LTE/LTE-A networks," Wireless
vol. 21, pp. 405-419, 2015. Networks, pp. 1-12, 2016.
[7] Lai, H. Li, R. Lu, and X. Shen, "SE-AKA: A secure and efficient [12] Wen F, Susilo W, Yang G. A Secure and Effective Anonymous User
group authentication and key agreement protocol for LTE networks," Authentication Scheme for Roaming Service in Global Mobility
Computer Networks, vol. 57, pp. 3492-3510, 2013. Networks[J]. Wireless Personal Communications, 2013, 78(3):247-
269.



Das könnte Ihnen auch gefallen