VANETs: Security Challenges and Future Directions
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32769
VANETs: Security Challenges and Future Directions

Authors: Jared Oluoch

Abstract:

Connected vehicles are equipped with wireless sensors that aid in Vehicle to Vehicle (V2V) and Vehicle to Infrastructure (V2I) communication. These vehicles will in the near future provide road safety, improve transport efficiency, and reduce traffic congestion. One of the challenges for connected vehicles is how to ensure that information sent across the network is secure. If security of the network is not guaranteed, several attacks can occur, thereby compromising the robustness, reliability, and efficiency of the network. This paper discusses existing security mechanisms and unique properties of connected vehicles. The methodology employed in this work is exploratory. The paper reviews existing security solutions for connected vehicles. More concretely, it discusses various cryptographic mechanisms available, and suggests areas of improvement. The study proposes a combination of symmetric key encryption and public key cryptography to improve security. The study further proposes message aggregation as a technique to overcome message redundancy. This paper offers a comprehensive overview of connected vehicles technology, its applications, its security mechanisms, open challenges, and potential areas of future research.

Keywords: VANET, connected vehicles, 802.11p, WAVE, DSRC, trust, security, cryptography.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1124537

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2192

References:


[1] George Dimitrakopoulos. Intelligent transportation systems based on internet-connected vehicles: Fundamental research areas and challenges. In ITS Telecommunications (ITST), 2011 11th International Conference on, pages 145–151. IEEE, 2011.
[2] National Highway Traffic Safety Administration. Vehicle-to-vehicle communications for safety, 2015.
[3] Pandurang Kamat, Arati Baliga, and Wade Trappe. An identity-based security framework for vanets. In Proceedings of the 3rd international workshop on Vehicular ad hoc networks, pages 94–95. ACM, 2006.
[4] Yih-Chun Hu and Kenneth P Laberteaux. Strong vanet security on a budget. In Proceedings of Workshop on Embedded Security in Cars (ESCAR), volume 6, pages 1–9, 2006.
[5] Jaeduck Choi and Souhwan Jung. A security framework with strong non-repudiation and privacy in vanets. In Consumer Communications and Networking Conference, 2009. CCNC 2009. 6th IEEE, pages 1–5. IEEE, 2009.
[6] Maxim Raya and Jean-Pierre Hubaux. The security of vanets. In Proceedings of the 2nd ACM international workshop on Vehicular ad hoc networks, pages 93–94. ACM, 2005.
[7] Giorgio Calandriello, Panos Papadimitratos, Jean-Pierre Hubaux, and Antonio Lioy. Efficient and robust pseudonymous authentication in vanet. In Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks, pages 19–28. ACM, 2007.
[8] C´andido Caballero-Gil, Pino Caballero-Gil, and Jezabel Molina-Gil. Mutual authentication in self-organized vanets. Computer Standards & Interfaces, 36(4):704–710, 2014.
[9] Neeraj Kumar, Rahat Iqbal, Sudip Misra, and Joel JPC Rodrigues. An intelligent approach for building a secure decentralized public key infrastructure in vanet. Journal of Computer and System Sciences, 81(6):1042–1058, 2015.
[10] Chen Chen, Jie Zhang, Robin Cohen, and Pin-Han Ho. A trust modeling framework for message propagation and evaluation in vanets. In Information Technology Convergence and Services (ITCS), 2010 2nd International Conference on, pages 1–8. IEEE, 2010.
[11] Luciano Bononi and Marco Di Felice. A cross layered mac and clustering scheme for efficient broadcast in vanets. In Mobile Adhoc and Sensor Systems, 2007. MASS 2007. IEEE International Conference on, pages 1–8. IEEE, 2007.
[12] Luciano Bononi and Carlo Tacconi. Intrusion detection for secure clustering and routing in mobile multi-hop wireless networks. International journal of information security, 6(6):379–392, 2007.
[13] Hichem Sedjelmaci and Sidi Mohammed Senouci. An accurate and efficient collaborative intrusion detection framework to secure vehicular networks. Computers & Electrical Engineering, 43:33–47, 2015.
[14] David Chaum and Eug`ene Van Heyst. Group signatures. In Advances in CryptologyEUROCRYPT91, pages 257–265. Springer, 1991.
[15] Ayman Tajeddine, Ayman Kayssi, and Ali Chehab. A privacy-preserving trust model for vanets. In Computer and Information Technology (CIT), 2010 IEEE 10th International Conference on, pages 832–837. IEEE, 2010.
[16] Jinhua Guo, John P Baugh, and Shengquan Wang. A group signature based secure and privacy-preserving vehicular communication framework. Mobile Networking for Vehicular Environments, 2007:103–108, 2007.
[17] Yong Hao, Yu Cheng, and Kui Ren. Distributed key management with protection against rsu compromise in group signature based vanets. In Global Telecommunications Conference, 2008. IEEE GLOBECOM 2008. IEEE, pages 1–5. IEEE, 2008.
[18] Xiaoting Sun, Xiaodong Lin, and Pin-Han Ho. Secure vehicular communications based on group signature and id-based signature scheme. In Communications, 2007. ICC’07. IEEE International Conference on, pages 1539–1545. IEEE, 2007.
[19] Albert Wasef and Xuemen Shen. Efficient group signature scheme supporting batch verification for securing vehicular networks. In Communications (ICC), 2010 IEEE International Conference on, pages 1–5. IEEE, 2010.
[20] Yipin Sun, Zhenqian Feng, Qiaolin Hu, and Jinshu Su. An efficient distributed key management scheme for group-signature based anonymous authentication in vanet. Security and Communication Networks, 5(1):79–86, 2012.
[21] United States Department of Transportation. Connected vehicles dedicated short range communications frequently asked questions, 2015.
[22] AS Chekkouri, A Ezzouhairi, and S Pierre. Connected vehicles in an intelligent transport system. Vehicular Communications and Networks: Architectures, Protocols, Operation and Deployment, page 193, 2015.
[23] John B Kenney. Dedicated short-range communications (dsrc) standards in the united states. Proceedings of the IEEE, 99(7):1162–1182, 2011.
[24] Qi Chen, Daniel Jiang, and Luca Delgrossi. Ieee 1609.4 dsrc multi-channel operations and its implications on vehicle safety communications. In Vehicular Networking Conference (VNC), 2009 IEEE, pages 1–8. IEEE, 2009.
[25] Mohamed Nidhal Mejri, Jalel Ben-Othman, and Mohamed Hamdi. Survey on vanet security challenges and possible cryptographic solutions. Vehicular Communications, 2014.
[26] Jie Zhang. A survey on trust management for vanets. In Advanced Information Networking and Applications (AINA), 2011 IEEE International Conference on, pages 105–112. IEEE, 2011.
[27] The VII Consortium. Final report:vehicle infrastructure integration proof of concept. US Department of Transportation, page 193, 2009.
[28] Uzma Khan, Shikha Agrawal, and Sanjay Silakari. Detection of malicious nodes (dmn) in vehicular ad-hoc networks. Procedia Computer Science, 46:965–972, 2015.
[29] Omar Abdel Wahab, Hadi Otrok, and Azzam Mourad. A cooperative watchdog model based on dempster–shafer for detecting misbehaving vehicles. Computer Communications, 41:43–54, 2014.
[30] Carlos Ga˜n´an, Jose L Mu˜noz, Oscar Esparza, Jorge Mata-D´ıaz, and Juanjo Alins. Epa: an efficient and privacy-aware revocation mechanism for vehicular ad hoc networks. Pervasive and Mobile Computing, 2014.
[31] Esther Palomar, Jos´e M de Fuentes, Ana I Gonz´alez-Tablas, and Almudena Alcaide. Hindering false event dissemination in vanets with proof-of-work mechanisms. Transportation Research Part C: Emerging Technologies, 23:85–97, 2012.