Skip to main content

Towards Solutions for Current Security Related Issues in ETSI ITS

  • Conference paper
  • First Online:
Communication Technologies for Vehicles (Nets4Cars/Nets4Trains/Nets4Aircraft 2016)

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 9669))

Included in the following conference series:

Abstract

Vehicular ad hoc networks are a promising approach for increased safety of driving. Hence, there is a high interest to enable their mass roll out in upcoming years. Thereby, intended safety critical use cases require a rigid security system. The provided analysis of standardized security mechanisms identifies three main weaknesses. Firstly, end-to-end encrypted multi-hop communication is not supported. This affects the whole communication system, as it limits the capability for required distribution of pseudonym certificates indirectly hindering single-hop communication, too. Secondly, pseudonym certificate management requires a dedicated start up strategy after node start up. Thirdly, basic data sets of time and position are acquired from sources lacking security mechanisms and are used in a partly inconsistent way. Enhancements to overcome the identified issues are proposed and discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. IEEE Standard for Information technology - Telecommunications and information exchange between systems - Local and metropolitan area networks - Specific requirements, Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications, Amendment 6: Wireless Access in Vehicular Environments, July 2010. Rev. 802.11p-2010

    Google Scholar 

  2. IEEE Standard for Wireless Access in Vehicular Environments (WAVE) - Networking Services, December 2010. Rev. P1609.3-2010

    Google Scholar 

  3. Memorandum of Understanding for OEMs within the CAR 2 CAR Communication Consortium on Deployment Strategy for cooperative ITS in Europe, June 2011. V 4.0102

    Google Scholar 

  4. Intelligent transport systems (its); security; trust and privacy management, June 2012. Rev. 1.1.1

    Google Scholar 

  5. IEEE Standard for Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages, April 2013. Rev. P1609.2-2013

    Google Scholar 

  6. Intelligent Transport Systems (ITS); Facilities layer function; Facility Position and time management (2013). Rev. 0.0.2

    Google Scholar 

  7. Intelligent Transport Systems (ITS); Security; Security header and certificate formats, April 2013. Rev. 1.1.1

    Google Scholar 

  8. Digital cellular telecommunications system (Phase 2+); Universal Mobile Telecommunications System (UMTS); LTE; Network Identity and TimeZone (NITZ); Service description; Stage 1 (3GPP TS 22.042 version 12.0.0 Release 12), October 2014

    Google Scholar 

  9. Intelligent Transport Systems (ITS); Users and applications requirements; Part2: Applications and facilities layer common data dictionary, September 2014. Rev. 1.2.1

    Google Scholar 

  10. Intelligent Transport Systems (ITS); Vehicular Communications; Basic Set of Applications; Part 2: Specification of Cooperative Awareness Basic Service, November 2014. Rev. 1.3.2

    Google Scholar 

  11. Intelligent Transport Systems (ITS); Vehicular Communications; GeoNetworking; Part 4: Geographical Addressing and Forwarding for Point-to-Point and Point-to-Multipoint Communications; Sub-part 1: Media-Independent Functionality, July 2014. Rev. 1.2.1

    Google Scholar 

  12. Intelligent Transport Systems (ITS); Security; Security header and certificate formats, June 2015. Rev. 1.2.1

    Google Scholar 

  13. Bittl, S., Gonzalez, A.A., Myrtus, M., Beckmann, H., Sailer, S., Eissfeller, B.: Emerging Attacks on VANET Security based on GPS Time Spoofing. In: IEEE Ciber and Network Security Conference, September 2015

    Google Scholar 

  14. Born, S.: How to manipulate a radio controlled clock via speaker, May 2014. http://bastianborn.de/radio-clock-hack. Accessed March 2016

  15. Buburuzan, T., et al.: Draft C2C-CC Standards System Profile. Technical report, CAR 2 CAR Communication Consortium, January 2014. Rev. 1.0.4

    Google Scholar 

  16. Campolo, C., Molinaro, A., Scopigno, R. (eds.): Vehicular Ad Hoc Networks - Standards, Solutions, and Research. Springer, Heidelberg (2015)

    Google Scholar 

  17. Dardari, D., Falletti, E., Luise, M.: Satellite and Terrestrial Radio Positioning Techniques. Academic Press, Boston (2011)

    Google Scholar 

  18. Harding, J., Powell, G.R., Yoon, R., et al.: Vehicle-to-Vehicle Communications: Readiness of V2V Technology for Application. Technical report DOTHS 812 014, Washington, DC: National Highway Traffic Safety Administration, August 2014

    Google Scholar 

  19. Khan, S., Mauri, J.L. (eds.): Security for Multihop Wireless Networks, 1st edn. CRC Press, New York (2014)

    Google Scholar 

  20. Lombardi, M.A.: NIST Time and Frequency Service, vol. 432. NIST Special Publication, New York (2002)

    Book  Google Scholar 

  21. Malhotra, A., Cohen, I., Brakke, E., Goldberg, S.: Attacking the Network TimeProtocol. Technical report, Bosten University (2015)

    Google Scholar 

  22. Mao, G., Fidan, B., Anderson, B.D.O.: Wireless sensor network localization techniques. Comput. Netw. 51(10), 2529–2553 (2007)

    Article  MATH  Google Scholar 

  23. NIST: WWVB Coverage Area, December 2015. http://www.nist.gov/pml/div688/grp40/vb-coverage.cfm. Accessed March 2016

  24. Nowdehi, N., Olovsson, T.: Experiences from implementing the ETSI ITS secured message service. In: IEEE Intelligent Vehicles Symposium, pp. 1055–1060 (2014)

    Google Scholar 

  25. Patwari, N., Hero, A.O., Perkins, M., Correal, N.S., O’Dea, R.J.: Relative location estimation in wireless sensor networks. IEEE Trans. Sig. Process. 51(8), 2137–2148 (2003)

    Article  Google Scholar 

  26. Petit, J., Schaub, F., Feiri, M., Kargl, F.: Pseudonym schemes in vehicular networks: a survey. IEEE Commun. Surv. Tutorials 17(1), 228–255 (2015)

    Article  Google Scholar 

  27. Physikalisch-Technische Bundesanstalt (PTB): Dissemination of legal time, August 2011. http://www.ptb.de/cms/en/fachabteilungen/abt4/fb-44/ag-442/dissemination-of-legal-time.html. Accessed March 2016

  28. Rasmussen, K.B., Capkun, S., Cagalj, M.: SecNav: secure broadcast localizlocal and time synchronization in wireless networks. In: Proceedings of the 13th Annual ACM International Conference on Mobile Computing and Networking, pp. 310–313, September 2007

    Google Scholar 

  29. Röttger, S.: Analysis of the NTP autokey Procedures. Master thesis, Technical University Braunschweig (2012)

    Google Scholar 

  30. Schmidt, J., Eckert, K., Schaaf, G., et. al.: Nutzerakzeptanz, IT-Sicherheit, Datenschutz und Schutz der Privatsphäre. Technical report, Sichere Intelligente Mobilität Testfeld Deutschland simTD, June 2013

    Google Scholar 

  31. Schütze, T.: Automotive security: cryptography for Car2X communication. In: Embedded World Conference, pp. 1–16, March 2011

    Google Scholar 

  32. Scopigno, R., Cozzetti, H.A.: GNSS synchronization in vanets. In: 3rd International Conference on New Technologies, Mobility and Security, pp. 1–5, December 2009

    Google Scholar 

  33. Wang, K., Chen, S., Pan, A.: Time and position spoofing with open source projects. In: Black Hat Europe, November 2015

    Google Scholar 

  34. Yan, G., Olariu, S., Weigle, M.C.: Providing VANET security through active position detection. Comput. Commun. Mobil. Protoc. ITS/VANET 31(12), 2883–2897 (2008)

    Google Scholar 

  35. Zhang, Z., Trinkle, M., Li, H., Dimitrovski, A.D.: Combating time synchronization attack: a cross layer defense mechanism. In: Proceedings of the ACM/IEEE 4th International Conference on Cyber-Physical Systems, pp. 141–149 (2013)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sebastian Bittl .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Bittl, S. (2016). Towards Solutions for Current Security Related Issues in ETSI ITS. In: Mendizabal, J., et al. Communication Technologies for Vehicles. Nets4Cars/Nets4Trains/Nets4Aircraft 2016. Lecture Notes in Computer Science(), vol 9669. Springer, Cham. https://doi.org/10.1007/978-3-319-38921-9_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-38921-9_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-38920-2

  • Online ISBN: 978-3-319-38921-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics