Skip to main content
Log in

Authentication and consensus overhead in vehicular ad hoc networks

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Vehicular ad hoc networks aim at increasing passenger safety by exchanging warning messages between vehicles wirelessly. A main challenge is to resist to various malicious abuses and security attacks. However, any security mechanism comes with overhead. We analyze how the authentication algorithm ECDSA and the consensus mechanism impact the vehicular network performance and the braking distance. Processing and communication overheads, decision methods for consensus, are analyzed by analytical models and intensive simulations. We propose a formula to assess the total time overhead of the authentication. Results conclude that the authentication key size should be chosen carefully, and the decision method should be adapted to the context.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. European Road Safety Observatory (2007). Traffic safety basic facts 2007 (Technical Report).

  2. Blincoe, L. (2002). The economic impact of motor vehicle crashes (Technical Report). U.S. Department of Transportation National Highway Traffic Safety Administration.

  3. NHTSA (2008). Traffic safety fact sheet.

  4. CARE (2007). Community road accident database.

  5. NHTSA (2006). Vehicle safety communications project—FINAL REPORT VSC. CAMP IVI Light Vehicle Enabling Research Program, DOT HS 810 591.

  6. Miller, V. S. (1985). Use of elliptic curves in cryptography. In LNCS: Vol. 218. Advances in cryptology (CRYPTO) (pp. 417–426).

    Google Scholar 

  7. National Institute of Standards and Technology (1999). Recommended Elliptic Curves for Federal Government Use. NIST.

  8. Ostermaier, B., Dötzer, F., & Strassberger, M. (2007). Enhancing the security of local danger warnings in VANETs—a simulative analysis of voting schemes. In 2nd international conference on availability, reliability and security (ARES) (pp. 422–431).

    Chapter  Google Scholar 

  9. Iyer, A., Kherani, A., Rao, A., & Karnik, A. (2008). Secure V2V communications: Performance impact of computational overheads. In IEEE conference on computer communications workshops (INFOCOM) (pp. 1–6).

    Google Scholar 

  10. Haas, J. J., Hu, Y., & Laberteaux, K. P. (2009). Real-world VANET security protocol performance. In IEEE globecom symposium on selected areas in communications.

    Google Scholar 

  11. Rao, A. (2009). Performance evaluation of secure communication in vehicular networks. Master Thesis, Indian Institute of Technology Delhi, January 2009.

  12. IEEE (2006). IEEE Trial-use standard for wireless access in vehicular environments—security services for applications and management messages. IEEE Standard 1609.2-2006.

  13. ANSI. Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm. ANSI X9.62-1998.

  14. Koblitz, N. (1987). Elliptic Curve Cryptosystems. Mathematics of Computation, 48, 203–209.

    Article  Google Scholar 

  15. Certicom (2000). Standards for efficient cryptography, SEC2: recommended elliptic curve parameters.

  16. Johnson, D., Menezes, A., & Vanstone, S. (2001). The elliptic curve digital signature algorithm (ECDSA). International Journal of Informatics Security, 1(1), 36–63.

    Google Scholar 

  17. Negre, C. (2005). Scalar Multiplication on Elliptic Curves Defined over Fields of Small Odd Characteristic. Lecture Notes in Computer Science (Vol. 3797, pp. 389–402).

    Google Scholar 

  18. Järvinen, K., & Skyttä, J. (2007). Final project report: cryptoprocessor for elliptic curve digital signature algorithm (ECDSA).

  19. Okeya, K., & Sakura, K. (2001). Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomery-form elliptic curve. In 3th international workshop on cryptographic hardware and embedded systems (pp. 126–141).

    Google Scholar 

  20. Guan, D. J. (2003). Montgomery algorithm for modular multiplication. Available: http://isl.cse.nsysu.edu.tw/note/montg.pdf.

  21. Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (2001). Handbook of applied cryptography. Boca Raton: CRC Press.

    Google Scholar 

  22. Kornerup, P. (1993). High-radix modular multiplication for cryptosystems. In 11th symposium on computer arithmetic (pp. 277–283).

    Google Scholar 

  23. Kaihara, M. E., & Naofumi Takagi, N. (2005). A hardware algorithm for modular multiplication/division based on the extended Euclidean algorithm. In IEICE transactions on fundamentals of electronics, communications and computer sciences (Vol. E88-A, pp. 3610–3617).

    Google Scholar 

  24. Ma, S., Hao, Y., Pan, Z., & Chen, H. (2008). Fast implementation for modular inversion and scalar multiplication in the elliptic curve cryptography. In 2nd international symposium on intelligent information technology application (Vol. 2, pp. 488–492).

    Google Scholar 

  25. Lopez, J., & Dahab, R. (1999). Fast multiplication on elliptic curves over GF(2m) without precomputation. Cryptographic Hardware and Embedded Systems, 1717, 316–327.

    Article  Google Scholar 

  26. National Institute of Standards and Technology (2002). Fips 180-2, secure hash standard, federal information processing standard (fips). Publication 180-2.

  27. Raya, M., & Hubaux, J. P. (2005). The security of vehicular ad hoc networks. In 3rd ACM workshop on security of ad hoc and sensor networks (pp. 11–21).

    Google Scholar 

  28. Abusharekh, A., & Gaj, K. (2007). Comparative analysis of software libraries for public key cryptography. In ECRYPT workshop on software performance enhancement for encryption and decryption (pp. 1–16).

    Google Scholar 

  29. Wischhof, L. (2007). Self-organizing communication in vehicular ad hoc networks. Ph.D. thesis, Hamburg-Harburg University.

  30. IEEE Vehicular Technology Society. 5.9 GHz dedicated short range communications (DSRC)—overview.

  31. Vinel, A., Andreev, S., Koucheryavy, Y., & Staehle, D. (2009). Estimation of a successful beacon reception probability in vehicular ad-hoc networks. In ACM international conference on wireless communications and mobile computing: connecting the world wirelessly (IWCMC) (pp. 416–420).

    Google Scholar 

  32. Schmidt-Eisenlohr, F., Torrent-Moreno, M., Mittag, J., & Hartenstein, H. (2007). Simulation platform for inter-vehicle communications and analysis of periodic information exchange. In 4th conference on wireless on demand network systems and services (WONS) (pp. 50–58).

    Google Scholar 

  33. Taliwal, V., Jiang, D., Mangold, H., Chen, C., & Sengupta, R. (2004). Empirical determination of channel characteristics for DSRC vehicle-to-vehicle communications. In 1st ACM international workshop on vehicular ad hoc networks (VANET) (p. 88).

    Chapter  Google Scholar 

  34. Chen, Q., Schmidt-Eisenlohr, F., Jiang, D., Torrent-Moreno, M., Delgrossi, L., & Hartenstein, H. (2007). Overhaul of IEEE 802.11 modeling and simulation in NS-2. In 10th ACM symposium on modeling, analysis, and simulation of wireless and mobile systems (MSWiM) (pp. 159–168).

    Chapter  Google Scholar 

  35. Cao, Z., Kong, J., Lee, U., Gerla, M., & Chen, Z. (2008). Proof-of-relevance: filtering false data via authentic consensus in vehicle ad-hoc networks. In IEEE conference on computer communications workshop (INFOCOM) (pp. 1–6).

    Google Scholar 

  36. Kargl, F., Ma, Z., & Schoch, E. (2006). Security engineering for VANETs. In 4th workshop on embedded security in cars (ESCAR’06)

    Google Scholar 

  37. Calandriello, G., et al. (2007). Efficient and robust pseudonymous authentication in VANET. In ACM VANET (pp. 19–28).

    Chapter  Google Scholar 

  38. Elbatt, T., Goel, S. K., Holland, G., Krishnan, H., & Parikh, J. (2006). Cooperative collision warning using dedicated short range wireless communications. In ACM VANET (pp. 1–9).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jonathan Petit.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Petit, J., Mammeri, Z. Authentication and consensus overhead in vehicular ad hoc networks. Telecommun Syst 52, 2699–2712 (2013). https://doi.org/10.1007/s11235-011-9589-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-011-9589-y

Keywords

Navigation