Secure Vehicular Platoon Management against Sybil Attacks
Abstract
:1. Introduction
Motivation and Contributions
2. Related Works
2.1. Blockchain
2.2. Machine Learning
2.3. Cryptography
3. System Model and Preliminaries
3.1. System Model
3.2. Threat Model
- Participants: Let be the vehicle attempting to join a platoon, be the leader of the specific platoon, be a trusted RSU and be any of the participants. All the participants are considered oracles.
- Partners: If two oracles. e.g., and , share the same session key, then they are known as partners.
- Adversary: 𝒜 represents a Sybil vehicle adversary running in polynomial bounded time that can attack by eavesdropping, modifying, injecting messages, etc.
- Queries: Various actions 𝒜 can make are defined in the following queries:
- Send(): 𝒜 modifies and sends the message to , then receiving a response from .
- Execute(): 𝒜 passively eavesdrops on the communication between and , returning a copy of the information exchanged between the two participants.
- Corrupt(): 𝒜 obtains a long-term private key of .
- ESReveal(): 𝒜 obtains the ephemeral private key of .
- SKReveal(): 𝒜 obtains the session key of .
- Expire(): 𝒜 deletes a completed session key of .
- Hash(): 𝒜 obtains random hash due to the hashing of message , i.e., Hash. Any subsequent Hash() of the same produces the same .
- Test(): Used to test a session key’s semantic security. An unbiased coin is flipped. If , session key of is sent to 𝒜. Otherwise, a random value is sent to 𝒜.
- Semantic Security: A semantically secure system is one in which within a reasonable amount of time, it is infeasible for 𝒜 to obtain significant information about a plaintext message given only its ciphertext. Given that 𝒜’s objective is to predict the result of a test query correctly, let denote the probability that 𝒜 succeeds in its prediction. Subsequently, the advantage of 𝒜 in breaking the semantic security is generally defined as . Hence, if is satisfied for any sufficiently small value , the scheme is safe by the CK adversary model.
3.3. Elliptic Curve Cryptography
- Elliptic curve discrete logarithm problem (ECDLP): Given two points and , it is computationally hard for a polynomial time bound algorithm to compute .
- Elliptic curve computational Diffie-Hellman (ECCDH) problem: Given three points and , it is computationally hard for a polynomial time-bound algorithm to calculate where are unknown parameters.
- Elliptic curve decisional Diffie–Hellman (ECDDH) problem: Given four points , , and in , where , and are unknown parameters and , it is difficult to determine if .
4. Proposed SPMSA
4.1. Platoon Entry Event
4.1.1. Initialization Phase
4.1.2. Identity Authentication Phase
- Elliptic Curve Parameters: : Domain Parameters; : Generator Point; : Order of greater than ; : Randomly selected Private Key of Sender; : Generated Public Key of Sender
- 2.
- : A point on elliptic curve of randomly selected number
- 3.
- : Go back to Step 1 if
- 4.
- : Go back to Step 1 if , where is the hash function
- 3.
- : Output ECDSA Signature
- 6.
- : Signature is invalid if this condition occurs
- 7.
- : Compute
- 8.
- : Compute
- 9.
- : Compute
- 10.
- : Signature is valid if
4.1.3. Message Authentication Phase
- : A Key Derivation Function (KDF) is used to derive Symmetric Encryption Key and MAC Key from the shared Session Key axybG
- : Encrypt message using Symmetric Encryption Key
- : Generate the MAC tag of encrypted message using MAC Key
- : Ciphertext output of joining vehicle
- 5.
- : Symmetric Encryption Key and MAC Key is derived by in the same manner as did
- 6.
- : MAC is Valid’ and encrypted message has not been tampered with in transit if
- 7.
- : Decrypt using Symmetric Encryption Key to obtain message
- MAC from is valid
- ’s digital signature is valid
- Timestamp delta is within threshold range
- Hashed tallies with the ID records in the 5G core network database after the sends a database check query through the RSU
4.1.4. Platoon Key Update Phase (Entry)
4.2. Platoon Communication Event
4.3. Platoon Exit Event
4.3.1. Exit Request Phase
4.3.2. Platoon Key Update Phase (Exit)
5. Security Evaluation
5.1. Formal Proof of Security by Random Oracle Model
5.1.1. Formal Proof of Platoon Entry Event
5.1.2. Formal Proof of Platoon Exit Event
5.2. Formal Verification of Security Functionality by CryptoVerif
5.2.1. Formal Verification of Platoon Key Update Phases
- Expand IND_CPA_sym_enc(key, cleartext, ciphertext, enc, dec, injbot, Z, Penc).This primitive defines an indistinguishable under a chosen plaintext attack (IND-CPA) probabilistic symmetric encryption scheme. In other words, given the encryption of two messages of the same length, an adversary has a negligible probability of telling the two encryptions apart. We denote this probability as Penc.
- Expand SUF_CMA_det_mac(mkey, macinput, macres, mac, check, Pmac).This primitive defines a strongly unforgeable under chosen message attacks (SUF-CMA) deterministic MAC. This means that for an adversary that is given access to the MAC and verification oracles, it has a negligible probability of forging a MAC. This probability is denoted as Pmac.
5.2.2. Formal Verification of Security Functionality for Communication Event
5.3. Security Analysis
6. Performance Evaluation
6.1. Computational Overheads
6.2. Communication Overheads
6.3. Performance Comparison by Simulations
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Boeira, F.; Barcellos, M.P.; de Freitas, E.P.; Vinel, A.; Asplund, M. On the Impact of Sybil Attacks in Cooperative Driving Scenarios. In Proceedings of the 2017 IFIP Networking Conference and Workshops, Stockholm, Sweden, 12–16 June 2017. [Google Scholar] [CrossRef]
- Boeira, F.; Barcellos, M.P.; de Freitas, E.P.; Vinel, A.; Asplund, M. Effects of colluding Sybil nodes in message falsification attacks for vehicular platooning. In Proceedings of the 2017 IEEE Vehicular Networking Conference (VNC), Torino, Italy, 27–29 November 2017. [Google Scholar] [CrossRef]
- Solyom, S.; Coelingh, E. Performance Limitations in Vehicle Platoon Control. IEEE Intell. Transp. Syst. Mag. 2013, 5, 112–120. [Google Scholar] [CrossRef] [Green Version]
- Vahidi, A.; Eskandarian, A. Research advances in intelligent collision avoidance and adaptive cruise control. IEEE Trans. Intell. Transp. Syst. 2003, 4, 143–153. [Google Scholar] [CrossRef] [Green Version]
- Samara, G.; Al-Raba’nah, Y. Security Issues in Vehicular Ad Hoc Networks (VANET): A survey. Int. J. Sci. Appl. Res. 2015, 2, 50–55. [Google Scholar] [CrossRef]
- Sarker, A.; Qiu, C.; Shen, H. Connectivity Maintenance for Next-Generation Decentralized Vehicle Platoon Networks. IEEE ACM Trans. Netw. 2020, 28, 1449–1462. [Google Scholar] [CrossRef]
- Rabieh, K.; Mahmoud, M.M.; Guo, T.N.; Younis, M. Cross-Layer Scheme for Detecting Large-scale Colluding Sybil attack in VANETs. In Proceedings of the 2015 IEEE International Conference on Communications (ICC), London, UK, 8–12 June 2015. [Google Scholar] [CrossRef]
- Santhosh, J.; Sankaran, S. Defending against Sybil Attacks in Vehicular Platoons. In Proceedings of the 2019 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), Goa, India, 16–19 December 2019. [Google Scholar] [CrossRef]
- Parham, M.; Pouyan, A.A. An Effective Privacy-Aware Sybil Attack Detection Scheme for Secure Communication in Vehicular Ad Hoc Network. Wirel. Pers. Commun. 2020, 113, 1149–1182. [Google Scholar] [CrossRef]
- Soni, M.; Jain, A. Secure Communication and Implementation Technique for Sybil Attack in Vehicular Ad-Hoc Networks. In Proceedings of the 2018 Second International Conference on Computing Methodologies and Communication (ICCMC), Erode, India, 15–16 February 2018. [Google Scholar] [CrossRef]
- Kushwah, R.; Kulshreshtha, A.; Singh, K.; Sharma, S. ECDSA for Data Origin Authentication and Vehicle Security in VANET. In Proceedings of the 2019 Twelfth International Conference on Contemporary Computing (IC3), Noida, India, 8–10 August 2019. [Google Scholar] [CrossRef]
- Bochem, A.; Leiding, B.; Hogrefe, D. Unchained identities: Putting a price on sybil nodes in mobile ad hoc networks. In Proceedings of the International Conference on Security and Privacy in Communication Systems, Singapore, 8–10 August 2018; pp. 358–374. [Google Scholar] [CrossRef]
- Bochem, A.; Leiding, B. Rechained: Sybil-resistant distributed identities for the Internet of Things and mobile ad hoc networks. Sensors 2021, 21, 3257. [Google Scholar] [CrossRef] [PubMed]
- Liu, X.; Luo, B.; Abdo, A.; Abu-Ghazaleh, N.; Zhu, Q. Securing Connected Vehicle Applications with an Efficient Dual Cyber-Physical Blockchain Framework. In Proceedings of the 2021 IEEE Intelligent Vehicles Symposium (IV), Nagoya, Japan, 11–17 July 2021. [Google Scholar] [CrossRef]
- Didouh, A.; Lopez, A.B.; Hillali, Y.E.; Rivenq, A.; Faruque, M.A.A. Eve, You Shall Not Get Access! A Cyber-Physical Blockchain Architecture for Electronic Toll Collection Security. In Proceedings of the 2020 IEEE 23rd International Conference on Intelligent Transportation Systems (ITSC), Rhodes, Greece, 20–23 September 2020. [Google Scholar] [CrossRef]
- Gu, P.; Khatoun, R.; Begriche, Y.; Serhrouchni, A. Support Vector Machine (SVM) Based Sybil Attack Detection in Vehicular Networks. In Proceedings of the 2017 IEEE Wireless Communications and Networking Conference (WCNC), San Francisco, CA, USA, 19–22 March 2017. [Google Scholar] [CrossRef]
- Quevedo, C.H.O.O.; Quevedo, A.M.B.C.; Campos, G.A.; Gomes, R.L.; Celestino, J.; Serhrouchni, A. An Intelligent Mechanism for Sybil Attacks Detection in VANETs. In Proceedings of the ICC 2020—2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020. [Google Scholar] [CrossRef]
- Mohanti, S.; Soltani, N.; Sankhe, K.; Jaisinghani, D.; Di Felice, M.; Chowdhury, K. AirID: Injecting a custom RF fingerprint for enhanced UAV identification using deep learning. In Proceedings of the GLOBECOM 2020—2020 IEEE Global Communications Conference, Taipei, Taiwan, 7–11 December 2020. [Google Scholar] [CrossRef]
- Reus-Muns, G.; Jaisinghani, D.; Sankhe, K.; Chowdhury, K.R. Trust in 5G Open RANs through Machine Learning: RF Fingerprinting on the POWDER PAWR Platform. In Proceedings of the GLOBECOM 2020—2020 IEEE Global Communications Conference, Taipei, Taiwan, 7–11 December 2020. [Google Scholar] [CrossRef]
- Comert, C.; Kulhandjian, M.; Gul, O.M.; Touazi, A.; Ellement, C.; Kantarci, B.; D’Amours, C. Analysis of Augmentation Methods for RF Fingerprinting under Impaired Channels. In Proceedings of the 2022 ACM Workshop on Wireless Security and Machine Learning (WiseML’22), San Antonio, TX, USA, 19 May 2022; Association for Computing Machinery: New York, NY, USA, 2022; pp. 3–8. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Analysis of Key-Exchange Schemes and Their Use for Building Secure Channels. In Proceedings of the International Conference on the Theory & Application of Cryptographic Techniques, Innsbruck, Austria, 6–10 May 2001; Pfitzmann, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2000; Volume 2045, pp. 453–474. [Google Scholar] [CrossRef] [Green Version]
- Chen, W.-C.; Huang, Y.-T.; Wang, S.-D. Provable Secure Group Key Establishment Scheme for Fog Computing. IEEE Access. 2021, 9, 158682–158694. [Google Scholar] [CrossRef]
- Bellare, M.; Pointcheval, D.; Rogaway, P. Authenticated Key Exchange Secure against Dictionary Attacks. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; Preneel, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2000; Volume 1807, pp. 139–155. [Google Scholar] [CrossRef] [Green Version]
- Martínez, V.G.; Encinas, L.H.; Dios, A.Q. Security and Practical Considerations When Implementing the Elliptic Curve Integrated Encryption Scheme. Cryptologia 2015, 39, 244–269. [Google Scholar] [CrossRef]
- Blanchet, B. CryptoVerif: A Computationally-Sound Security Protocol Verifier; Techical Report; Centre Inria de Paris: Paris, France, 2017. [Google Scholar]
- Blanchet, B.; Cadé, D. CryptoVerif Computationally Sound, Automatic Cryptographic Protocol Verifier User Manual; User Manual; Centre Inria de Paris: Paris, France, 2021. [Google Scholar]
- Pan, J.; Cui, J.; Wei, L.; Xu, Y.; Zhong, H. Secure data sharing scheme for VANETs based on edge computing. J. Wirel. Com. Netw. 2019, 2019, 169. [Google Scholar] [CrossRef]
Notation | Description | Execution Time (ms) |
---|---|---|
Bilinear Pairing Operation | 23.625 | |
Exponentiation Operation | 3.3421 | |
Scalar Multiplication | 1.258 | |
SHA256 Hash Function | 0.005 | |
Operation of ECIES | 4.35 | |
Signing Operation of ECDSA | 3.01 | |
Verifying Operation of ECDSA | 8.89 |
PASAD | SPMSA | Santhosh [8] | |
---|---|---|---|
Transmitted Data (bits) | 5324 (DSRC) | 5354 (DSRC) 288 (5G) | 8192 (DSRC) |
Transmission Delay (ms) | 0.88733 | 0.89809 | 1.36533 |
Number of Transmissions | 3 V2I (DSRC) | 6 V2V (DSRC) 2 V2I (5G) | 6 V2V (DSRC) 2 V2I (DSRC) |
Propagation Delay (ms) | 0.00200 | 0.00233 | 0.00233 |
Total Communication Delay (ms) | 0.88933 | 0.90042 | 1.36767 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Junaidi, D.R.; Ma, M.; Su, R. Secure Vehicular Platoon Management against Sybil Attacks. Sensors 2022, 22, 9000. https://doi.org/10.3390/s22229000
Junaidi DR, Ma M, Su R. Secure Vehicular Platoon Management against Sybil Attacks. Sensors. 2022; 22(22):9000. https://doi.org/10.3390/s22229000
Chicago/Turabian StyleJunaidi, Danial Ritzuan, Maode Ma, and Rong Su. 2022. "Secure Vehicular Platoon Management against Sybil Attacks" Sensors 22, no. 22: 9000. https://doi.org/10.3390/s22229000
APA StyleJunaidi, D. R., Ma, M., & Su, R. (2022). Secure Vehicular Platoon Management against Sybil Attacks. Sensors, 22(22), 9000. https://doi.org/10.3390/s22229000