Abstract
This paper analyses security aspects of the ETSI ITS standard for co-operative transport systems, where cars communicate with each other (V2V) and with the roadside (V2I) to improve traffic safety and make more efficient use of the road system. We focus on the initial information exchange between vehicles and the road side infrastructure responsible for authentication and authorisation, because all the security aspects for these interactions are regulated in the ETSI ITS standards. Other services running in vehicular networks are open to choose application-specific security requirements and implement them using features from the ETSI ITS standard. We note some possibilities for replay attacks that, although they have limited impact, could be prevented using simple techniques, some of which are directly available in the ETSI ITS standard.
This research was funded by NWO through the i-CAVE project.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Al Alam, A., Gattami, A., Johansson, K.H.: An experimental study on the fuel reduction potential of heavy duty vehicle platooning. In: IEEE 13th International Conference on Intelligent Transportation Systems (ITSC) (2010)
Janssen, R., Zwijnenberg, H., Blankers, I., de Kruijff, J.: Truck platooning: driving the future of transportation (2015). http://publications.tno.nl/publication/34616035/dLIjFM/janssen-2015-truck.pdf. TNO Whitepaper
Davila, A., del Pozo, E., Aramburu, E., Freixas, A.: Environmental benefits of vehicle platooning. Technical report, SAE Technical Paper (2013)
Bergenhem, C., Shladover, S., Coelingh, E., Englund, C., Tsugawa, S.: Overview of platooning systems. In: 19th ITS World Congress (2012)
Kianfar, R., Augusto, B., Ebadighajari, A., Hakeem, U., Nilsson, J., Raza, A., Tabar, R.S., Irukulapati, N.V., Englund, C., Falcone, P., et al.: Design and experimental validation of a cooperative driving system in the grand cooperative driving challenge. IEEE Trans. Intell. Transp. Syst. 13(3), 994–1007 (2012)
ETSI: ETSI TS 103 097 (V1.1.1) - security header and certificate formats (2017). http://www.etsi.org/deliver/etsi_ts/103000_103099/103097/01.02.01_60/ts_103097v010201p.pdf
ETSI: ETSI TR 102 638 (V1.1.1) - vehicular communications; basic set of applications (2009). http://www.etsi.org/deliver/etsi_tr/102600_102699/102638/01.01.01_60/tr_102638v010101p.pdf
ETSI: ETSI TS 102 731 (V1.1.1) - security services and architecture (2010). http://www.etsi.org/deliver/etsi_ts/102700_102799/102731/01.01.01_60/ts_102731v010101p.pdf
ETSI: ETSI TS 102 940 (V1.1.1) - its communications security architecture and security management (2012). http://www.etsi.org/deliver/etsi_ts/102900_102999/102940/01.01.01_60/ts_102940v010101p.pdf
ETSI: ETSI TS 102 941 (V1.1.1) - trust and privacy management (2012). http://www.etsi.org/deliver/etsi_ts/102900_102999/102941/01.01.01_60/ts_102941v010101p.pdf
ETSI: ETSI TS 102 942 (V1.1.1) - access control (2012). http://www.etsi.org/deliver/etsi_ts/102900_102999/102942/01.01.01_60/ts_102942v010101p.pdf
ETSI: ETSI TS 102 943 (V1.1.1) - confidentiality services (2012). http://www.etsi.org/deliver/etsi_ts/102900_102999/102943/01.01.01_60/ts_102943v010101p.pdf
Kaloper-Mersinjak, D., Mehnert, H., Madhavapeddy, A., Sewell, P.: Not-quite-so-broken TLS: lessons in re-engineering a security protocol specification and implementation. In: 24th USENIX Security Symposium (2015)
Poll, E., Schubert, A.: Verifying an implementation of SSH. In: WITS 2007 (2007)
De Ruiter, J., Poll, E.: Protocol state fuzzing of TLS implementations. In: USENIX Security Symposium (2015)
ETSI: ETSI TS 102 867 (V1.1.1) - stage 3 mapping for IEEE 1609.2 (2012). http://www.etsi.org/deliver/etsi_ts/102900_102999/102940/01.01.01_60/ts_102940v010101p.pdf
Bittl, S.: Towards solutions for current security related issues in ETSI ITS. In: Mendizabal, J., Berbineau, M., Vinel, A., Pfletschinger, S., Bonneville, H., Pirovano, A., Plass, S., Scopigno, R., Aniss, H. (eds.) Nets4Cars/Nets4Trains/Nets4Aircraft 2016. LNCS, vol. 9669, pp. 136–148. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-38921-9_15
Bittl, S., Roscher, K.: Feasibility of Verify-on-Demand in VANETs (2016)
Nowdehi, N., Olovsson, T.: Experiences from implementing the ETSI ITS SecuredMessage service. In: IEEE Intelligent Vehicles Symposium (IV 2018) (2014)
Poll, E.: LangSec revisited: input security flaws of the second kind. In: IEEE 5th Workshop on Language-Theoretic Security (LangSec 2018), Security and Privacy Workshops (SPW) (2018)
Verheul, E.R.: Issue First Activate Later certificates for V2X - combining ITS efficiency with privacy (2016). https://eprint.iacr.org/2016/1158
Fiterău-Broştean, P., Lenaerts, T., Poll, E., de Ruiter, J., Vaandrager, F., Verleg, P.: Model learning and model checking of SSH implementations. In: Proceedings of the 24th ACM SIGSOFT International SPIN Symposium on Model Checking of Software. ACM (2017)
Serban, A.C., Poll, E., Visser, J.: Tactical safety reasoning. a case for autonomous vehicles. In: IEEE International Workshop on Connected, Automated and Autonomous Vehicles (Ca2V) (2018)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2018 Springer Nature Switzerland AG
About this paper
Cite this paper
Serban, A.C., Poll, E., Visser, J. (2018). A Security Analysis of the ETSI ITS Vehicular Communications. In: Gallina, B., Skavhaug, A., Schoitsch, E., Bitsch, F. (eds) Computer Safety, Reliability, and Security. SAFECOMP 2018. Lecture Notes in Computer Science(), vol 11094. Springer, Cham. https://doi.org/10.1007/978-3-319-99229-7_31
Download citation
DOI: https://doi.org/10.1007/978-3-319-99229-7_31
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-99228-0
Online ISBN: 978-3-319-99229-7
eBook Packages: Computer ScienceComputer Science (R0)