Survey of Vehicular Network Security Jonathan Van Eenwyk.

Slides:



Advertisements
Similar presentations
Wenmao Liu Harbin Institute of Technology China. Outline ITS & VANETs Security Issues and Solutions An autonomous architecture Conclusion.
Advertisements

Efficient Secure Aggregation in VANETs Maxim Raya, Adel Aziz, and Jean-Pierre Hubaux Laboratory for computer Communications and Applications (LCA) EPFL.
Challenges in Securing Vehicular Networks
Security in Sensor Networks By : Rohin Sethi Aranika Mahajan Twisha Patel.
Security by Design A Prequel for COMPSCI 702. Perspective “Any fool can know. The point is to understand.” - Albert Einstein “Sometimes it's not enough.
Secure Location Verification with Hidden and Mobile Base Stations -TMC Apr, 2008 Srdjan Capkun, Kasper Bonne Rasmussen, Mario Cagalj, Mani Srivastava.
Self-Organized Anonymous Authentication in Mobile Ad Hoc Networks Julien Freudiger, Maxim Raya and Jean-Pierre Hubaux SECURECOMM, 2009.
Distribution and Revocation of Cryptographic Keys in Sensor Networks Amrinder Singh Dept. of Computer Science Virginia Tech.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
 Introduction  Benefits of VANET  Different types of attacks and threats  Requirements and challenges  Security Architecture  Vehicular PKI.
Securing Vehicular Communications Author : Maxim Raya, Panos Papadimitratos, and Jean-Pierre Hubaux From : IEEE Wireless Communications Magazine, Special.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Security and Privacy Issues in Wireless Communication By: Michael Glus, MSEE EEL
1 Key Management for Vehicular Networks Maxim Raya and Jean-Pierre Hubaux Secure Vehicular Communications Workshop EPFL - 19/05/2015.
Raphael Frank 20 October 2007 Authentication & Intrusion Prevention for Multi-Link Wireless Networks.
Edith C. H. Ngai1, Jiangchuan Liu2, and Michael R. Lyu1
Secure Vehicular Communications Speaker: Xiaodong Lin University of Waterloo
Mini-Project 2007 On Location Privacy in Vehicular Mix-Networks Julien Freudiger IC-29 Self-Organised Wireless and Sensor Networks Tutors: Maxim Raya Márk.
Secure Routing and Intrusion Detection For Mobile Ad Hoc Networks Secure Routing and Intrusion Detection For Mobile Ad Hoc Networks Anand Patwardhan Jim.
overview Motivation Ongoing research on VANETs Introduction Objectives Applications Possible attacks Conclusion.
Lecture III : Communication Security, Services & Mechanisms Internet Security: Principles & Practices John K. Zao, PhD SMIEEE National Chiao-Tung University.
Securing Vehicular Commuinications – Assumptions, Requirements, and Principles P. Papadimitratos, EPFL, Lausanne, Switzerland V. Gligor, University of.
Mini-Project 2006 Secure positioning in vehicular networks based on map sharing with radars Mini-Project IC-29 Self-Organized Wireless and Sensor Networks.
Adaptive Security for Wireless Sensor Networks Master Thesis – June 2006.
An Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communications Hu Xiong, Konstantin Beznosov, Zhiguang Qin, Matei Ripeanu.
1 Somya Kapoor Jorge Chang Amarnath Kolla. 2 Agenda Introduction and Architecture of WSN –Somya Kapoor Security threats on WSN – Jorge Chang & Amarnath.
Privacy and Security in Embedded Sensor Networks Daniel Turner 11/18/08 CSE237a.
Secure Localization using Dynamic Verifiers Nashad A. Safa Joint Work With S. Sarkar, R. Safavi-Naini and M.Ghaderi.
Secure Routing in Ad Hoc Wireless Networks
1 Credentials Revocation in Vehicular Networks: Design & Evaluation Ghita Mezzour Panos Papadimitratos.
TEMPLATE DESIGN © Privacy Issues of Vehicular Ad-hoc Networks (VANETs) Hang Dok and Ruben Echevarria Advisor: Dr. Huirong.
Privacy of Location Information in Vehicular Ad Hoc Networks Walaa El-Din M. Moustafa.
SybilCast: Broadcast on the Open Airwaves SETH GILBERT, CHAODONG ZHENG National University of Singapore.
Mobile IP: Introduction Reference: “Mobile networking through Mobile IP”; Perkins, C.E.; IEEE Internet Computing, Volume: 2 Issue: 1, Jan.- Feb. 1998;
Secure Localization Algorithms for Wireless Sensor Networks proposed by A. Boukerche, H. Oliveira, E. Nakamura, and A. Loureiro (2008) Maria Berenice Carrasco.
Secure Local Data Aggregation and Delay Tolerant Dissemination in VANETs.
Privacy Issues in Vehicular Ad Hoc Networks.
How Does Topology Affect Security in Wireless Ad Hoc Networks? Ioannis Broustis CS 260 – Seminar on Network Topology.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Implementation and Evaluation of Certificate Revocation List Distribution for Vehicular Ad-hoc Networks Petra Ardelean Advisor: Panos Papadimitratos.
BY MOHAMMED ALQAHTANI (802.11) Security. What is ? IEEE is a set of standards carrying out WLAN computer communication in frequency bands.
Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou IEEE ICC 2007 Reporter :呂天龍 1.
Certificate-Based Operations. Module Objectives By the end of this module participants will be able to: Define how cryptography is used to secure information.
CWSP Guide to Wireless Security Chapter 2 Wireless LAN Vulnerabilities.
Chapter 4 Application Level Security in Cellular Networks.
1 Objective and Secure Reputation-Based Incentive Scheme for Ad-Hoc Networks Dapeng Oliver Wu Electrical and Computer Engineering University of Florida.
Secure routing in wireless sensor network: attacks and countermeasures Presenter: Haiou Xiang Author: Chris Karlof, David Wagner Appeared at the First.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
Detecting and Correcting Malicious Data in VANETs Philippe Golle, Dan Greene, Jessica Staddon Palo Alto Research Center Presented by: Jacob Lynch.
Paper Review: On communication Security in Wireless Ad-Hoc Sensor Networks By Toni Farley.
Security in Mobile Ad Hoc Networks: Challenges and Solutions (IEEE Wireless Communications 2004) Hao Yang, et al. October 10 th, 2006 Jinkyu Lee.
Prof. J.-P. Hubaux Mobile Networks Module I – Part 2 Securing Vehicular Networks 1.
Need for Security Control access to servicesControl access to services Ensure confidentialityEnsure confidentiality Guard against attacksGuard against.
P2 DAP-Sybil Attacks Detection in Vehicular Ad hoc Networks..
1 Routing security against Threat models CSCI 5931 Wireless & Sensor Networks CSCI 5931 Wireless & Sensor Networks Darshan Chipade.
A Key Management Scheme for Distributed Sensor Networks Laurent Eschaenauer and Virgil D. Gligor.
VANETs. Agenda System Model → What is VANETs? → Why VANETs? Threats Proposed Protocol → AOSA → SPCP → PARROTS Evaluation → Entropy → Anonymity Set → Tracking.
Secure positioning in Wireless Networks Srdjan Capkun, Jean-Pierre Hubaux IEEE Journal on Selected area in Communication Jeon, Seung.
Eyal Hamo Berry Shnaider בס " ד 1.
VEHICULAR AD HOC NETWORKS GAURAV KORDE KAPIL SHARMA.
 Attacks and threats  Security challenge & Solution  Communication Infrastructure  The CA hierarchy  Vehicular Public Key  Certificates.
29/Jul/2009 Young Hoon Park.  M.Bellare, D.Micciancio, B.Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and.
Indian Institute Of Technology, Delhi Page 1 Enhancements in Security, Performance Modeling and Optimization in Vehicular Networks Ashwin Rao 2006SIY7513.
VANET.
Packet Leashes: Defense Against Wormhole Attacks
Norfolk State University Department of Computer Science Colloquium
Security in SDR & cognitive radio
Syed Rafiul Hussain*, Mitziu Echeverria†, Ankush Singla*,
Presentation transcript:

Survey of Vehicular Network Security Jonathan Van Eenwyk

2 Contents Design Issues Certificate-Based Solution Privacy Concerns Data Validation

3 Design Issues The Security and Privacy of Smart Vehicles IEEE Security and Privacy, May/June 2004: Hubaux, Čapkun, Luo Attacks on Inter-Vehicle Communication Systems-an Analysis Aijaz, et al (supported by industry) Challenges in Securing Vehicular Networks HotNets-IV: Parno and Perrig Security Issues in a Future Vehicular Network European Wireless, 2002: Zarki, et al 1234

4 Design Issues The Security and Privacy of Smart Vehicles IEEE Security and Privacy, May/June 2004: Hubaux, Čapkun, Luo System model Ad-hoc communication between vehicles and base stations Base stations provide services Vehicles provide sensor data Vehicles have more resources than most ad-hoc networks Applications Traffic and safety alerts Travel tips Infotainment (including Internet access) 1234

5 Design Issues The Security and Privacy of Smart Vehicles IEEE Security and Privacy, May/June 2004: Hubaux, Čapkun, Luo Challenges Authentication and data encryption Auditing sensor data Privacy (avoid tracking) Infrastructure boot-strapping Negative perception of smart vehicles 1234

6 Design Issues The Security and Privacy of Smart Vehicles IEEE Security and Privacy, May/June 2004: Hubaux, Čapkun, Luo Key Features Context sensors (front-end radar, ultra-sound, etc) Event data recorder (i.e., “black box”) Tamper-proof device to handle encrypted transmissions Location detection (GPS or distance bounding) Communication with road-side base stations 1234

7 Certificate-Based Solution The Security of Vehicular Networks EPFL Technical Report, March 2005: Raya, Hubaux Certificate Revocation in Vehicular Networks LCA Report 2006: Raya, Jungels, Papadimitratos, Aad, Hubaux 1234

8 Certificate-Based Solution The Security of Vehicular Networks EPFL Technical Report, March 2005: Raya, Hubaux Attacks Bogus information Message tampering Cheating (data manipulation, impersonation) Identity disclosure for vehicle tracking Denial of service 1234

9 Certificate-Based Solution The Security of Vehicular Networks EPFL Technical Report, March 2005: Raya, Hubaux Security Mechanisms Electronic License Plate (post-mortem auditing) Asymmetric encryption using public key infrastructure Large number of anonymous keys (no identity information) Vehicles frequently change keys to avoid tracking Keys can be revoked (more later) Physical layer protection against denial of service Channel switching Implement more than one communication technology 1234

10 Certificate-Based Solution Certificate Revocation in Vehicular Networks LCA Report 2006: Raya, Jungels, Papadimitratos, Aad, Hubaux Revocation using Compressed Certificate Revocation Lists (RC 2 RL) Large number of vehicles, so potentially huge revocation list Lossy compression using Bloom filter Configurable rate of false positives Definitely no false negatives Bit vector of length m Hash a with k hashing functions Each function sets one bit Later, verify membership if all k bits are set as expected 1234

11 Certificate-Based Solution Certificate Revocation in Vehicular Networks LCA Report 2006: Raya, Jungels, Papadimitratos, Aad, Hubaux Revocation of the Tamper-Proof Device (RTPD) Send message to vehicle’s TPD to revoke all activity Send to base stations nearest last known location Broadcast over low-bandwidth radio (AM/FM) or satellite Lower overhead approach as long as TPD is reachable Send localized revocation list to surrounding area 1234

12 Certificate-Based Solution Certificate Revocation in Vehicular Networks LCA Report 2006: Raya, Jungels, Papadimitratos, Aad, Hubaux Distributed Revocation Protocol (DRP) Vehicles that detect malicious nodes can warn others Requires an honest majority Warnings have lower weight if sending node has also been condemned by other nodes Node 4 condemns node 2 But this warning has less weight because node 4 has itself been condemned by nodes 1 and

13 Privacy Concerns Balancing Auditability and Privacy in Vehicular Networks Q2SWinet '05: Choi, Jakobsson, Wetzel CARAVAN: Providing Location Privacy for VANET ESCAR '05: Sampigethaya, Huang, Li, Poovendran, Matsuura, Sezaki 1234

14 Privacy Concerns Balancing Auditability and Privacy in Vehicular Networks Q2SWinet '05: Choi, Jakobsson, Wetzel Provide privacy From peer-to-peer vehicles From infrastructure authorities Support auditability Linkability between anonymous handles and owner identity Requires off-line permission granting (court order, etc) 1234

15 Privacy Concerns Balancing Auditability and Privacy in Vehicular Networks Q2SWinet '05: Choi, Jakobsson, Wetzel Two-Level Infrastructure Back-end (ombudsman) Creates long-term “handle” from node identities Nodes initialized with set of handles Off-line approval can grant identity from pseudonym Front-end (road-side base stations) Uses short-term pseudonyms created from long-term handles Pseudonym and shared key created from handle and timestamp 1234

16 Privacy Concerns CARAVAN: Providing Location Privacy for VANET ESCAR '05: Sampigethaya, Huang, Li, Poovendran, Matsuura, Sezaki Provide privacy from vehicle location tracking Proposed Techniques Update pseudonym after random silence period Fixed-interval updates can be tracked by estimating trajectory Silence period obscures nodes if other nodes are present Designate group leader to proxy communications Avoids redundant transmissions Extends length of time to use each pseudonym 1234

17 Data Validation Probabilistic Validation of Aggregated Data in Vehicular Ad-hoc Networks VANET '06: Picconi, Ravi, Gruteser, Iftode Detecting and Correcting Malicious Data in VANETs VANET '04: Golle, Grenne, Staddon 1234

18 Data Validation Probabilistic Validation of Aggregated Data in Vehicular Ad-hoc Networks VANET '06: Picconi, Ravi, Gruteser, Iftode Allow sensor data to be aggregated Use signing certificates to validate data Randomly force one complete record to be included Relies heavily on tamper-proof device 1234

19 Data Validation Detecting and Correcting Malicious Data in VANETs VANET '04: Golle, Grenne, Staddon Nodes attempt to identify malicious data via information sharing Nodes detect neighbors and contribute to global database Malicious nodes may contribute invalid or spoofed data May try to fake a traffic jam Friendly nodes build models to explain database observations Is there one malicious node attempting to spoof three other nodes? Are all four nodes malicious? Possible heuristic: choose scenario with fewest bad and spoofed nodes 1234

20 Data Validation Detecting and Correcting Malicious Data in VANETs VANET '04: Golle, Grenne, Staddon Example Actual Scenario Possible Explanations 1234

21 Questions? 1234 Design IssuesCertificate-Based Solution Privacy Concerns Data Validation