You are on page 1of 9

Survey on Security Attacks in Vehicular Ad hoc

Networks (VANETs)
Mohammed Saeed Al-kahtani
Computer Engineering Dept., Salman bin Abdulaziz University, Saudi Arabia
alkahtani@sau.edu.sa

Abstract ± Vehicular Ad hoc Networks (VANETs) are extended to provide applications such as Internet since RSUs
emerging mobile ad hoc network technologies incorporating can be connected to a network. The V2V communications
mobile routing protocols for inter-vehicle data communications can be used to send emergency and real-time information
to support intelligent transportation systems. Among others
such as an accident or road traffic information so that other
security and privacy are major research concerns in VANETs
vehicles can take alternative routes to prevent traffic
due to the frequent vehicles movement, time critical response
and hybrid architecture of VANETs that make them different congestions.
than other Ad hoc networks. Thus, designing security
mechanisms to authenticate and validate transmitted message
among vehicles and remove adversaries from the network are Internet
significantly important in VANETs. This paper presents V2I
several existing security attacks and approaches to defend RSU V2V
against them, and discusses possible future security attacks
with critical analysis and future research possibilities.
Vehicle
Keywords: Vehicular Ad hoc Networks (VANET); Security;
Privacy; Road Side Unit; On-board Unit; Wormhole; Sybil; DSRC
Certificate; Masquerade; Black hole etc.

I. INTRODUCTION 3G, WiMAX

Cellular
Recently, Vehicular Ad hoc Networks (VANETs) have Base station
achieved widespread applicability in different application
Internet
domains related to transportation systems such as providing
public safety and assistance, driving improvement, toll
Figure 1: Vehicular Ad hoc Networks (VANETs)
collection, roadside service finders, traffic monitoring and
control, highway Internet access and enhancing safety and Since VANETs support emergency real-time
efficiency of highway systems. VANETs are also known as applications and also deal with life critical information they
Wireless Access in Vehicular Environment (WAVE) [13] should follow the security requirements such as privacy,
that supports Intelligent Transportation Systems (ITS) [3] confidentiality, integrity, and non-repudiation to provide
through Dedicated Short-Range Communication (DSRC). secured communications against attackers, and malicious
Figure 1 illustrates the architecture of a VANET. nodes. Various security attacks such as Denial of Service
(DOS) [17], Sybil attack [6, 9, 12], Wormhole attack [19,
In VANETs, there are two types of communications: (1) 23], Illution attack [14] and Purposeful attack [16] not only
vehicle to vehicle (V2V) and (2) vehicle to infrastructure affect the privacy of the drivers and vehicles but also
(V2I). Vehicles have On Board Units (OBUs), which consist compromise traffic safety and eventually lead to loss of life.
of Omni directional antennas, processors, GPS unit, and Hence, extensive researches are being conducted to provide
sensors for V2V communications. Vehicles also perform security in VANETs. The main purpose of providing the
V2I communications with roadside infrastructures, which security and privacy in VANETs is based on the fact that at
are placed within a fixed distance of each other depending no point during the communication in VANETs the true
upon the communication range of the roadside devices, also identity of the drivers should be exposed since adversaries
known as Road Side Units (RSUs). RSUs communicate each may use this information for launching attacks with false
other through wireless medium or wired connections. They identities and never get caught. However, vehicles and
can also be mobile. The V2I communications can be further drivers have to disclose their identities to RSUs to

uthorized licensed use limited to: NUST School of Electrical Engineering and Computer Science (SEECS). Downloaded on September 28,2023 at 10:52:04 UTC from IEEE Xplore. Restrictions apply
978-1-4673-2393-2/12/$31.00 ©2012 IEEE
communicate with them. Hence, the security and privacy message to a legitimate vehicle D, it (D) will be affected by
issues must be handled carefully so that the adversaries this message since D will change the road and be in trouble
cannot misuse them. later on. Figure 2 demonstrates such a scenario of data
integrity.
In this paper, we present several security and privacy
attacks in VANETs with their defending mechanisms, and Non-repudiation: A sender must not deny a message
classify these mechanisms. Thus, the main contributions of transmission whenever an investigation or identity of a
this paper are to (i) identify different security attacks, (ii) vehicle is required.
present, classify and compare their defending mechanism in
VANETs (iii) identify future possibilities in this area. Privacy: The profile or a driver¶V personal information must
be maintained against unauthorized access.
The remainder of this paper is organized as follows.
Section II presents different security attributes and types of Real-time constraints: Since vehicles are connected to
malicious nodes in VANETs. In Section III, we present VANETs for a short duration, real-time constraints should
security attacks and their defending mechanisms with be maintained.
examples. In Section IV, we classify the security and privacy
approaches of VANETs. Section VI concludes the paper B. Types of Malicious Vehicles
with discussion, and some future research ideas. In VANETs, malicious vehicles launch attacks on
legitimate vehicles in several ways. Thus, malicious or
II. SECURITY ATTRIBUTES
attacker vehicles are classified as follows.
In the following subsections, we present security
attributes in Vehicular Ad hoc Networks (VANETs) and Insiders Vs Outsiders
types of malicious vehicles. In a network, a member node who can communicate
with other members of the network is known as an Insider
A. Security Attributes and can attack in various ways. Outsiders who cannot
There are several important requirements to achieve communicate directly with the members of the network have
security in VANETs, which are discussed as follows. [17]. a limited capacity to attack (i.e., have less variety of attacks).

Authentication: Vehicles should respond only to the


Malicious Vs Rational
messages transmitted by legitimate members of the network.
A malicious attacker uses various methods to damage
Thus, it is very important to authenticate the sender of a
the member nodes and the network without looking for its
message.
personal benefit. On the contrary, a rational attacker expects
personal benefit from the attacks. Thus, these attacks are
Data Verification: Once the sender vehicle is authenticated
more predictable and follow some patterns.
the receiving vehicle performs data verifications to check
whether the message contains the correct or corrupted data.
Active Vs Passive
An active attacker can generate new packets to damage
Availability: The network should be available even if it is
the network whereas a passive attacker only eavesdrop the
under an attack using alternative mechanisms without
wireless channel but cannot generate new packets (i.e., less
affecting its performance.
harmful).

C D
B Road Clear Traffic Jam Ahead III. SECURITY ATTACKS AND APPROACES

In this section, we present several security attacks on


Malicious Car
Vehicular Ad hoc Networks (VANETs), and defending
mechanisms of some of these attacks [7, 9, 17, 19, 20, 24].
.
Figure 2: Data Integrity Bogus Information
Attackers may transmit incorrect or bogus information
in the network for their advantage. For instance, an attacker
Data Integrity: It ensures that data or messages are not
may transmit wrong information about the traffic conditions
altered by attackers. Otherwise, users are directly affected by
in order to make its movement easier on the road. This
the altered emergency data. For example, if a vehicle B
attack is related to the authentication security requirements.
sends a ³5RDG&OHDU´message to a malicious vehicle C and
C DOWHUVWKHPHVVDJHDV³7UDIILF-DP$KHDG´DQGVHQGV this

uthorized licensed use limited to: NUST School of Electrical Engineering and Computer Science (SEECS). Downloaded on September 28,2023 at 10:52:04 UTC from IEEE Xplore. Restrictions apply
Elliptic Curve Digital Signature Algorithm (ECDSA) Masquerade
[16] is a message authentication scheme that uses hashing A vehicle fakes its identity and pretends to be another
technique to keep messages more secured and provides vehicle for its own advantage. It is achieved using message
strong authentication for the destination vehicles. This fabrication, alteration, and replay. For instance, a malicious
scheme works by generating public and private keys from vehicle or attacker can pretend to be an ambulance to
the source vehicle. This public key is available to all defraud other vehicles to slow down and yield.
vehicles in VANETs. The source vehicle hashes the message
and encrypts it using a secured hash algorithm and private Black Hole Attack
key and sends the message to the destination vehicle. At the A black hole is an area of the network where the
destination, the message is decrypted using the public key, network traffic is redirected. However, either there is no
which is the hash of the message. This scheme is more node in that area or the nodes reside in that area refuse to
secured on message authentications since hashing is a strong participate in the network. This causes data packets to be
technique. Changes in messages will also change in the hash lost. Figure 5 illustrates a black hole attack where the black
message, which makes it unique. hole is formed by a number of malicious nodes, which
refuses to transmit the messages received from the legitimate
Denial of Service (DoS) cars C and D to the cars E and F.
Attackers may transmit dummy messages to jam the
channel and thus, reduce the efficiency and performance of
the network. Figure 3 illustrates that a malicious black car RSU RSU

transmits a GXPP\ PHVVDJH ³/DQH FORVH $KHDG´ WR D


Black Box
legitimate car behind it and also to an RSU to create a jam in
C E
the network. The Distributed DoS (DDoS) is more severe Malicious Car

than the DoS where a number of malicious cars attack on a Accident Ahead

legitimate car in distributed manner from different locations D F


and timeslots. Figure 4 demonstrates that a number of
Figure 5: Black hole attack
malicious black cars attack on V1 from different locations
and time so that V1 cannot communicate with other Existing solutions to black hole attacks consider
vehicles.
designing protocols having more than one route to the
destination, which imposes processing overload to the
network. Moreover, this solution might be suitable to
MANETs rather than VANETs, which has several mobile
RSU
nodes and higher end-to-end delay to find additional nodes
Lane Close
or paths. Another solution could use packet sequence
Ahead
numbers in a packet header so that if any packet is lost the
Lane Close destination can identify from the missing packet sequence
Ahead number.
Malicious Car Vehicle
Malware and Spam
Malware and spam attacks, such as viruses and spam
Figure 3: Denial of Service (DOS) Attack can cause serious disruptions in the normal VANETs
operations. Malware and spam attacks are normally
executed by malicious insiders rather than outsiders
whenever on board units (OBU) of vehicles and road side
units (RSUs) perform software updates. These attacks
RSU increase transmission latency, which can be alleviated by
Accident Ahead Lane Close Ahead using a centralized administration.
V1
Malicious
Timing Attack
Car Lane Close Ahead Transmitting data at the right time from one vehicle to
another vehicle is significantly important to achieve data
integrity and security. In timing attacks, whenever malicious
Figure 4: Distributed Denial of Service (DDoS) Attack vehicles receive any emergency message they do not
forward it to the neighboring vehicles at the right time but
they add some timeslots to the original message to create

uthorized licensed use limited to: NUST School of Electrical Engineering and Computer Science (SEECS). Downloaded on September 28,2023 at 10:52:04 UTC from IEEE Xplore. Restrictions apply
delay. Thus, neighboring vehicles of the attackers receive computational PUZZLES to test computational resources of
the message after they actually require it. Figure 6 illustrates each node. However, this technique is not appropriate for
that whenever the malicious black vehicle receives the VANETs [20] since an attacker node can have more
³$FFLGHQW $KHDG´ PHVVDJH LW GRHV QRW WUDQVPLW it to the computational resources than an ordinary node. Thus, radio
vehicle whenever it is at the right position F but transmits by resource testing [20] is used to eliminate this problem.
adding some timeslots so that whenever the vehicle receives
Sybil attacks can be eliminated using public key
the message it is on the spot F1 where the accident has
cryptography [18] where each vehicle is authenticated using
happened.
public keys. Key revocation is another approach that reduces
the influence of Sybil attacks detected in wireless sensor
networks [2, 22] using a predefined propagation model. This
Malicious Car model measures the distance of a node through RSSI
C
d
E approach, where the differences of the signal strength
hea
ent
A between transmitted and received signals is used and
cid
Ac
matched with WKH QRGH¶V claimed position. If the claimed
D F1 F position is too far from the evaluated distance this node is
Figure 6: Timing Attack suspected as a Sybil attacker.
However, these approaches are mostly based on several
Global Positioning System (GPS) Spoofing
assumptions, which are not realistic to reduce the Sybil
The GPS satellite maintains a location table with the
attacks in VANETs. The work done in [9] tries to find a
geographic location and vehicles identity in the network. An
success rate of Sybil attacks based on the assumptions of
attacker can produce false readings in the GPS positioning
transmission power or antenna. To measure the success they
system to deceive vehicles to think that they are in a
evaluate the number of cheated nodes from the sender¶V and
different location. The attackers use the GPS satellite
receiver¶s points of view. From the sender¶V points of view
simulator to generate signals that are stronger than those
they evaluate the sender¶s transmission power tuning and
generated by the actual satellite system.
from receiver¶s points of view they calculate the impact of
using bi-directional antennas over Omni-directional
Man in the Middle Attack (MiMA)
antennas. They only consider the receipt signal strength and
In this attack, malicious vehicles listen to the
directions. They do not consider any special propagation
communication among vehicles and inject false information
model to compute the location of a node but only use a free
between vehicles. Figure 7 demonstrates a MiMA attack
space propagation model to calculate the distance between
where the malicious vehicle C listens to the communication
transmitters and receivers. Their main purpose of this work
between vehicles B and D as well as sends wrong
is to estimate the effects of assumptions and antennas to
information to the vehicle E that C receives from the vehicle
detect Sybil attackers. They have shown that Sybil attacks
A.
can be detected easily using bi-directional antennas in
receiver¶V side. Thus, the usage of more antennas is
C E significant in VANETs.
A Lane Close
Ahead
Malicious Car RSU1 RSU2
B D F
Requ us car
Tim egated

previ

uest
mp

Time
Curre m
est fr

l Req
esta

o
r

Figure 7: Man-in-the-Middle Attack


Agg

p
sta
nt
om

Initia

Sybil Attack
In Sybil attack [4, 25], an attacker generates multiple
Vehicle 1 Vehicle 2
identities to simulate multiple nodes. Each node transmits
messages with multiple identities. Thus, other vehicles Figure 8: Timestamp series approach
realize that there are many vehicles in the network at the
same time. This attack is very dangerous since a vehicle can Timestamp series approach is another approach to
claim to be in different positions at the same time, thereby secure VANETs from Sybil attacks [25]. This approach
creating chaos and huge security risks in the network. works well for an initial development stage of VANETs with
the availability of the RSU infrastructure and only a small
Sybil attacks can be detected through resource testing [7, number of vehicles with communication capabilities. The
20]. This approach assumes that all physical entities are RSU issues digital certificates to each vehicle that passes
limited to some resources. The work done in [7] uses

uthorized licensed use limited to: NUST School of Electrical Engineering and Computer Science (SEECS). Downloaded on September 28,2023 at 10:52:04 UTC from IEEE Xplore. Restrictions apply
through it and assumes that two vehicles cannot pass attack where black malicious cars at two end of the network
multiple RSUs at the same time. Thus, a Sybil attacker node form a tunnel to transmit confidential information.
is detected if a vehicle receives multiple messages with the
Packet leash [12] is a well known approach to prevent
very similar timestamp certificates. This approach is also
wormhole attacks. For instance, TIK is a packet leashes-
economic since it does not use computational expensive
based protocol for detecting and defending against
public key infrastructure (PKI) or Internet accessible RSUs.
wormhole attacks. Temporal leashes ensure that each
Figure 8 illustrates the working scenario of timestamp series
packet has an upper bound of distance to travel (which is at
approach.
most at the speed of light). All nodes are tightly
synchronized with a clock and the clock difference between
RobSAD [5] is another approach that detects Sybil
any two nodes is known by all other nodes in the network.
attacks in the initial deployment stage of VANETs. The
The TIK protocol uses asymmetric cryptography to provide
method is based on the differences between the normal and
an instant authentication of the received packets where it
abnormal motion trajectories of vehicles. Each node can
uses n public keys for n nodes and hash functions for
detect attacks independently with the little support from
keeping up-to-date keys information and received packets.
RSUs. In VANETs, authorized infrastructures (i.e., RSUs)
An attack is detected by calculating the differences between
can provide vehicles digital signatures along with timestamp
the packet travel distance and allowed distance to travel.
on-demand or periodically. Each node can record these
signatures and use to compare and measure the differences An efficient approach called, HEAP [33], which is an
from the neighboring nodes signature vectors to detect Sybil improvement of previously proposed packet leashes method,
nodes independently. Thus, this is a very effective, unique used to detect the wormhole attacks in the AODV routing
and robust approach with higher detection rate and lower protocol of VANETs, which is more secure and has low
system requirements. This is because each node does not overhead. Instead of using local leashes the HEAP uses
require collaborating with neighboring nodes but can detect geographical leashes, which is more effective to detect
attacks independently by comparing digital signatures. This malicious nodes. However, geographical leaches limit the
approach uses infrastructure only to broadcast the digital packets travel distance. To eliminate this problem, HEAP
signatures along with timestamp to other vehicular nodes. assumes that packets should be dropped whenever their
travel distances are more than the value claimed. Otherwise,
Wormhole Attack
the packets are accepted.
Wormhole is a severe attack in VANETS and other ad
hoc networks. In this attack, two or more malicious nodes Illusion Attack
create a tunnel to transmit data packets from one end of the It is a new security threat on VANETs where an
network to the malicious node at the other end and these adversary broadcasts the traffic warning messages based on
packets are broadcasted to the network. The malicious nodes the current road condition, which produces illusion to
take the control of such a short network connection or link, vehicles at their neighborhood. It can spread the illusion
threaten the security of transmitting data packets and delete largely deSHQGLQJ RQ WKH GULYHUV¶ EHKDYLRU RQ WKHLU
them. responses, which can cause the traffic jam, car accidents and
decrease the performance of VANETs. Existing message
authentication approaches cannot secure networks against
the illusion attack because the adversary directly controls
and misleads the sensors (of its own car) to produce and
Tunnel broadcast the incorrect traffic information.

Malicious Car Listen privacy information and Plausibility Validation Network (PVN) [19] is a new
Malicious Car
transmit through tunnel
security model to secure VANETs against illusion attacks.
Figure 9: Wormhole Attack
PVN works by collecting raw VHQVRUV¶ data and verifying
Wormhole attacks disrupt the multicast and broadcast whether the collected data are plausible or not. It takes two
operations for transmitting messages tin VANETS as well types of inputs: incoming data from antennas and data
as in on-demand routing protocols such as AODV or DSR. collected by sensors. These data are categorized by an input
The AODV protocol does not use any authentication and data header. PVN has a rule database and data checking
protection mechanisms for routing packets and thus, is module which helps to check the validity of input data and
affected by wormhole attacks. The malicious nodes or take necessary action accordingly. A message is trustworthy
wormholes can gain unauthorized access to perform Denial if it passes all verifications. Otherwise, it is considered as an
of Service (DoS) attacks. Figure 9 illustrates a wormhole invalid message and dropped automatically. PVN can
cooperate with various types cryptography methods and
defend against more attacks.

uthorized licensed use limited to: NUST School of Electrical Engineering and Computer Science (SEECS). Downloaded on September 28,2023 at 10:52:04 UTC from IEEE Xplore. Restrictions apply
Purposeful/Intentional Attack is dropped. However, SPECS does not drop the whole batch;
Intentional or purposeful attack by insiders is very it used binary search and divides the batch in two halves and
difficult to prevent as they are authenticated and trusted to checks the invalidity on each half. If an attacker is found it
perform the peer communications with neighbors. notifies other vehicles and repeats the process until the
search reaches a pre-defined level or all signatures are
In VANETs, it is very important to defend against validated. After verifying the signature the RSU broadcasts
misbehavior, which are generated by purposeful attackers or the message to all vehicles without the hash value, which is
malfunctioning hardware (unintentional). A misbehaving stored into positive and negative bloom filters. Any vehicle
node can deny transmitting messages that it receives from wants to know the validity of a received message will create
other nodes, misinterpret messages, use the bandwidth the hash value and compare with the bloom filters hash
improperly or inject bogus message. A technique has been value. A message is valid if the hash value of this message is
proposed in [14] to defense against misbehavior in V2V and found in the positive bloom filter. Otherwise, the message is
V2I communications. This technique considers anonymous considered as invalid. Table I lists different types of security
communications to prevent misbehavior and keeps the attacks with attacker types and respective security attributes.
privacy of vehicles. A threshold authentication technique is
used where a threshold value is setup to authenticate Table I: Comparison of security attacks with their types and
misbehavior or malicious nodes a number of times. It security requirements.
guarantees that any authentication over the threshold value Name of Attack Attacker Type Security Attributes or
ZLOOWUDFHWKHPLVEHKDYLRUQRGH¶VFUHGHQWLDO Requirements
Bogus Information Insider Data Integrity,
Impersonation Attack Authentication
In V2V communications, one vehicle can broadcast the Denial of Service Malicious, active, Availability
(DoS) insider, network
security messages to other vehicles that may have impact on attack
other vehicles and the traffic control system. Thus, all Masquerading Active, insider Authentication
messages should be authenticated and signed to reduce the Black hole Passive, outsider Availability
communication overhead. On the other hand, in Malware Malicious, insider Availability
impersonation attacks, a malicious vehicle sends message on Spamming Malicious, insider Availability
Timing attack Malicious, insider Data integrity
behalf of other vehicles to create chaos, traffic jam,
GPS Spoofing Outsider Authentication
accidents or other security attacks and hides itself. Man-in-the- Insider, monitoring Data Integrity,
Middle attack Confidentiality
Thus, the work done in [26] proposes a scheme, called Sybil Insider, network Authentication
SPECS to ensure the security and privacy issues of V2V attack
communications and detect the impersonation attacks. This Wormhole or Outsider, malicious, Authentication,
Tunneling monitoring attack Confidentiality
approach is based on the idea of IBV protocol [28] which
Illusion Attack Insider, malicious Authentication
suffers from impersonation attack and cannot fulfill privacy Purposeful attack Active, insiders, Authentication
requirements. To protect the identity of each vehicle it uses malfunctioning
pseudo-identity and a shared secret key mi between a vehicle hardware
and RSU. The security scheme works as follows Impersonation Insider, network Authentication
attack
To authenticate a vehicle with a nearby RSU the
scheme uses PKI with its real identity RIDi and password IV. CLASSIFICATION OF SECURITY SCHEMES
PWDi. The RA authenticates the vehicle and generates the
Existing security and privacy schemes of Vehicular Ad
shared secret key mi for the vehicle and RSU. TA forwards
hoc Networks (VANETs) can be classified into the
mi with a hash function and an encrypted block, which
following categories.
contains mi and system secret key, s. This encrypted block
can only be decrypted by authorized vehicles. The RSU A. Public Key Approaches
transmits this block to vehicles. Each time the vehicle passes In these approaches, each node is provided with a pair
a new RSU a new shared secret key is generated. To of secret and public keys. Public Key Infrastructure (PKI)
generate the signature it uses the shared secret key and one should efficiently handle key management to provide
way hash function with the signing key. As mi is only known security. A scheme using PKI is proposed whenever a
to a vehicle, RSU and TA attackers or other vehicles cannot vehicle has two extra hardware units: Event Data Recorder
generate the valid signing key to sign the message. Invalid (EDR) to record all events and Tamper Proof Hardware
signatures or attackers can be detected using a batch (TPH) to perform cryptographic process.
verification process by RSU. In IBV, if any invalid signature
is found using the batch verification process the whole batch

uthorized licensed use limited to: NUST School of Electrical Engineering and Computer Science (SEECS). Downloaded on September 28,2023 at 10:52:04 UTC from IEEE Xplore. Restrictions apply
The work done by Hesham et al. [10] proposes a Most security schemes of VANETs are based on either
dynamic key distribution protocol that handles key public or symmetric keys. Recently, a hybrid system that
management without the need to store a large number of uses both symmetric and public keys has been proposed for
keys for PKI support and thus, reduces the usages of Tamper security in VANETs. It uses two types of communications:
Proof Device (TPD). In this approach, vehicles unique pair-wise and group communication. Pair-wise
information such as Electronic license Plate (ELP), chassis communication is used when two vehicles need to
number that creates Vehicle Authentication Code (VAC) is communicate each other whereas in group communication
used a secret key between a certificate authority (CA) and a more than two vehicles communicate. Hybrid approaches
vehicle. A CA is responsible for issuing, distributing, use symmetric keys for pair-wise communications to avoid
renewing and revoking public key certificates [1]. the overhead of using the key pair. However, symmetric
keys should not be used in the authentication process since it
This protocol has strong resistance against Denial of prevents non repudiation. The size of a key is 1024 bits and
Service (DoS) attack since it uses ELP and a secret key that AES is used for encryption.
is encrypted with unique VAC. Moreover, Man-in-the
Middle attack is not possible since message between RSU, C. Certificate Revocation Approaches
OBU, and CA is confidential only to the message receiver A public key infrastructure (PKI) is widely used to
and Sybil attack is not possible since the unique identity, provide security in VANETs which includes certificate
VAC of each vehicle cannot be tampered. revocation (i.e., terminating the membership of a vehicle)
[1]. Certificate revocation is performed by CA in two ways:
The work done by Gazdar et al. [8] proposes efficient centralized or decentralized. In the centralized approach, a
dynamic cluster-based architecture of the Public Key central authority is responsible only for taking the revocation
infrastructure (PKI) for Vehicular Ad hoc Networks decision whereas in decentralized approach, a group of
(VANETs) based on a trust model. Each vehicle will have a vehicles which are neighbors of the revoked vehicle take
trust value in the range [0, 1] where a new vehicle in the such a decision.
network starts with 0.1. The vehicle with trust value 1 is the
most authentic and confident vehicle. Base on this trust This scheme is centralized and uses pervasive
value, vehicles will have four different roles as Certificate infrastructure and not considered efficient since RSU sends
Authority (CA), Registration Authority (RA), Gateway the certificate revocation list (CRL) list to OBU and thus, the
(GW) and Member Node (MN). A CA and RA which have deployment cost becomes high. Some modified approaches
the trust value equal to 1 issues certificates to the vehicles in have been proposed such as Revocation Protocol of Tamper
a cluster and protect CA against attacker by avoiding direct Proof device (RTPD), Distributed Revocation Protocol
communication between an unknown vehicle and CA, (DRP), Revocation Protocol using Compressed Revocation
respectively. A GW is used for inter-cluster communication. Lists (RCCRL). RSU aided Certificate Revocation (RCR) is
Other vehicles including MNs have to show good behavior another newly proposed scheme where a Trusted Third Party
and cooperation to increase their trust values. In the (TTP) grants secret keys for each RSU so that it can sign
proposed architecture, a hierarchical monitoring process is messages in its range. Once a certificate is detected as
used to observe the behavior of vehicles, where a vehicle invalid, certificate authorities (CA) issues messages to the
with higher trust value monitors a vehicle with lower trust RSU which broadcasts messages to all vehicles to revoke
level. Authors perform simulation to investigate the effect of that particular certificate and stop communication with it.
transmission range, vehicle speed and a number of
confidence vehicles on the security of VANETs. D. ID-based Cryptography
Public Key Infrastructure (PKI) and symmetric key
Efficient Certificate Management Scheme (ECMV) cryptography are not the best schemes to provide security in
[27] is a PKI-based scheme, which provides an efficient VANETs since they are infrastructure-less. Hence, ID-based
certificate management between different authorities and cryptography that covers the best features of other security
hence, the OBU can update its certificates anywhere at any schemes is also being explored by the research community.
instant. Even if the adversary manages to get into the For instance, ID-based cryptography reduces the
network, ECMV has an efficient certificate revocation computational cost in the ID-based Signature (IBS) process
procedure to remove the adversary. This scheme reduces the for VANETs, and is preferable for authentication using the
complexity of certificate managements to a great extent and ID-based Online/Offline Signature (IBOOS) scheme.
is very effective in providing security and scalability. IBOOS increases efficiency by separating signing process
into an offline (executed initially at RSUs or vehicles) and
B. Symmetric and Hybrid Approaches online phase (executed in vehicles during V2V
In these schemes nodes communicate after they share communications), in which the verification is more efficient
and agree on a secret key that is used for communication. than that of IBS.

uthorized licensed use limited to: NUST School of Electrical Engineering and Computer Science (SEECS). Downloaded on September 28,2023 at 10:52:04 UTC from IEEE Xplore. Restrictions apply
The work done by Lu et al. [11] proposes an ID-based the following aspects should be considered as future
authentication framework that utilizes both IBS and IBOOS. research possibilities in this area.
This framework utilizes self-defined pseudonyms instead of
real-world IDs without exposing vehicles privacy. This x Distributing certificates securely, validating them very
framework is efficient in term of processing time, storage fast and computationally efficient way should be given
and communication overhead. This is because this scheme more attention while designing secured routing
preloads a pool of IDs of regional RSUs in each vehicle, protocols for VANETs.
which are very small in size and do not change frequently as x Determining the mobility pattern of vehicles and
compared to other approaches that pre-stores IDs of all linking the mobility pattern with malicious vehicles
RSUs. This scheme uses IBS for Vehicle-to-Roadside (V2R) could be considered as a potential research in
and Roadside-to-Vehicle (R2V) authentications whereas providing security and privacy in VANETs.
IBOOS is used for V2V authentications. Evaluation results x Determining and assigning trust values to vehicles and
show that this framework efficiently preserves the privacy in establishing trust among vehicles are significantly
VANETs. important to provide the integrity and reliability of
applications in VANETs.
Another work done by Pan et al. [21] proposes an x The change of MAC addresses along with the
analytical model to quantify the location privacy based on a pseudonyms has not received sufficient attention. If the
simple scheme called Random Changing Pseudonyms (RCP) IP address changes with the pseudonym the MAC
where each vehicle changes its pseudonym after a random address should also change. Otherwise, adversaries can
point. However, it is very important to provide unlinkability easily track the target vehicle by its MAC address.
between two successive pseudonyms of a vehicle. x VANETs can provide Internet services on highways.
Otherwise, an intruder might be able to locate the vehicle by Users normally use Internet on highways for
mapping between successive pseudonyms. Moreover, the emergency communications (e.g., checking emails, and
probability of unlinkability between pseudonyms is affected instant messaging) and social network applications
by the effectiveness of different pseudonym changing (e.g., facebook, twitter). Thus, designing secured
schemes to protect location privacy. Thus, the analytical communication protocols for VANETs to protect user
model to quantify the effectiveness of pseudonym changing profiles and private data from malicious vehicles
schemes is an important research problem to provide should be given the highest priority in this area of
security in VANETs. research.

V. DISCUSSION AND FUTURE WORKS REFERENCES


Vehicular Ad hoc Networks (VANETs) are becoming [1] + $O )DODVL DQG ( %DUND ³5HYRFDWLRQ LQ 9$1(7V $ VXUYH\´
popular in transportation systems since they provide road Innovations in Information Technology (IIT), 2011 International
safety, traffic management, and Internet access on highway Conference on, pp.214-219, 25-27 April 201.1
[2@%LQ;LDR%R<XDQG&KXDQVKDQ*DR³'HWHFWLRQDQG/RFDOL]DWLRQRI
and distribute safety information to drivers and passengers. 6\ELO 1RGHV LQ 9$1(7V´ ,Q ACM/SIGMOBILE Workshop on
However, it poses a great challenge to implement VANETs Dependability Issues in Wireless Ad Hoc Networks and Sensor Networks,
in value-added services due to the intruder vehicles and pages 1±8, 2006.
several security attacks. Thus, providing security and [3] S. Biswas, R. Tatchikou, and F. 'LRQ ³9HKLFOH-to-Vehicle Wireless
&RPPXQLFDWLRQ 3URWRFROV IRU (QKDQFLQJ +LJKZD\ 7UDIILF 6DIHW\´ IEEE
privacy in VANETs are considered as the most important Communications Magazine, vol.44, no 1, pp. 74-82, January 2006.
research issue in this area. [4] ' %RQHK DQG 0 )UDQNOLQ ³,GHQWLW\-based encryption from the Weil
SDLULQJ´ Proc. of Crypto2001, LNCS, pp. 213-229, Springer-Verlag, 2001.
Additionally, mobility of vehicles and dynamic nature [5] Chen Chen, Xin Wang, Weili Han, and Binyu Zang ³$ 5REXVW
'HWHFWLRQRIWKH6\ELO $WWDFNLQ8UEDQ9$1(7V´ Distributed Computing
of the network impose a great challenge to eliminate Systems Workshops, ICDCS Workshops '09. 29th IEEE International
malicious vehicles and design secured data transmission Conference on, 2009, pp. 270-276, 2009.
protocols. Though extensive researches are being conducted [6] Chenxi Zhang, Xiaodong Lin, Rongxing Lu, and Pin-+DQ+R³5$,6(
to provide security and privacy in VANETs most of these An Efficient RSU Aided Message Authentication Scheme in Vehicular
&RPPXQLFDWLRQ 1HWZRUNV´ Communications. ICC'08. IEEE International
approaches consider reducing computational and Conference on, pp. 1451-1457, 2008.
communication overhead, and processing delay for [7] J  'RXFHXU ³7KH 6\ELO $WWDFN´ In First International Workshop on
authentication between the source and destination vehicles. Peer-to-Peer Systems, pages 251±260, 2002.
Beside, most existing security schemes of VANETs do not [8] T. Gazdar, A. Benslimane and A. Belghith³6HFXUH&OXVWHULQJ6FKHPH
%DVHG.H\V0DQDJHPHQWLQ9$1(7V´ Vehicular Technology Conference
support the security checks while handing over a vehicle (VTC Spring), 2011 IEEE 73rd, pp.1-5, 15-18 May 2011
from one Road Side Unit (RSU) to another RSU [15]. The [9@ *LOOHV *XHWWH %HUWUDQG 'XFRXUWKLDO ³2Q WKH 6\ELO DWWDFN GHWHFWLRQ LQ
protocols for high priority applications are still in 9$1(7´ IEEE International Conference on Mobile Ad hoc and Sensor
exploratory level in terms of security measures. In addition, Systems, 2007´PDKVVSS-6, 2007

uthorized licensed use limited to: NUST School of Electrical Engineering and Computer Science (SEECS). Downloaded on September 28,2023 at 10:52:04 UTC from IEEE Xplore. Restrictions apply
[10] A. Hesham, A. Abdel-Hamid and M.A. El-1DVU ³$ G\QDPLF NH\ [20@ - 1HZVRPH ( 6KL ' 6RQJ DQG $ 3HUULJ ³7KH 6\ELO $WWDFN LQ
distribution protocol for PKI-EDVHG 9$1(7V´ Wireless Days (WD), 2011 6HQVRU 1HWZRUNV $QDO\VLV  'HIHQVHV´ ,Q International symposium on
IFIP, pp.1-3, 10-12 Oct. 2011 information processing in sensor networks, pages 259±268, 2004.
[11] Huang Lu, Jie /L DQG 0 *XL]DQL ³$ QRYHO ,'-based authentication [21] Yuanyuan Pan, Jianqing Li, Li Feng DQG %HQ ;X ³$Q $QDO\WLFDO
IUDPHZRUN ZLWK DGDSWLYH SULYDF\ SUHVHUYDWLRQ IRU 9$1(7V´ Computing, 0RGHOIRU5DQGRP&KDQJLQJ3VHXGRQ\PV6FKHPHLQ9$1(7V´ Network
Communications and Applications Conference (ComComAp), 2012, pp. Computing and Information Security (NCIS), 2011 International
345-350, 11-13 Jan. 2012 Conference on, vol.2, pp.141-145, 14-15 May 2011.
[12] Y.C. Hu, A. Perrig and D.B Johnson ³3Dcket leashes: a defense [22] W. Pires, T. de Paula Figueiredo, HC. Wong, and A. Loureiro,
DJDLQVWZRUPKROHDWWDFNVLQZLUHOHVVQHWZRUNV´INFOCOM 2003. Twenty- ³0DOLFLRXV 1RGH 'HWHFWLRQ LQ :LUHOHVV 6HQVRU 1HWZRUNV´ ,Q IEEE
Second Annual Joint Conference of the IEEE Computer and International Parallel & Distributed Processing Symposium, 2004.
Communications. IEEE Societies, vol. 3, pp. 1976-1986, 2003. [23] S.M. Safi, A. Movaghar and M. Mohammadizadeh³$QRYHODSSURDFK
[13] D. Jiang and L. Delgrossi ³,((( S 7RZDUGV DQ ,QWHUQDWLRQDO IRU DYRLGLQJ ZRUPKROH DWWDFNV LQ 9$1(7´ Internet. AH-ICI 2009, First
6WDQGDUGIRU:LUHOHVV$FFHVVLQ9HKLFXODU(QYLURQPHQWV´ In Proceedings Asian Himalayas International Conference on, 2009, pp. 1-6
of IEEE Vehicular Technology Conference (VTC) spring, pp. 2036-2040, [24] I.A. Sumra, I. Ahmad, H. Hasbullah and J.-L. bin Ab Manan,
May 2008. ³%HKDYLRURIDWWDFNHUDQGVRPHQHZSRVVLEOHDWWDFNVLQ9HKLFXODU$GKRF
[14] Jinyuan Sun, Yuguang Fang ³$ GHIHQVH WHFKQLTXH DJDLQVW 1HWZRUN 9$1(7 ´ Ultra Modern Telecommunications and Control
PLVEHKDYLRU LQ 9$1(7V EDVHG RQ WKUHVKROG DXWKHQWLFDWLRQ´ Military Systems and Workshops (ICUMT), 2011 3rd International Congress on,
Communications Conference MILCOM 2008. IEEE, pp. 1-7, 2008. pp.1-8, 5-7 Oct. 2011
[15] Md Mahbubul Haque, Jelena Misic, Vojislav Misic, Subir Biswas and [25] Soyoung Park, B. Aslam, D. Turgut and C.C. Zou³'HIHQVHDJDLQVW
6DHHG 5DVKZDQG ³9HKLFXODU 1HWZRUN 6HFXULW\´ in Encyclopedia of Sybil attack in vehicular ad hoc network EDVHG RQ URDGVLGH XQLW VXSSRUW´
Wireless and Mobile Communications, September, 2009. Military Communications Conference, MILCOM,IEEE, 2009, pp. 1-7
[16] M. Manvi, M.S. Kakkasageri, and D.G. Adiga ³0HVVDJH [26] Tat Wing Chim, S.M. Yiu, L.C.K. Hui and V.O.K Li³6HFXULW\DQG
Authentication in Vehicular Ad Hoc Networks: E&'6$%DVHG$SSURDFK´ Privacy Issues for Inter-YHKLFOH &RPPXQLFDWLRQV LQ 9$1(7V´ Sensor,
Future Computer and Communication, ICFCC 2009. International Mesh and Ad Hoc Communications and Networks Workshops, 2009.
Conference on, 2009, pp. 16-20. SECON Workshops '09. 6th Annual IEEE Communications Society
[17] Maxim Raya and Jean-3LHUUH +XEDX[ ³7KH VHFXULW\ RI YHKLFXODU DG Conference on, 2009, pp. 1-3.
KRFQHWZRUNV´,QProceedings of the 3rd ACM workshop on Security of ad [27] A. Wasef, Y. Jiang, X. Shen³(&09HIILFLHQWFHUWLILFDWHPDQDJHPHQW
hoc and sensor networks (SASN '05), 2005. VFKHPHIRUYHKLFXODUQHWZRUNV´, In: Proceedings of the IEEE GLOBECOM
[18] Maxim Raya, P. Papadimitratos and Jean-Pierre +XEDX[ ³6HFXULQJ 2008, pp. 1-5.
9HKLFXODU &RPPXQLFDWLRQV´ IEEE Wireless Communications Magazine, [28] C. Zhang, R. Lu, X. Lin, P.H. Ho and X.6KHQ³$Q(IILFLHQW,GHQWLW\
Special Issue on Inter-Vehicular Communications, pp. 8±15, 2006. based Batch Verification Scheme for VehicXODU6HQVRU1HWZRUNV´LQIEEE
[19] Nai-Wei Lo, Hsiao-Chien Tsai ³,OOXVLRQ $WWDFN RQ 9$1(7 3URFHHGLQJVRIWKH,1)2&20¶, Apr. 2008, pp. 816 ± 824.
Applications - $ 0HVVDJH 3ODXVLELOLW\ 3UREOHP´Globecom Workshops,
2007 IEEE, pp.1-8, 2007.

uthorized licensed use limited to: NUST School of Electrical Engineering and Computer Science (SEECS). Downloaded on September 28,2023 at 10:52:04 UTC from IEEE Xplore. Restrictions apply

You might also like