secure relative location determination in vehicular network

Upload: maddyforu

Post on 29-May-2018

221 views

Category:

Documents


0 download

TRANSCRIPT

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    1/20

    SECURE RELATIVE LOCATION

    DETERMINATION IN VEHICULARNETWORK

    Prepared By : [email protected]

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    2/20

    Contents

    1. Introduction

    2. Previous work in this field

    3. System Model

    4. Design of SRLD protocol

    5. Security Analysis

    6. Evaluation

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    3/20

    1.Introduction

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    4/20

    2.Previous work in this field

    2.1 Relative Positioning Techniques

    GPS

    Can be spoofed by GPS satellite simulators radio beacons

    Speed of vehicle 1/10 of the sound wave speed

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    5/20

    2.Previous work contd

    2.2 Position Verification Techniques

    Positioning techniques introduced in 2.1 are

    vulnerable to malicious attacks. Can be classified in 2 category

    1. exploits the properties of radio and sound waveand multilateration technique

    2. uses cryptographic key to authenticate locationinformation

    PROBLEM with 1???

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    6/20

    3. SystemModel

    Notations

    N: the number of vehicles in the network

    PKv: public key of vehicle v; SKv: private key of vehicle v;

    LPv: license plate of vehicle v;

    Tv

    : authentication ticket vehicle v; R: registration interval;

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    7/20

    3.System Model contd

    Problem statement :

    determining the vehicles relative locations

    with the following design goals: 1)resistant to fake location claims,

    2) decentralized relative location determination,meaning that each node computes its own image

    of the network topology and the images may vary.

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    8/20

    3.System Model contd

    Assumptions:

    1. Vehicles are able to verify the Certification Authority (CA) certificates of the

    roadside APs (Access Points).And the communications between the nodesand the roadside APs are encrypted using asymmetric cryptography.

    2. Each vehicle has a tamper-proof electronic license plate, which can only be

    read by roadside APs. Every R seconds, vehicles register to the roadside aps toindicate that they are active. During registration, APs read the vehicleselectronic license plate and update its registration time.

    3. A vehicles public key [20] is uniquely linked to its license plate. And the

    roadside APs verify the binding between a vehicles license plate numberand its public key by accessing the interfaces provided by transportation

    authorities

    For 1- SSL to verify AP is not spoofed

    For 3-public keys and license plates are registered and verifiable attransportation authorities

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    9/20

    3.System Model contd

    Figure 1 :System Architecture

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    10/20

    v

    1 2

    54

    3

    6 7 8

    Figure 2. Relative Location Graph

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    11/20

    4.SRLD protocol

    Verification Phase:

    1. Node v observes the license plate number ofits

    immediate predecessorp and successor s:LP

    pandLPs.Then node v sends LPp to p and requestsfor an authentication ticketTp from p.Similarlynode v requests an authentication ticket Ts froms.

    2. Node v sends {LPp,Tp} and {LPs,Ts} to AP toauthenticatep and s.

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    12/20

    4.SRLD protocol contd

    Dissemination Phase ofSRLD-D:

    1. After verifyingp and s, v broadcasts a relativelocation beacon B to neighbors.

    2. When a node receives B, it updates its RLTusing Band broadcasts B after verifying the validity ofB.

    Dissemination Phase ofSRLD-AP:

    1. APs compute the

    RLT

    from the predecessorandsuccessor information collected during theverification phase and disseminate {RLT,sigAP} to allnodes.And nodes verifythe validity ofRLTbychecking the signature sigAP using public key ofAPs.

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    13/20

    PMLDprotocol

    1. When an AP receives a predecessor/successorauthentication request, it probabilistically

    determines if it monitors the beacon messageBselect corresponding to this authenticationrequest. If it determines to monitor Bselect, itconducts the following steps to monitor which

    nodes faithfully forward the Bselect.2. Notify all APs to monitor who is forwardingBselect withinTmonitor. Here we setTmonitoras30 seconds.

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    14/20

    PMLDprotocol

    3. When an AP receives a beacon B, it checkswhether B is the same as Bselect. If B is the sameas Bselect, thenAP records the identityof theforwarder ofB.

    4. After Tmonitor ,APs know that who haveforwarded Bselect and who have not. APs then

    increment the malicious value of those nodes thatdid not forward Bselect.After the malicious valueof a node x reaches a thresholdvalue, AP informsall nodes thatx is a possible malicious node.

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    15/20

    5.Security Analysis

    A

    Attacker B

    C

    Sybil Attack

    Fig. 3 Attacks against relative location determination schemes

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    16/20

    For the First type of attacks fig.3(a), in SRLD, it isdifficult for an attacker to lie about its predecessor andsuccessor since forging the tickets of predecessor orsuccessor is challenging. And the attacks by reusingthe stale tickets will be defended by checking whetherthe timestamps of the tickets have been expired.

    For the the Second type of attacks fig.3(b), maliciousnodes are unable to insert nonexistentnodes becausethe receivers will verify the registrations of the nodes

    included in the relative location beacons by consultingroadside APs. Moreover, a nodes registration willexpire after R, which makes itdifficult for adversaries tore-use stale tickets overheard previously.

    For the third type of attacks fig.3(c), since the receiver

    verifies the authenticity of the public key of the beaconsource and the signature of the message, it is difficultfor malicious nodes to impersonate legitimate nodesand alter the beacon messages sent by legitimatenodes unless they know the private key of the source.

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    17/20

    Wormhole Attack

    (PMLD) protocol, which defend Wormhole attacks byprobabilisticallymonitoring the losses of relativelocation messages.

    F

    ig. 4 An example ofW

    ormhole attack

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    18/20

    Black Hole Attack An attack similar to Wormhole attack is Black hole

    attack ,in which a malicious node behaves like a blackhole and discards all or a fraction of the relativelocation beacons passing it.

    Black hole attacks may create network partitionso that a vehicle is unable to know the relativelocation of interested vehicles due to the networkpartition.

    PMLD protocol as the countermeasure of Blackholeattacks.

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    19/20

    Replay Attack and Denial-of-Sevice Attack

  • 8/8/2019 Secure Relative Location Determination in Vehicular Network

    20/20

    6. Evaluation: