In this paper security aspects of Car2Car and Car2Infrastructure communication (Car2X communication) are reported. Prominent use cases of Car2X communication are described and the communication scenarios are explained. Typical security objectives and resulting security mechanisms will be discussed. In the focus of this paper is the IEEE 802.11p standard (Automotive WLAN) and its corresponding security standard, IEEE 1609.2. In detail the cryptographic components of this standard are explained, which is currently the most advanced automotive security standard worldwide. In addition a rationale on the algorithms selected is given and alternatives are discussed. At the end of the paper consequences for the practical realization in hard- and software are described. Car2X communication will only be successful with a solid security system. Car2X security, on the other hand, will only be accepted by public if the privacy problems are solved. With the IEEE 1609.2 WAVE security trial-use standard we have a cryptographically solid base for a future secure Intelligent Transportation System. However, it depends on the manufacturers and suppliers to actually implement this standard in its full form. In European circles, mostly the signature part is being discussed, but this is only half of the story. Asymmetric encryption with ECIES and authentic encryption are required for efficiency reasons and for certain applications. The proposed mechanisms in IEEE 1609.2 are State-of-the-Art cryptography. The authors have to admit that the cryptographic details are not easy for non-cryptographers and non-mathematicians. However, this standard gives the unique chance to implement standard cryptography right from the start, not based on Security by Obscurity. It is hoped by the author, that industry will actually implement this standard and will not implement again proprietary solutions (let's fix the bugs later). The usage of pseudonyms is a first step for the privacy problem. However, it remains to be seen if this solution is sufficient. There is the danger, that privacy can be broken by means of additional information from other layers or sources. In addition, the usual legal requirements have been used for de-anonymizing or decryption. The performance requirements for Car2X security are rather high. There is no common of the shelf product that can deliver the required performance for scalar multiplications. However, with custom built hardware the performance problems can be solved. Current high-speed ECC co-processors are either designed for F2m or for resource constrained smart cards. Only a few high-speed Fp co-processors exist (as FPGA). It remains to be seen if parallel architectures are of further help. In the end, the market will decide how much our security and privacy in intelligent transport systems may cost.


    Zugriff

    Zugriff über TIB

    Verfügbarkeit in meiner Bibliothek prüfen

    Bestellung bei Subito €


    Exportieren, teilen und zitieren



    Titel :

    Automotive security: Cryptography for Car2X communication


    Beteiligte:


    Erscheinungsdatum :

    2011


    Format / Umfang :

    16 Seiten, 4 Bilder, 6 Tabellen, 26 Quellen



    Medientyp :

    Aufsatz (Konferenz)


    Format :

    Datenträger


    Sprache :

    Englisch




    Sicherheit (Security & Safety) in Car2x Systemen

    Prechtl, Stefan | VDE-Verlag | 2013


    Car2X-basierte Lichtsysteme

    Armbruster, T. / Lehmann, U. / Ament, C. et al. | British Library Conference Proceedings | 2014


    Car2X-basierte Lichtsysteme

    Armbruster, Tilman | TIBKAT | 2023



    Neue Wege - Car2X Kommunikation

    Gomoll,W. / Mercedes-Benz,Stuttgart,DE | Kraftfahrwesen | 2013