52 research outputs found

    Machine learning and blockchain technologies for cybersecurity in connected vehicles

    Get PDF
    Future connected and autonomous vehicles (CAVs) must be secured againstcyberattacks for their everyday functions on the road so that safety of passengersand vehicles can be ensured. This article presents a holistic review of cybersecurityattacks on sensors and threats regardingmulti-modal sensor fusion. A compre-hensive review of cyberattacks on intra-vehicle and inter-vehicle communicationsis presented afterward. Besides the analysis of conventional cybersecurity threatsand countermeasures for CAV systems,a detailed review of modern machinelearning, federated learning, and blockchain approach is also conducted to safe-guard CAVs. Machine learning and data mining-aided intrusion detection systemsand other countermeasures dealing with these challenges are elaborated at theend of the related section. In the last section, research challenges and future direc-tions are identified

    Vehicle Authentication in Vehicular Ad-hoc Network using RSU Based Approach

    Get PDF
    Vehicular Ad Hoc Network (VANET) is a pervasive network where vehicles communicate with nearby vehicles and infrastructure nodes, such as Road-side unit (RSU). VANET is the subclass of Mobile Ad Hoc Network (MANET) in which nodes move randomly and are connected wirelessly. Information sharing among vehicles is an essential component of an intelligent traffic system (ITS), but security and privacy concerns must be taken into consideration. Security of the network can be improved by granting access only to authenticated vehicles. This research proposes an RSU based approach to authenticate vehicles and notify vehicles about unauthorized messages/vehicles. It helps in preventing other vehicles in the network from being influenced by the malicious vehicle. In this approach, Blockchain has been used to securely maintain the identity of all vehicles in the network. The use of this RSU based approach helps to reduce the computational overhead on the On-board unit (OBU) of individual vehicles and reduces the processing delay

    Location Privacy in VANETs: Improved Chaff-Based CMIX and Privacy-Preserving End-to-End Communication

    Get PDF
    VANETs communication systems are technologies and defined policies that can be formed to enable ITS applications to provide road traffic efficacy, warning about such issues as environmental dangers, journey circumstances, and in the provision of infotainment that considerably enhance transportation safety and quality. The entities in VANETs, generally vehicles, form part of a massive network known as the Internet of Vehicles (IoV). The deployment of large-scale VANETs systems is impossible without ensuring that such systems are themselves are safe and secure, protecting the privacy of their users. There is a risk that cars might be hacked, or their sensors become defective, causing inaccurate information to be sent across the network. Consequently, the activities and credentials of participating vehicles should be held responsible and quickly broadcast throughout a vast VANETs, considering the accountability in the system. The openness of wireless communication means that an observer can eavesdrop on vehicular communication and gain access or otherwise deduce users' sensitive information, and perhaps profile vehicles based on numerous factors such as tracing their travels and the identification of their home/work locations. In order to protect the system from malicious or compromised entities, as well as to preserve user privacy, the goal is to achieve communication security, i.e., keep users' identities hidden from both the outside world and the security infrastructure and service providers. Being held accountable while still maintaining one's privacy is a difficult balancing act. This thesis explores novel solution paths to the above challenges by investigating the impact of low-density messaging to improve the security of vehicle communications and accomplish unlinkability in VANETs. This is achieved by proposing an improved chaff-based CMIX protocol that uses fake messages to increase density to mitigate tracking in this scenario. Recently, Christian \etall \cite{vaas2018nowhere} proposed a Chaff-based CMIX scheme that sends fake messages under the presumption low-density conditions to enhance vehicle privacy and confuse attackers. To accomplish full unlinkability, we first show the following security and privacy vulnerabilities in the Christian \etall scheme: linkability attacks outside the CMIX may occur due to deterministic data-sharing during the authentication phase (e.g., duplicate certificates for each communication). Adversaries may inject fake certificates, which breaks Cuckoo Filters' (CFs) updates authenticity, and the injection may be deniable. CMIX symmetric key leakage outside the coverage may occur. We propose a VPKI-based protocol to mitigate these issues. First, we use a modified version of Wang \etall's \cite{wang2019practical} scheme to provide mutual authentication without revealing the real identity. To this end, a vehicle's messages are signed with a different pseudo-identity “certificate”. Furthermore, the density is increased via the sending of fake messages during low traffic periods to provide unlinkability outside the mix-zone. Second, unlike Christian \etall's scheme, we use the Adaptive Cuckoo Filter (ACF) instead of CF to overcome the effects of false positives on the whole filter. Moreover, to prevent any alteration of the ACFs, only RUSs distribute the updates, and they sign the new fingerprints. Third, mutual authentication prevents any leakage from the mix zones' symmetric keys by generating a fresh one for each communication through a Diffie–Hellman key exchange. As a second main contribution of this thesis, we focus on the V2V communication without the interference of a Trusted Third Party (TTP)s in case this has been corrupted, destroyed, or is out of range. This thesis presents a new and efficient end-to-end anonymous key exchange protocol based on Yang \etall's \cite{yang2015self} self-blindable signatures. In our protocol, vehicles first privately blind their own private certificates for each communication outside the mix-zone and then compute an anonymous shared key based on zero-knowledge proof of knowledge (PoK). The efficiency comes from the fact that once the signatures are verified, the ephemeral values in the PoK are also used to compute a shared key through an authenticated Diffie-Hellman key exchange protocol. Therefore, the protocol does not require any further external information to generate a shared key. Our protocol also does not require interfacing with the Roadside Units or Certificate Authorities, and hence can be securely run outside the mixed-zones. We demonstrate the security of our protocol in ideal/real simulation paradigms. Hence, our protocol achieves secure authentication, forward unlinkability, and accountability. Furthermore, the performance analysis shows that our protocol is more efficient in terms of computational and communications overheads compared to existing schemes.Kuwait Cultural Offic

    A comprehensive survey of V2X cybersecurity mechanisms and future research paths

    Get PDF
    Recent advancements in vehicle-to-everything (V2X) communication have notably improved existing transport systems by enabling increased connectivity and driving autonomy levels. The remarkable benefits of V2X connectivity come inadvertently with challenges which involve security vulnerabilities and breaches. Addressing security concerns is essential for seamless and safe operation of mission-critical V2X use cases. This paper surveys current literature on V2X security and provides a systematic and comprehensive review of the most relevant security enhancements to date. An in-depth classification of V2X attacks is first performed according to key security and privacy requirements. Our methodology resumes with a taxonomy of security mechanisms based on their proactive/reactive defensive approach, which helps identify strengths and limitations of state-of-the-art countermeasures for V2X attacks. In addition, this paper delves into the potential of emerging security approaches leveraging artificial intelligence tools to meet security objectives. Promising data-driven solutions tailored to tackle security, privacy and trust issues are thoroughly discussed along with new threat vectors introduced inevitably by these enablers. The lessons learned from the detailed review of existing works are also compiled and highlighted. We conclude this survey with a structured synthesis of open challenges and future research directions to foster contributions in this prominent field.This work is supported by the H2020-INSPIRE-5Gplus project (under Grant agreement No. 871808), the ”Ministerio de Asuntos Económicos y Transformacion Digital” and the European Union-NextGenerationEU in the frameworks of the ”Plan de Recuperación, Transformación y Resiliencia” and of the ”Mecanismo de Recuperación y Resiliencia” under references TSI-063000-2021-39/40/41, and the CHIST-ERA-17-BDSI-003 FIREMAN project funded by the Spanish National Foundation (Grant PCI2019-103780).Peer ReviewedPostprint (published version

    Dignitas: uso de reputação como moeda para avaliar a sensorização humana em cidades inteligentes

    Get PDF
    We live in an increasingly digital world, where Smart Cities have become a reality. One of the characteristics that make these cities smart is their ability to gather information and act upon it, improving their citizens lives. In this work, we present our system, Dignitas. A blockchain-based reputation system that allows citizens of a Smart City to assess the truthiness of information posted by other citizens. This assessment is based on a bet that reporters make, and all of those who agreed with him, that puts their gathered reputation at stake. This use of Reputation as a currency is a novel idea that allowed us to build an anonymous system. Using blockchain we were able to have multiple authorities, working with each other to make the system secure and thus avoiding centralized schemes. Our work was focused on developing our idea, a proof of concept, and testing the viability of our new solution.Vivemos num mundo cada vez mais digital, onde as cidades inteligentes passaram a ser uma realidade. Uma das características que permite a estas cidades serem inteligentes é a capacidade de adquirir informação e agir sobre ela, melhorando a vida de todos os cidadãos. Neste trabalho apresentamos o nosso sistema, Dignitas, um sistema de reputação baseado numa blockchain que permite aos cidadãos de uma cidade inteligente avaliar informação relatada por outras pessoas. Esta avaliação é baseada numa aposta feita pelo relator, e por todos os que com ele concordam, em que põe em risco parte da sua Reputação no sistema. Este uso da Reputação como uma moeda é o que nos permite construir um sistema anónimo. O uso de uma blockchain permite-nos ter múltiplas autoridades responsáveis, evitando por isso o uso de esquemas centralizados. O nosso trabalho focou-se em desenvolver a nossa ideia, uma prova de conceito, e testar a viabilidade desta nossa nova solução.Mestrado em Engenharia de Computadores e Telemátic

    A Proof-of-Quality-Factor (PoQF) based blockchain and edge computing for vehicular message dissemination

    Get PDF
    Blockchain applications in vehicular networks can offer many advantages including decentralization and improved security. However, most of consensus algorithms in blockchain are difficult to be implemented in a Vehicular Ad-Hoc Networks (VANET) without the help of edge computing services. For example, the connectivity in VANET only remains for a short period of time, which is not sufficient for highly time consuming consensus algorithms, e.g., Proof-of-Work, running on mobile edge nodes (vehicles). Other consensus algorithms also have some drawbacks, e.g. Proof-of-Stake (PoS) is biased towards nodes with higher amount of stakes and Proof-of-Elapsed-Time (PoET) is not highly secure against malicious nodes. For these reasons, we propose a voting blockchain based on Proof-of-Quality-Factor (PoQF) consensus algorithm, where threshold number of votes is controlled by edge computing servers. Specifically, PoQF includes voting for message validation and a competitive relay selection process based on probabilistic prediction of channel quality between transmitter and receiver. The performance bounds of failure and latency in message validation are obtained. The paper also analyzes the throughput of block generation, as well as the asymptotic latency, security and communication complexity of PoQF. An incentive distribution mechanism to reward honest nodes and punish malicious nodes is further presented and its effectiveness against collusion of nodes is proved using game theory. Simulation results show that PoQF reduces failure in validation by 11% and 15% as compared to PoS and PoET, respectively, and is 68 ms faster than PoET

    Security of IoT in 5G Cellular Networks: A Review of Current Status, Challenges and Future Directions

    Get PDF
    The Internet of Things (IoT) refers to a global network that integrates real life physical objects with the virtual world through the Internet for making intelligent decisions. In a pervasive computing environment, thousands of smart devices, that are constrained in storage, battery backup and computational capability, are connected with each other. In such an environment, cellular networks that are evolving from 4G to 5G, are set to play a crucial role. Distinctive features like high bandwidth, wider coverage, easy connectivity, in-built billing mechanism, interface for M2M communication, etc., makes 5G cellular network a perfect candidate to be adopted as a backbone network for the future IoT. However, due to resource constrained nature of the IoT devices, researchers have anticipated several security and privacy issues in IoT deployments over 5G cellular network. Off late, several schemes and protocols have been proposed to handle these issues. This paper performs a comprehensive review of such schemes and protocols proposed in recent times. Different open security issues, challenges and future research direction are also summarized in this review paper
    corecore