End-to-end security for connected vehicles

1Citations
Citations of this article
5Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Recently Mode 4 operation of Cellular Vehicle to Everything (C-V2X) specifies the operation of vehicle-to-vehicle, vehicle-to-pedestrian and vehicle-to-UE-stationary over the PC5 interface. However, the security is delegated to the application layer, which is out of the scope of the 3GPP-layer specification. Hence, we propose a transparent and independent distributed security protocol for C-V2X over the PC5 interface at the RLC-layer based on cryptographic ratchets. Our new proposed security protocol provides authenticated encryption, integrity, forward and backward secrecy. The security procedure can start on the fly as soon as vehicles enter a C-V2X group over the PC5 interface, using the cryptographic credentials of the digital certificate issued for ITS applications. The distributed security protocol supports strong encryption, authentication and privacy regardless of the use case in 5G applications for C-V2X over the PC5 interface.

Cite

CITATION STYLE

APA

Ahmed, K. J., Hernandez, M., Lee, M., & Tsukamoto, K. (2021). End-to-end security for connected vehicles. In Advances in Intelligent Systems and Computing (Vol. 1263 AISC, pp. 216–225). Springer. https://doi.org/10.1007/978-3-030-57796-4_21

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free