Skip to main content
Mir Ali Rezazadeh Baee
  • Brisbane, Queensland, Australia
Large scale enterprise networks often use Enterprise Key-Management (EKM) platforms for unified management of cryptographic keys. Monitoring access and usage patterns of EKM Systems (EKMS) may enable detection of anomalous (possibly... more
Large scale enterprise networks often use Enterprise Key-Management (EKM) platforms for unified management of cryptographic keys. Monitoring access and usage patterns of EKM Systems (EKMS) may enable detection of anomalous (possibly malicious) activity in the enterprise network that is not detectable by other means. Analysis of enterprise system logs has been widely studied (for example at the operating system level). However, to the best of our knowledge, EKMS metadata has not been used for anomaly detection. In this paper, we present a framework for anomaly detection based on EKMS metadata. The framework involves automated outlier rejection, normal heuristics collection, automated anomaly detection, and system notification and integration with other security tools. This is developed through investigation of EKMS metadata, determining characteristics to extract for dataset generation, and looking for patterns from which behaviors can be inferred. For automated labeling and detection, a deep learning-based model is applied to the generated datasets: Long Short-Term Memory (LSTM) auto-encoder neural networks with specific parameters. This generates heuristics based on categories of behavior. As a proof of concept, we simulated an enterprise environment, collected the EKMS metadata, and deployed this framework. Our implementation used QuintessenceLabs EKMS. However, the framework is vendor neutral. The results demonstrate that our framework can accurately detect all anomalous enterprise network activities. This approach could be integrated with other enterprise information to enhance detection capabilities. Further, our proposal can be used as a general-purpose framework for anomaly detection and diagnosis.
Large scale enterprise networks often use Enterprise Key-Management (EKM) platforms for unified management of cryptographic keys. In such a system, requests and responses commonly use the Key Management Interoperability Protocol (KMIP)... more
Large scale enterprise networks often use Enterprise Key-Management (EKM) platforms for unified management of cryptographic keys. In such a system, requests and responses commonly use the Key Management Interoperability Protocol (KMIP) format. The KMIP client and server use Transport Layer Security (TLS) to negotiate a mutually-authenticated connection. Although KMIP traffic is encrypted, monitoring traffic and usage patterns of EKM Systems (EKMS) may enable detection of anomalous (possibly malicious) activity in the enterprise network that is not detectable by other means. Metadata analysis of enterprise system traffic has been widely studied (for example at the TLS protocol level). However, KMIP metadata in EKMS has not been used for anomaly detection. In this paper, we present a framework for automated outlier rejection and anomaly detection. This involves investigation of KMIP metadata, determining characteristics to extract for dataset generation, and looking for patterns from which behaviors can be inferred. For automated labeling and detection, a deep learning-based model is applied to the generated datasets: Long Short-Term Memory (LSTM) auto-encoder neural networks with specific parameters. This generates heuristics based on categories of behavior. As a proof of concept, we simulated an enterprise environment, collected relevant KMIP metadata, and deployed this framework. Although our implementation used QuintessenceLabs EKMS, the framework we proposed is vendor neutral. The experimental results (Precision, Recall, and F1 = 1.0) demonstrate that our framework can accurately detect all anomalous enterprise network activities. This approach could be integrated with other enterprise information to enhance detection capabilities. Further, our proposal can be used as a general-purpose framework for anomaly detection and diagnosis.
Quantum computing is emerging as a significant threat to information protected by widely used cryptographic systems. Cryptographic methods, once deemed secure for decades, are now at risk of being compromised, posing a massive threat to... more
Quantum computing is emerging as a significant threat to information protected by widely used cryptographic systems. Cryptographic methods, once deemed secure for decades, are now at risk of being compromised, posing a massive threat to the security of sensitive data and communications across enterprises worldwide. As a result, there is an urgent need to migrate to quantum-resistant cryptographic systems. This is no simple task. Migrating to a quantum-safe state is a complex process, and many organisations lack the in-house expertise to navigate this transition without guidance. In this paper, we present a comprehensive framework designed to assist enterprises with this migration. Our framework outlines essential steps involved in the cryptographic migration process, and leverages existing organisational inventories. The framework facilitates the efficient identification of cryptographic assets and can be integrated with other enterprise frameworks smoothly. To underscore its practicality and effectiveness, we have incorporated case studies that utilise graph-theoretic techniques to pinpoint and assess cryptographic dependencies. This is useful in prioritising crypto-systems for replacement.
The increasing use of technologies, particularly computing and communication paradigms, has significantly influenced our daily lives. Interconnecting devices and networks provides convenient platforms for information exchange and... more
The increasing use of technologies, particularly computing and communication paradigms, has significantly influenced our daily lives. Interconnecting devices and networks provides convenient platforms for information exchange and facilitates pervasive user data collection. This new environment presents serious privacy challenges. User activities can be continuously monitored in both digital and physical realms. Gathered data can be aggregated and analysed, revealing aspects of user behaviour that may not be apparent from a single data point. The very items that facilitate connectivity simultaneously increase the risk of privacy breaches. The data gathered to provide services can also be used for monitoring and surveillance. This paper discerns three novel categories of privacy concerns relating to pervasive user data collection: privacy and user activity in cyberspace, privacy in personal cyber–physical systems, and privacy in proactive user-driven data collection. We emphasise the primary challenges, ranging from identity tracking in browsing histories to intricate issues in opportunistic networks, situating each within practical, real-world scenarios. Furthermore, we assess the effectiveness of current countermeasures, investigating their strengths and limitations. This paper explores the challenges in preserving privacy in user interactions with dynamic interconnected systems and suggests countermeasures to mitigate identified privacy risks.
Wireless broadcast transmission technology enables vehicles to communicate with other nearby vehicles and with nearby fixed equipment. Vehicles and equipment within transmission range establish a self-organizing network called Vehicular... more
Wireless broadcast transmission technology enables vehicles to communicate with other nearby vehicles and with nearby fixed equipment. Vehicles and equipment within transmission range establish a self-organizing network called Vehicular Ad-hoc Network (VANET). The communication in VANETs is vulnerable to message manipulation attacks. Thus, mechanisms should be applied to ensure both the authenticity and integrity of the data broadcast. Any cryptographic technique employed for authentication requires the use of a cryptographic key, and mechanisms to restore the system quickly when either long-term and short-term cryptographic keying material are leaked or expired. Such mechanisms must be carefully designed to satisfy both perfect-forward-secrecy and security against known-key attacks. To achieve this, there should be no direct dependencies among keying material. Unfortunately, many existing proposals for authentication are not fully effective in VANETs, since many of them do not take a key-management mechanism into consideration or they fail to satisfy the requirements for secure key-update. In this paper, we first present a case study demonstrating that dependency among keying material is an exploitable vulnerability that violates perfect-forward-secrecy, and results in known-key attacks and message forgery attacks. Secondly, we propose a new cryptographic-key update protocol that consists of two sub-protocols: a long-term-key update protocol (for updating the long-term cryptographic keying material) and a short-term-key update protocol (for session-key establishment). Our scheme is accompanied by both security and efficiency analysis: we provide a formal security proof and demonstrate efficiency by conducting extensive performance analysis. This is compared with the security and efficiency of existing schemes in public literature.
Wireless broadcast transmission enables Inter-vehicle or Vehicle-to-Vehicle (V2V) communication among nearby vehicles and with nearby fixed equipment, referred to as Road Side Units (RSUs). The vehicles and RSUs within transmission range... more
Wireless broadcast transmission enables Inter-vehicle or Vehicle-to-Vehicle (V2V) communication among nearby vehicles and with nearby fixed equipment, referred to as Road Side Units (RSUs). The vehicles and RSUs within transmission range establish a self-organizing network called Vehicular Ad-hoc Network (VANET). The V2V communication in VANETs is vulnerable to cyber attacks involving message manipulation. Thus, mechanisms should be applied to ensure both the authenticity and integrity of the data broadcast. However, due to privacy concerns, it is important to avoid the use of identifiers that may aid tracking and surveillance of drivers. This is a serious constraint on authentication mechanisms. Recently, Wang et al. [1] proposed A Two-Factor Lightweight Privacy Preserving Authentication Scheme for VANET named 2FLIP. They claim that their scheme includes a secure system-key update protocol to restore the whole system when necessary and further that this resists an adversary obtaining any information about the updated system-key. In this paper, we show that this is incorrect: 2FLIP does not provide perfect forward secrecy. This results in a known-key attack, as well as message forgery attack by an external adversary who may be an unregistered vehicle user. This external adversary can generate valid anonymous messages and further, they cannot be traced. The 2FLIP scheme is efficient, so we propose a modification to improve the security. We provide a formal security proof to show that our proposal is indeed provably secure. We demonstrate the efficiency of our proposal by conducting extensive performance analysis. We believe the enhanced system-key update protocol will be useful for application by researchers and designers in current and future VANET authentication schemes.
Wireless broadcast transmission enables Inter-vehicle or Vehicle-to-Vehicle (V2V) communication among nearby vehicles. This communication supports latency-critical applications for improved safety and maybe optimized traffic. However, V2V... more
Wireless broadcast transmission enables Inter-vehicle or Vehicle-to-Vehicle (V2V) communication among nearby vehicles. This communication supports latency-critical applications for improved safety and maybe optimized traffic. However, V2V communication is vulnerable to cyber attacks involving message manipulation. Mechanisms are required to ensure both authenticity and integrity of broadcast data, while maintaining drivers privacy against surveillance. Considering the limited computational resources of vehicles and the possibility of high traffic density scenarios, authentication processes should have low computational overhead. Prior research has produced multiple authentication protocol proposals based on digital signatures, hash functions, or Message Authentication Codes (MACs). To date, there is no computationally efficient secure broadcast authentication scheme tolerable by the vehicles resource-constrained On-Board Units (OBUs) for latency-critical applications in heavy traffic conditions. This paper provides a new secure, efficient, and privacy-preserving scheme proposing Anonymous Lightweight Inter-vehicle (ALI) broadcast authentication with encryption. ALI provides a high level of anonymity by combining a message authentication scheme with beacon encryption. The cryptographic overhead for V2V communication in the ALI scheme is only 149 bytes, and can handle authentication of approximately 700 broadcast messages every 100 milliseconds (ms) on a 2.10 Gigahertz (GHz) Intel Core 2 Duo Processor. This demonstrates the suitability of the ALI scheme in heavy traffic scenarios. We show the security and efficiency of our proposal by conducting both a formal security proof and extensive performance analysis.
In the near future, Vehicle-to-Vehicle (V2V) transmission will enable wireless broadcast communication among nearby vehicles. Benefits for users include improved driver safety and potentially optimized traffic. However, this communication... more
In the near future, Vehicle-to-Vehicle (V2V) transmission will enable wireless broadcast communication among nearby vehicles. Benefits for users include improved driver safety and potentially optimized traffic. However, this communication is vulnerable to cyber attacks involving message manipulation. Research aimed at tackling this problem has resulted in the proposal of multiple authentication protocols. The security, privacy, and other desirable features of authentication in vehicular networks have been widely studied. However, the efficiency of such authentication schemes has not been suitably addressed. There is no model to evaluate the efficiency of the proposals in a practical context, where the delay introduced by V2V authentication may impact on driver safety. In this paper, we provide such a model for evaluation. We explicitly present the key factors involved to evaluate the computational delay in the V2V authentication protocols. Our model has clearly defined metrics for computing the delay and evaluating the impact. Developing this model enables future research in the design of secure and efficient V2V authentication protocols suitable for practical application. Applying the model to assess proposed authentication protocols permits categorization based on safety service they can support. We demonstrate the applicability of our model through case studies. Our model can effectively analyze the delay introduced by an authentication protocol, and determine whether this would result in a crash, in the real world vehicular environments.
In the near future, intelligent vehicles will be connected via wireless communication links, forming Vehicular Ad-hoc Networks (VANETs). This has potential to improve road safety and to optimize traffic. However, if the communications are... more
In the near future, intelligent vehicles will be connected via wireless communication links, forming Vehicular Ad-hoc Networks (VANETs). This has potential to improve road safety and to optimize traffic. However, if the communications are not secure, VANETs are vulnerable to cyber attacks involving message manipulation. Research on this problem has produced multiple authentication protocols based on bilinear pairings (a variant of elliptic curve cryptography). The efficiency of such authentication schemes must be addressed before they can be used in real-world deployments. Standards bodies have begun standardizing various pairing-based schemes. The IEEE 1609.2 security standard has not yet selected any pairing-based scheme, leaving the settings related to pairing-based cryptography in the vehicular environments unspecified. In this work, we investigate the efficiency of pairing-based cryptographic primitives over the Barreto-Lynn-Scott and Barreto-Naehrig pairing friendly elliptic curves recommended in the IETF and ISO standards, to determine their suitability for practical application. We implement the algorithms and evaluate the effect of cryptographic pairings using theoretical and experimental analysis of four well-known pairing-based short signature schemes, including: Boneh-Lynn-Shacham, Boneh-Boyen, Zhang-Safavi-Susilo, and Boneh-Gentry-Lynn-Shacham. We use metrics including CPU clock cycles per operation, average computation time in milliseconds, and signature/public key size in bits to estimate the cost of implementing cryptographic pairings on modern processors. We demonstrate the effect of pairing-based cryptography on authentication in vehicular networks. We investigate a high-density highway scenario and show that a crash is possible, as a result of the evaluated authentication delay. We share our findings ahead of the IEEE 1609.2 recommendations for the use of cryptographic pairings.
In intelligent vehicular networks, vehicles have enhanced sensing capabilities, and carry computing and communication platforms to enable new versatile systems known as Vehicular Communication (VC) systems. Vehicles communicate with other... more
In intelligent vehicular networks, vehicles have enhanced sensing capabilities, and carry computing and communication platforms to enable new versatile systems known as Vehicular Communication (VC) systems. Vehicles communicate with other vehicles and with nearby fixed equipment to support different applications, including those which increase driver awareness of the surroundings. This should result in improved safety and may optimize traffic. However, VC systems are vulnerable to cyber attacks involving message manipulation. Research aimed at tackling this problem has resulted in the proposal of multiple authentication protocols. Several existing survey papers have attempted to classify some of these protocols based on a limited set of characteristics. However, to date there is no generic framework to support the comparison of these protocols and provide guidance for design and evaluation. Most existing classifications either use computation complexity of cryptographic techniques as a criterion, or they fail to make connections between different important aspects of authentication. This paper provides such a framework; proposing a new taxonomy to enable a consistent means of classifying authentication schemes based upon seven main criteria. The main contribution of this study is a framework to enable protocol designers and investigators to adequately compare and select authentication schemes when deciding on particular protocols to implement in an application. Our framework can be applied in design, making choices appropriate for the intended context in both intra-vehicle and inter-vehicle communications. We demonstrate the application of our framework using two different types of case study: individual analysis and hypothetical design. Additionally, this work makes several related contributions. We present the network model, outline the applications, list the communication patterns and the underlying standards, and discuss the necessity of using cryptography and key-management in VC systems. We also review the threats, authentication, and privacy requirements in vehicular networks.
Vehicular Ad-hoc Network (VANET) services use a range of information, such as traffic conditions and location information, for safe and convenient driving. Information exchange in VANET happens in Vehicle-to-Infrastructure (V2I) and... more
Vehicular Ad-hoc Network (VANET) services use a range of information, such as traffic conditions and location information, for safe and convenient driving. Information exchange in VANET happens in Vehicle-to-Infrastructure (V2I) and Vehicle-to-Vehicle (V2V) communication modes. Several V2I and V2V authentication protocol suites are proposed to protect the information from attacks, namely replay, masquerading and man-in-the-middle. This paper identifies critical weaknesses in the protocols proposed for V2I and V2V communication modes and proposes a new protocol suite as a countermeasure. Our protocol suite is composed of driver authentication, V2I and V2V key exchanges, information exchange, offline password change and vehicle complain protocols. Our V2I key exchange protocol facilitates handoff capability to ensure continuous authentication when vehicles move from the coverage of one roadside unit (RSU) to another. The protocol also assures detectability to denial-of-service (DoS). Our V2V key exchange protocol enables vehicles to verify the time-bounded validity of certificates of vehicles and integrity of keys. We use the random oracle model to prove the security of our key exchange protocols and prove various security attributes of the protocols informally. Tamarin tool is used to formally verify the security properties of our driver authentication and key exchange protocols. Performance comparisons show that our driver authentication and key exchange protocols assure lesser computation overhead and more functional attributes than the existing protocols. Simulation performance ensures the fast key dissemination capability of our protocol suite.
Standards such as the American IEEE 1609, European ETSI ITS-G5, and Japanese ARIB STD-T109 aim to establish Cooperative Intelligent Transportation Systems (C-ITS) by enabling Vehicular Ad-Hoc Networks (VANETs). In VANETs, vehicles... more
Standards such as the American IEEE 1609, European ETSI ITS-G5, and Japanese ARIB STD-T109 aim to establish Cooperative Intelligent Transportation Systems (C-ITS) by enabling Vehicular Ad-Hoc Networks (VANETs). In VANETs, vehicles communicate with other vehicles and roadside infrastructure to support latency-critical applications which increase driver awareness of the surroundings. This should result in improved safety and possibly optimizing traffic. However, to secure VANET communications against message manipulation or replaying, security standards such as IEEE 1609.2 and ETSI TS 103 097 are proposed. In this work, we implement the cryptographic primitives recommended in the IEEE 1609.2 standard to authenticate low latency safety critical messages. We evaluate the effect of the implementation using metrics such as CPU clock cycles per operation, average computation time in milliseconds, and message size in bits. We perform a simulation presenting a high-density highway scenario for the above mentioned C-ITS standards. For each standard, we evaluate the number of safety messages that can be successfully received within 100 ms latency. We show how and to what extent the authentication overhead of latency-critical messages may impact on driver safety. Under an assumed traffic scenario, we show that a crash is possible, as a result of the evaluated authentication delay. We show that the recommended algorithms with specific parameters can be a potential solution for low latency safety-critical applications in a large scale scenario.
The basis of vehicular ad hoc networks (VANETs) is the exchange of data between entities, and making a decision on received data/event is usually based on information provided by other entities. Many researchers utilize the concept of... more
The basis of vehicular ad hoc networks (VANETs) is the exchange of data between entities, and making a decision on received data/event is usually based on information provided by other entities. Many researchers utilize the concept of trust to assess the trustworthiness of the received data. Nevertheless, the lack of a review to sum up the best available research on specific questions on trust management in vehicular ad hoc networks is sensible. This paper presents a systematic literature review to provide comprehensive and unbiased information about various current trust conceptions, proposals, problems, and solutions in VANETs to increase quality of data in transportation. For the purpose of the writing of this paper, a total of 111 articles related to the trust model in VANETs published between 2005 and 2014 were extracted from the most relevant scientific sources (IEEE Computer Society, ACM Digital Library, Springer Link, Science Direct, and Wiley Online Library). Finally, ten articles were eventually analyzed due to several reasons such as relevancy and comprehensiveness of discussion presented in the articles. Using the systematic method of review, this paper succeeds to reveal the main challenges and requirements for trust in VANETs and future research within this scope.
The deployment of vehicular communication systems is strongly dependent on their security. In fact, security plays a vital role in Vehicular Ad hoc network (VANET). This paper presents a systematic literature review to provide... more
The deployment of vehicular communication systems is strongly dependent on their security. In fact, security plays a vital role in Vehicular Ad hoc network (VANET). This paper presents a systematic literature review to provide comprehensive and unbiased information about various current model security conceptions, proposals, problems and solutions in VANET for safety transportation. For this purpose, a total of 186 articles related to the security model in VANET published between 2006 and 2013 were extracted from the most relevant scientific sources (IEEE Computer Society, ACM Digital Library, Springer Link and ScienceDirect). However, 24 articles were eventually analyzed due to several reasons such as relevancy and comprehensiveness of discussion presented in the articles. Using the systematic method of review, this paper succeeds to reveal the main security threats, challenges for security, security requirement in VANET and future research within this scope.
In wireless sensor networks, routing protocols play a crucial role to specify how the communication among nodes in the network can be established. Therefore, the protocols must enable nodes to choose the best routing path between source... more
In wireless sensor networks, routing protocols play a crucial role to specify how the communication among nodes in the network can be established. Therefore, the protocols must enable nodes to choose the best routing path between source and destination nodes by considering different parameters, such as communication range, memory, CPU and battery resources. Unfortunately, most of the existing routing designs in the networks disregard the parameters. As a consequence, the protocols are inefficient and wasteful energy resources. This paper presents a development of a new routing protocol for wireless sensor networks that conforms to all aforementioned parameters. The protocol implements a new efficient algorithm for selecting the next hop to solve inefficient and wasteful energy problems. It also implements quality of service (QoS) by prioritizing data flows for guaranteeing level of performance of data transmission in the networks. Rigorous tests and comparisons to an existing protocol, well known as Optimized Energy-Delay Sub-network Routing (OESDR) protocol, were done in a network simulator. Several performance data were used in the evaluation and analysis of both protocols. The results show that the proposed protocol outperforms OESDR. The proposed protocol is 50% more energy-efficient and increases the network longevity if compared to OESDR. Moreover, the number of reported and missed events of both protocols are almost similar.
This book constitutes the refereed proceedings of the 28th Australasian Conference on Information Security and Privacy, ACISP 2023, held in Brisbane, QLD, Australia, during July 5-7, 2023. The 27 full papers presented were carefully... more
This book constitutes the refereed proceedings of the 28th Australasian Conference on Information Security and Privacy, ACISP 2023, held in Brisbane, QLD, Australia, during July 5-7, 2023.

The 27 full papers presented were carefully revised and selected from 87 submissions. The papers present and discuss different aspects of symmetric-key cryptography, public-key cryptography, post-quantum cryptography, cryptographic protocols, and system security.
The use of the Internet has increased dramatically over recent years and is now regarded as the best channel for distribution of products and services of various types of businesses, such as internet banking services. This paper extends... more
The use of the Internet has increased dramatically over recent years and is now regarded as the best channel for distribution of products and services of various types of businesses, such as internet banking services. This paper extends an area of information systems research into a financial services context by looking into the element of trust in Internet banking. As more financial institutions are currently seeking ways to boost Internet banking adoption rates, trust is also being examined as a significant issue in the relationship. This can be attributed to the fact that bank customers are concerned about the security involved in processing such sensitive material as financial information. Moreover, significant factors of trust are involved and these include: accessibility, privacy, security, quality, usability, users knowledge and disposition to trust. These can all have an impact on customer trust in adopting internet banking. Based on previous models with aforementioned variables that are theoretically justified as having an influence on trust, a relevant research model was developed to test eight (8) hypothesized paths among the studys variables. These include, namely: accessibility, privacy, security, quality, usability, users knowledge, disposition to trust, trust, as well as the rate of internet banking adoption. Data was collected by survey questionnaires from a sample of 150 internet banking users. The Smart PLS tool was used for data analysis. The results of the data analysis generally support the model, as well as all of the proposed hypotheses. In summary, the results of this research have shown that accessibility, privacy, security, quality, usability, users knowledge and disposition to trust were found to have significant influence on customer trust. Trust, in turn, was found to be an important factor in
Car accidents kill or injure millions of people every year. Vehicular communication (VC) systems and Cooperative Intelligent Transportation Systems (C-ITS) were introduced to increase road safety and reduce the number of accidents through... more
Car accidents kill or injure millions of people every year. Vehicular communication (VC) systems and Cooperative Intelligent Transportation Systems (C-ITS) were introduced to increase road safety and reduce the number of accidents through the use of information and communication technologies.

A self-organized network called a Vehicular Ad-hoc Network (VANET) can be formed in which each vehicle, equipped with wireless communication devices, can broadcast high update rate periodic safety messages (beacon messages) to let other vehicles know about environmental conditions and their neighboring vehicles.

The capability of this technology in very low-latency (latency critical) broadcast communications to use in hazardous situations has emerged as a promising approach toward increasing road safety and efficiency, as well as improving driving experience. Latency defines an allowable time frame between when information is generated for transmission and when it is received.

The C-ITS and VANET applications are vulnerable to potential cyber attacks involving message manipulation. The beacons contain vehicle status, such as speed and location details. Attackers can disrupt services by changing, forging or intercepting this information.

A solution for this problem is cryptographic authentication. A unique identifier is provided to a vehicle for authentication purposes. However, this vehicle identifier can be associated with an identifiable individual. In this case, the data becomes personal information. In addition, an adversary can capture communications and link the identifiers to specific vehicles, and consequently to the drivers (ID disclosure), providing a means for surveillance.

To avoid this, for both identification and message authentication, protection of the driver's identity during authentication must be guaranteed. A mechanism is required to provide message anonymity to other entities, but enables identification by a trusted party.

A privacy preserving authentication strategy must be used such that the privacy of a user is maintained during authentication period. Nevertheless, the mechanism should only offer automatic anonymity while the vehicle actually follows the security rules and regulations. In the event of a malicious action, the vehicle identifier has to be well tracked.

The beacon content confidentiality is another concern. The vehicle size attribute, acceleration, speed, steering angle, and position within a beacon message helps an observer to decide which beacon to link to a single vehicle.

From a practical perspective, different cars may have different processing capacities to support C-ITS applications such as vehicular safety. For economic reasons, car manufacturers embed small-scale and low-cost hardware for vehicular communications. This constrains the mechanisms applicable to secure modern vehicles against cyber attacks. The limited in-car computational capabilities make complex cryptographic techniques economically unattractive.

To secure VANET communications against cyber threats, security standards such as IEEE 1609.2 and ETSI TS 103 097 are proposed. These standards describe security services for applications and specify the use of specific cryptographic algorithms for message exchanges in the vehicular environment. However, it is not clear how and to what extent the inclusion of IEEE 1609.2 recommended authentication algorithms affects verification time of the messages. In addition, other standards bodies have begun standardizing various pairing-based schemes. The IEEE 1609.2 security standard has not yet selected any pairing-based scheme, leaving the settings related to pairing-based cryptography in the vehicular environments unspecified.

Many security and privacy challenges are not addressed in the current security standards, such as IEEE 1609.2 and ETSI TS 103 097. Research aimed at tackling this problem has resulted in the proposal of multiple authentication protocols. However, to date there is no generic framework and model to support the comparison of these protocols and provide guidance for design and evaluation.

Any cryptographic technique for authentication requires the use of a cryptographic key. Thus, a key-management mechanism is necessary to protect keying material against threats. A cryptographic system requires key-management techniques to control the distribution, use, update, and revocation of cryptographic keys.

Unfortunately, existing proposals for privacy-preservation authentication are not effective and efficient in VANETs, since most of them do not take the scalability, computation, and communication overhead into consideration, or they fail to satisfy the security and privacy requirements. Moreover, in many existing studies, a proper key-management strategy to allow parties to establish and update cryptographic keys for security-sensitive operations is a missing component.

The major objective of this research is to develop a secure, efficient, and conditional privacy-preserving authentication and key-management scheme for latency-critical applications in C-ITS. Besides, the work presented in this thesis makes several related contributions.

The first contribution of this thesis is the development and evaluation of a taxonomy and framework to provide comprehensive guidance on the design, evaluation, and analysis of both existing authentication protocols in the public literature and future proposals. This enables designers and investigators to adequately compare and select authentication schemes when deciding on specific protocols to implement in a particular application. The framework can be applied in design, making choices appropriate for the intended context. This framework is also applied in the design and development of the new protocol presented in this thesis.

The second contribution of this thesis is the development of a model to categorise authentication protocols in suitable categories, including: safety-critical and non-safety-critical, and analyse the delay produced by an authentication protocol. This predicts impacts of the delay on a possible crash in the real-world scenarios. This model is applied in the evaluations presented in this thesis.

The third contribution of this thesis is the implementation and evaluation of the efficiency of the cryptographic primitives recommended in the IEEE 1609.2 security standard to authenticate the low-latency safety messages. This research shows how and to what extent the authentication overhead of latency-critical messages may impact on driver safety. The research findings should help the IEEE 1609.2 security standard to select appropriate parameters for future use in VANETs. The results also help to improve efficiency and reduce authentication delay of the scheme proposed in this thesis.

The fourth contribution of this thesis is the implementation and evaluation of the cryptographic primitives for pairings (a variant of elliptic curve cryptography). This work investigates the effect of pairing-based cryptography on authentication in vehicular networks, and shows how and to what extent the authentication overhead of latency-critical messages may impact on driver safety. The research findings may help the IEEE 1609.2 security standard to select appropriate pairing-curve combinations for future use in VANETs. The results also help to select appropriate cryptographic primitives in design of the scheme proposed in this thesis.

The fifth contribution of this thesis is the identification of a flaw and suggested modification to mitigate this flaw in the system-key update protocol of a well-known authentication scheme named 2FLIP: A Two-Factor Lightweight Privacy Preserving Authentication Scheme for VANET. This research demonstrates that the proposed scheme could not achieve the claimed security goals. However, the scheme is efficient, so this research proposes a modification to enhance the security of the 2FLIP system-key update protocol while maintaining the efficiency. This is supported by formal security proof to demonstrate that the modified protocol is indeed provably secure.

The sixth contribution of this thesis is the development and evaluation of a new secure, efficient, and privacy-preserving scheme; proposing Anonymous Lightweight Inter-vehicle (ALI) broadcast authentication with encryption. This research combines a message authentication scheme with beacon encryption to provide a higher level of anonymity. The formal security proof and extensive performance evaluation demonstrate efficiency, effectiveness, and applicability of the proposal.
Research Interests: