Skip to main content

Context-Bound Cybersecurity Framework for Resisting Eavesdropping in Vehicle Networks

  • Conference paper
  • First Online:
Communications and Networking (ChinaCom 2020)

Abstract

Wireless channels that are widely adopted between autonomous vehicles are vulnerable to eavesdropping or interferences, so that attacks on cybersecurity may lead to serious consequences, such as losing control of vehicles. In particular, the cryptographic methods used for information security rely on the strict privacy of keys, which is often difficult to guarantee in a wireless environment. This paper proposes a context-bound cybersecurity framework, which protects communication from eavesdroppers by encrypting critical data with a dynamic context among vehicles. The context is synchronized among vehicles through a progressive encoding method, which makes it difficult for third parties to learn the entire context by eavesdropping through the channels, especially in the case of mobility. The normal vehicles may extract a security key from the context to encrypt and decrypt key data, but it is impossible or overwhelmingly expensive for the third parties to decode the data transmitted due to the lack of the context. Besides, the proposed framework also provides a promising way to resist the upcoming quantum computers, because it will become more and more difficult for third parties to collect the complete context as the context continues to update.

Funded by the National Natural Science Foundation of China (61273235), and the Defence Advance Research Foundation of China (61400020109).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aggarwal, D., Dodis, Y., Jafargholi, Z., Miles, E., Reyzin, L.: Amplifying privacy in privacy amplification. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 183–198. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44381-1_11

    Chapter  MATH  Google Scholar 

  2. Al-Sultan, S., Al-Doori, M.M., Al-Bayatti, A.H., Zedan, H.: A comprehensive survey on vehicular ad hoc network. J. Netw. Comput. Appl. 37, 380–392 (2014)

    Article  Google Scholar 

  3. Alaba, F.A., Othman, M., Hashem, I.A.T., Alotaibi, F.: Internet of things security: a survey. J. Netw. Comput. Appl. 88, 10–28 (2017). https://doi.org/10.1016/j.jnca.2017.04.002

    Article  Google Scholar 

  4. Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature 574(7779), 505–510 (2019)

    Article  Google Scholar 

  5. Benesty, J., Chen, J., Huang, Y., Cohen, I.: Pearson correlation coefficient. In: Cohen, I., Huang, Y., Chen, J., Benesty, J. (eds.) Noise Reduction in Speech Processing, pp. 1–4. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00296-0_5

    Chapter  Google Scholar 

  6. Biryukov, A., Wagner, D.: Advanced slide attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589–606. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_41

    Chapter  Google Scholar 

  7. Brumley, D., Boneh, D.: Remote timing attacks are practical. Comput. Netw. 48(5), 701–716 (2005). https://doi.org/10.1016/j.comnet.2005.01.010

    Article  Google Scholar 

  8. Cao, J., Yu, P., Xiang, X., Ma, M., Li, H.: Anti-quantum fast authentication and data transmission scheme for massive devices in 5G NB-IOT system. IEEE Internet Things J. 6(6), 9794–9805 (2019)

    Article  Google Scholar 

  9. Cao, J., et al.: A survey on security aspects for 3GPP 5G networks. IEEE Commun. Surv. Tutor. 22(1), 170–195 (2019)

    Article  Google Scholar 

  10. Chaudhary, R., Aujla, G.S., Kumar, N., Zeadally, S.: Lattice-based public key cryptosystem for internet of things environment: challenges and solutions. IEEE Internet Things J. 6(3), 4897–4909 (2019). https://doi.org/10.1109/JIOT.2018.2878707

    Article  Google Scholar 

  11. Conti, M., Dragoni, N., Lesyk, V.: A survey of man in the middle attacks. IEEE Commun. Surv. Tutor. 18(3), 2027–2051 (2016). https://doi.org/10.1109/COMST.2016.2548426

    Article  Google Scholar 

  12. Cui, C., et al.: Twin-field quantum key distribution without phase postselection. Phys. Rev. Appl. 11(3), 034053 (2019)

    Article  Google Scholar 

  13. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)

    Article  Google Scholar 

  14. Ebrahimi, S., Bayat-Sarmadi, S., Mosanaei-Boorani, H.: Post-quantum cryptoprocessors optimized for edge and resource-constrained devices in IoT. IEEE Internet Things J. 6(3), 5500–5507 (2019)

    Article  Google Scholar 

  15. Guan, L., Lin, J., Ma, Z., Luo, B., Xia, L., Jing, J.: Copker: a cryptographic engine against cold-boot attacks. IEEE Trans. Dependable Secure Comput. 15(5), 742–754 (2016)

    Article  Google Scholar 

  16. Handler, I.: Data sharing defined - really! IEEE Comput. 51(2), 36–42 (2018). https://doi.org/10.1109/MC.2018.1451659

  17. Huh, S., Cho, S., Kim, S.: Managing IoT devices using blockchain platform. In: 2017 19th International Conference on Advanced Communication Technology (ICACT), pp. 464–467. IEEE (2017)

    Google Scholar 

  18. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25

    Chapter  Google Scholar 

  19. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_9

    Chapter  Google Scholar 

  20. Liu, Y., et al.: Experimental twin-field quantum key distribution through sending or not sending. Phys. Rev. Lett. 123(10), 100505 (2019)

    Article  Google Scholar 

  21. Luzzi, L., Vehkalahti, R., Ling, C.: Almost universal codes for mimo wiretap channels. IEEE Trans. Inf. Theory 64(11), 7218–7241 (2018). https://doi.org/10.1109/TIT.2018.2857487

    Article  MathSciNet  MATH  Google Scholar 

  22. Mathur, S., Trappe, W., Mandayam, N., Ye, C., Reznik, A.: Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In: Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, pp. 128–139 (2008)

    Google Scholar 

  23. Maurer, U.M.: A universal statistical test for random bit generators. J. Cryptol. 5(2), 89–105 (1992). https://doi.org/10.1007/BF00193563

    Article  MathSciNet  MATH  Google Scholar 

  24. Meng, W., Li, W., Yang, L.T., Li, P.: Enhancing challenge-based collaborative intrusion detection networks against insider attacks using blockchain. Int. J. Inf. Secur. 19(3), 279–290 (2019). https://doi.org/10.1007/s10207-019-00462-x

    Article  Google Scholar 

  25. Mollah, M.B., Azad, M.A.K., Vasilakos, A.V.: Secure data sharing and searching at the edge of cloud-assisted internet of things. IEEE Cloud Comput. 4(1), 34–42 (2017). https://doi.org/10.1109/MCC.2017.9

    Article  Google Scholar 

  26. Ortega, V., Bouchmal, F., Monserrat, J.F.: Trusted 5G vehicular networks: blockchains and content-centric networking. IEEE Veh. Technol. Mag. 13(2), 121–127 (2018)

    Article  Google Scholar 

  27. Pirandola, S., et al.: High-rate measurement-device-independent quantum cryptography. Nat. Photonics 9(6), 397–402 (2015)

    Article  Google Scholar 

  28. Preneel, B.: Cryptography and information security in the post-snowden era. In: TELERISE@ ICSE, p. 1 (2015)

    Google Scholar 

  29. Renauld, M., Standaert, F.-X.: Algebraic side-channel attacks. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 393–410. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-16342-5_29

    Chapter  Google Scholar 

  30. Riyadi, M.A., Khafid, M.R.A., Pandapotan, N., Prakoso, T.: A secure voice channel using chaotic cryptography algorithm. In: Proceedings of International Conference on Electrical Engineering and Computer Science (ICECOS), pp. 141–146 (2018)

    Google Scholar 

  31. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. Technical report, Booz-allen and hamilton inc mclean va (2001)

    Google Scholar 

  32. Singh, J., Pasquier, T.F.J., Bacon, J., Ko, H., Eyers, D.M.: Twenty security considerations for cloud-supported internet of things. IEEE Internet Things J. 3(3), 269–284 (2016). https://doi.org/10.1109/JIOT.2015.2460333

    Article  Google Scholar 

  33. Wang, Z., Han, Y., Liu, W., Chen, L.: Anti-quantum generalized signcryption scheme based on multivariate and coding. In: Proceedings of Chinese Control and Decision Conference (CCDC), pp. 3587–3594 (2019)

    Google Scholar 

  34. Wu, Y., Khisti, A., Xiao, C., Caire, G., Wong, K.K., Gao, X.: A survey of physical layer security techniques for 5G wireless networks and challenges ahead. IEEE J. Sel. Areas Commun. 36(4), 679–695 (2018)

    Article  Google Scholar 

  35. Zargar, S.T., Joshi, J., Tipper, D.: A survey of defense mechanisms against distributed denial of service (DDoS) flooding attacks. IEEE Commun. Surv. Tutor. 15(4), 2046–2069 (2013). https://doi.org/10.1109/SURV.2013.031413.00127

    Article  Google Scholar 

  36. Zhang, J., Zheng, K., Zhang, D., Yan, B.: AATMS: An anti-attack trust management scheme in VANET. IEEE Access 8, 21077–21090 (2020)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Longjiang Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, L., Ma, B., Li, Y., Mao, Y. (2021). Context-Bound Cybersecurity Framework for Resisting Eavesdropping in Vehicle Networks. In: Gao, H., Fan, P., Wun, J., Xiaoping, X., Yu, J., Wang, Y. (eds) Communications and Networking. ChinaCom 2020. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 352. Springer, Cham. https://doi.org/10.1007/978-3-030-67720-6_36

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-67720-6_36

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-67719-0

  • Online ISBN: 978-3-030-67720-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics