230 research outputs found

    Recent Developments on Security and Privacy of V2V & V2I Communications: A Literature Review

    Get PDF
    In the recent years Intelligent Transportation Systems and associated technologies have progressed significantly, including services based on wireless communications between vehicles (V2V) and infrastructure (V2I). In order to increase the trustworthiness of these communications, and convince drivers to adopt the new technologies, specific security and privacy requirements need to be addressed, using Vehicular Ad Hoc Networks (VANETs). To maintain VANET′s security and eliminate possible attacks, mechanisms are to be developed. In this paper, previous researches are reviewed aiming to provide information concerning matches between an attack and a solution in a VANET environment

    Protocols and Architecture for Privacy-preserving Authentication and Secure Message Dissemination in Vehicular Ad Hoc Networks

    Get PDF
    The rapid development in the automotive industry and wireless communication technologies have enhanced the popularity of Vehicular ad hoc networks (VANETs). Today, the automobile industry is developing sophisticated sensors that can provide a wide range of assistive features, including accident avoidance, automatic lane tracking, semi-autonomous driving, suggested lane changes, and more. VANETs can provide drivers a safer and more comfortable driving experience, as well as many other useful services by leveraging such technological advancements. Even though this networking technology enables smart and autonomous driving, it also introduces a plethora of attack vectors. However, the main issues to be sorted out and addressed for the widespread deployment/adoption of VANETs are privacy, authenticating users, and the distribution of secure messages. These issues have been addressed in this dissertation, and the contributions of this dissertation are summarized as follows: Secure and privacy-preserving authentication and message dissemination in VANETs: Attackers can compromise the messages disseminated within VANETs by tampering with the message content or sending malicious messages. Therefore, it is crucial to ensure the legitimacy of the vehicles participating in the VANETs as well as the integrity and authenticity of the messages transmitted in VANETs. In VANET communication, the vehicle uses pseudonyms instead of its real identity to protect its privacy. However, the real identity of a vehicle must be revealed when it is determined to be malicious. This dissertation presents a distributed and scalable privacy-preserving authentication and message dissemination scheme in VANET. Low overhead privacy-preserving authentication scheme in VANETs: The traditional pseudonym-based authentication scheme uses Certificate Revocation Lists (CRLs) to store the certificates of revoked and malicious entities in VANETs. However, the size of CRL increases significantly with the increased number of revoked entities. Therefore, the overhead involved in maintaining the revoked certificates is overwhelming in CRL-based solutions. This dissertation presents a lightweight privacy-preserving authentication scheme that reduces the overhead associated with maintaining CRLs in VANETs. Our scheme also provides an efficient look-up operation for CRLs. Efficient management of pseudonyms for privacy-preserving authentication in VANETs: In VANETs, vehicles change pseudonyms frequently to avoid the traceability of attackers. However, if only one vehicle out of 100 vehicles changes its pseudonym, an intruder can easily breach the privacy of the vehicle by linking the old and new pseudonym. This dissertation presents an efficient method for managing pseudonyms of vehicles. In our scheme, vehicles within the same region simultaneously change their pseudonyms to reduce the chance of linking two pseudonyms to the same vehicle

    Flexible Authentication in Vehicular Ad hoc Networks

    Full text link
    A Vehicular Ad-Hoc Network (VANET) is a form of Mobile ad-hoc network, to provide communications among nearby vehicles and between vehicles and nearby fixed roadside equipment. The key operation in VANETs is the broadcast of messages. Consequently, the vehicles need to make sure that the information has been sent by an authentic node in the network. VANETs present unique challenges such as high node mobility, real-time constraints, scalability, gradual deployment and privacy. No existent technique addresses all these requirements. In particular, both inter-vehicle and vehicle-to-roadside wireless communications present different characteristics that should be taken into account when defining node authentication services. That is exactly what is done in this paper, where the features of inter-vehicle and vehicle-to-roadside communications are analyzed to propose differentiated services for node authentication, according to privacy and efficiency needs

    A comprehensive survey of V2X cybersecurity mechanisms and future research paths

    Get PDF
    Recent advancements in vehicle-to-everything (V2X) communication have notably improved existing transport systems by enabling increased connectivity and driving autonomy levels. The remarkable benefits of V2X connectivity come inadvertently with challenges which involve security vulnerabilities and breaches. Addressing security concerns is essential for seamless and safe operation of mission-critical V2X use cases. This paper surveys current literature on V2X security and provides a systematic and comprehensive review of the most relevant security enhancements to date. An in-depth classification of V2X attacks is first performed according to key security and privacy requirements. Our methodology resumes with a taxonomy of security mechanisms based on their proactive/reactive defensive approach, which helps identify strengths and limitations of state-of-the-art countermeasures for V2X attacks. In addition, this paper delves into the potential of emerging security approaches leveraging artificial intelligence tools to meet security objectives. Promising data-driven solutions tailored to tackle security, privacy and trust issues are thoroughly discussed along with new threat vectors introduced inevitably by these enablers. The lessons learned from the detailed review of existing works are also compiled and highlighted. We conclude this survey with a structured synthesis of open challenges and future research directions to foster contributions in this prominent field.This work is supported by the H2020-INSPIRE-5Gplus project (under Grant agreement No. 871808), the ”Ministerio de Asuntos Económicos y Transformacion Digital” and the European Union-NextGenerationEU in the frameworks of the ”Plan de Recuperación, Transformación y Resiliencia” and of the ”Mecanismo de Recuperación y Resiliencia” under references TSI-063000-2021-39/40/41, and the CHIST-ERA-17-BDSI-003 FIREMAN project funded by the Spanish National Foundation (Grant PCI2019-103780).Peer ReviewedPostprint (published version

    Secure Authentication and Privacy-Preserving Techniques in Vehicular Ad-hoc NETworks (VANETs)

    Get PDF
    In the last decade, there has been growing interest in Vehicular Ad Hoc NETworks (VANETs). Today car manufacturers have already started to equip vehicles with sophisticated sensors that can provide many assistive features such as front collision avoidance, automatic lane tracking, partial autonomous driving, suggestive lane changing, and so on. Such technological advancements are enabling the adoption of VANETs not only to provide safer and more comfortable driving experience but also provide many other useful services to the driver as well as passengers of a vehicle. However, privacy, authentication and secure message dissemination are some of the main issues that need to be thoroughly addressed and solved for the widespread adoption/deployment of VANETs. Given the importance of these issues, researchers have spent a lot of effort in these areas over the last decade. We present an overview of the following issues that arise in VANETs: privacy, authentication, and secure message dissemination. Then we present a comprehensive review of various solutions proposed in the last 10 years which address these issues. Our survey sheds light on some open issues that need to be addressed in the future

    Security aspects of communications in VANETs

    Get PDF
    The Fourth Industrial Revolution has begun and it promises breakthroughs in Artificial Intelligence, robotics, Machine Learning, Internet of Things, Digital Twin, and many other technologies that tackle advancements in the industries. The trend is headed towards automation and connectivity. In the automotive industry, advancements have been made towards integrating autonomous driving vehicles into Intelligent Transport Systems (ITS) with the use of Vehicular Ad-Hoc Networks (VANETs). The purpose of this type of network is to enable efficient communication between vehicles (V2V communication) or vehicles and infrastructure (V2I communication), to improve driving safety, to avoid traffic congestion, and to better coordinate transport networks. This direction towards limited (or lack of) human intervention implies vulnerability to cyber attacks. In this context, this paper provides a comprehensive classification of related state-of-the-art approaches following three key directions: 1) privacy, 2) authentication and 3) message integrity within VANETs. Discussions, challenges and open issues faced by the current and next generation of vehicular networks are also provided

    Vehicle Authentication in Vehicular Ad-hoc Network using RSU Based Approach

    Get PDF
    Vehicular Ad Hoc Network (VANET) is a pervasive network where vehicles communicate with nearby vehicles and infrastructure nodes, such as Road-side unit (RSU). VANET is the subclass of Mobile Ad Hoc Network (MANET) in which nodes move randomly and are connected wirelessly. Information sharing among vehicles is an essential component of an intelligent traffic system (ITS), but security and privacy concerns must be taken into consideration. Security of the network can be improved by granting access only to authenticated vehicles. This research proposes an RSU based approach to authenticate vehicles and notify vehicles about unauthorized messages/vehicles. It helps in preventing other vehicles in the network from being influenced by the malicious vehicle. In this approach, Blockchain has been used to securely maintain the identity of all vehicles in the network. The use of this RSU based approach helps to reduce the computational overhead on the On-board unit (OBU) of individual vehicles and reduces the processing delay

    SECMACE: Scalable and Robust Identity and Credential Management Infrastructure in Vehicular Communication Systems

    Full text link
    Several years of academic and industrial research efforts have converged to a common understanding on fundamental security building blocks for the upcoming Vehicular Communication (VC) systems. There is a growing consensus towards deploying a special-purpose identity and credential management infrastructure, i.e., a Vehicular Public-Key Infrastructure (VPKI), enabling pseudonymous authentication, with standardization efforts towards that direction. In spite of the progress made by standardization bodies (IEEE 1609.2 and ETSI) and harmonization efforts (Car2Car Communication Consortium (C2C-CC)), significant questions remain unanswered towards deploying a VPKI. Deep understanding of the VPKI, a central building block of secure and privacy-preserving VC systems, is still lacking. This paper contributes to the closing of this gap. We present SECMACE, a VPKI system, which is compatible with the IEEE 1609.2 and ETSI standards specifications. We provide a detailed description of our state-of-the-art VPKI that improves upon existing proposals in terms of security and privacy protection, and efficiency. SECMACE facilitates multi-domain operations in the VC systems and enhances user privacy, notably preventing linking pseudonyms based on timing information and offering increased protection even against honest-but-curious VPKI entities. We propose multiple policies for the vehicle-VPKI interactions, based on which and two large-scale mobility trace datasets, we evaluate the full-blown implementation of SECMACE. With very little attention on the VPKI performance thus far, our results reveal that modest computing resources can support a large area of vehicles with very low delays and the most promising policy in terms of privacy protection can be supported with moderate overhead.Comment: 14 pages, 9 figures, 10 tables, IEEE Transactions on Intelligent Transportation System

    Review of Prevention Schemes for Modification Attack in Vehicular Ad hoc Networks

    Get PDF
    Vehicular Ad-hoc Network (VANET) technology is the basis of Intelligent Transportation System (ITS) connectivity that enables the delivery of useful information to and fro between vehicles in vehicle-to-vehicle communication mode; or between vehicle and infrastructure in vehicle-to-infrastructure mode for safety and comfort. However, due to the openness of the wireless medium used by VANET, the technology is vulnerable to security threats in both communication modes. In this study, the essential background of VANET from architectural point of view and communication types are discussed. Then, the overview of modification attack in VANET is presented. In addition, this paper thoroughly reviews the existing prevention schemes for modification attack in VANET. This review paper reveals that there is still a need for a better and more efficient preventive scheme to address the modification attack in VANET
    corecore