Skip to main content
Log in

An Effective Privacy-Aware Sybil Attack Detection Scheme for Secure Communication in Vehicular Ad Hoc Network

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Nowadays, VANET plays significant role to enhance safety, mobility and convenience applications in intelligent transportation system. However, security in such systems still remains a big challenge because of its large coverage, wireless communication and high-speed mobility of the nodes. Sybil attack as a serious security threat creates new identities for neighboring vehicles or steals vehicles identities for the attacker. The purposes of creating invalid identities are network disruption, misleading neighbor vehicles for traffic jams or fatal and tragic accidents, opening the road, disruption in voting based systems, and violating traffic safety briefly. In the present study, a privacy-aware Sybil attack detection (PASAD) scheme is proposed to solve two conflicting goals: to preserve the privacy and to detect the Sybil attack in the vehicle to vehicle (V2V) and vehicle to roadside unit (V2R) communications. The proposed scheme is based on a safe physical authentication and Boneh-Shacham (BS) short group signature scheme. The theatrical analyzes show that this scheme ensures the security requirements like correctness, privacy, unforgeability, traceability, and Sybil attack detection in exchanges of warning messages. Extensive simulations and analysis demonstrate the efficiency and effectiveness of the proposed scheme in vehicular networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. Public key infrastructure.

  2. Roadside boxes.

  3. Location Base Services.

References

  1. Zeadally, S., Hunt, R., Chen, Y.-S., Irwin, A., & Hassan, A. (2010). Vehicular ad hoc networks (VANETs): Status, results, and challenges. Telecommunication System,50(4), 217–241.

    Article  Google Scholar 

  2. Isaac, J. T., Zeadally, S., & Camara, J. S. (2005). Security attacks and solutions for vehicular ad hoc networks. Communication IET,4(7), 894–903.

    Article  MathSciNet  Google Scholar 

  3. Douceur, J.R. (2002). The Sybil attack. In Proceeding 1st International Work Peer to Peer Systems (pp. 251–260)

  4. Sakiz, F., & Sen, S. (2017). A survey of attacks and detection mechanisms on intelligent transportation systems: VANETs and IoV. Ad Hoc Networks,61, 33–50.

    Article  Google Scholar 

  5. Hasrouny, H., Samhat, A. E., Bassil, C., & Laouiti, A. (2017). VANet security challenges and solutions: A survey. Vehicular Communications,7, 7–20.

    Article  Google Scholar 

  6. Alimohammadi, M., & Pouyan, A. A. (2014). Defense mechanisms against sybil attack in vehicular ad hoc network. Security and Communication Networks,8(6), 917–936.

    Article  Google Scholar 

  7. Yan, G., Yang, W., Li, J., & Ashok, V.G. (2010). Active position security through dynamically tunable radar. In Proceeding 7th International Conference Mobile Ad hoc and Sensor Systems (MASS) (pp. 733–738)

  8. Yu, B., Xu, C. Z., & Xiao, B. (2013). Detecting Sybil attacks in VANETs. Journal of Parallel and Distributed Computing,73(6), 746–756.

    Article  Google Scholar 

  9. Park, S., Aslam, B., Turgut, D., & Zou, C. C. (2013). Defense against Sybil attack in the initial deployment stage of vehicular ad hoc network based on roadside unit support. Security and Communication Networks,6(4), 523–538.

    Article  Google Scholar 

  10. Boneh, D. & Shacham, H. (2004). Group signatures with verifier-local revocation. In Proceeding 11th Conference Computer and Communications Security (pp. 168–177)

  11. Sharma, S., & Kaul, A. (2018). A survey on intrusion detection systems and honeypot based proactive security mechanisms in VANETs and VANET Cloud. Vehicular Communications,12, 138.

    Article  Google Scholar 

  12. Hussain, R., & Oh, H. (2014). On secure and privacy-aware Sybil attack detection in vehicular communications. Wireless Personal Communications,77(4), 2649–2673.

    Article  Google Scholar 

  13. Zhou, T., Choudhury, R. R., Ning, P., & Chakrabarty, K. (2011). P2DAP—Sybil attacks detection in vehicular ad hoc networks. Selected Areas in Communications,29(3), 582–594.

    Article  Google Scholar 

  14. Wang, S., Yao, N., Gong, N., & Gao, Z. (2018). A trigger-based pseudonym exchange scheme for location privacy preserving in VANETs. Peer-to-Peer Networking and Applications,11(3), 548–560.

    Article  Google Scholar 

  15. Chang, S., Qi, Y., Zhu, H., Zhao, J., & Shen, X. (2012). Footprint: Detecting Sybil attacks in urban vehicular networks. IEEE Transactions on Parallel and Distributed Systems,23(6), 1103–1114.

    Article  Google Scholar 

  16. Feng, X., Li, C., Chen, D., & Tang, J. (2017). A method for defensing against multi-source Sybil attacks in VANET. Peer-to-Peer Networking and Applications,10(2), 305–314.

    Article  Google Scholar 

  17. Feng, X., & Tang, J. (2017). Obfuscated RSUs vector based signature scheme for detecting conspiracy Sybil attack in VANETs. Mobile Information Systems. https://doi.org/10.1155/2017/4682538.

    Article  Google Scholar 

  18. Alimohammadi, M. & Pouyan, A.A. (2015). Sybil Attack detection using a low cost short group signature in VANET. In 12th International Iranian Society of Cryptology Conference on Information Security and Cryptology (ISCISC)

  19. Lu, R., Lin, X., Liang, X., & Shen, X. (2012). A dynamic privacy-preserving key management scheme for location-based services in vanets. IEEE Transactions on Intelligent Transportation Systems,13(1), 127–139.

    Article  Google Scholar 

  20. Ferrara, A., Green, M., Hohenberger, S., Pedersen, M. (2009). Practical short signature batch verification. In Proceeding Conference The Cryptographers’ Track at the RSA (pp. 309–324)

  21. IEEE Vehicular Technology Society. (2011). 5.9 GHz dedicated short-range communication (DSRC)—Overview. https://web.archive.org/web/20130216162616/http://www.standards.its.dot.gov/Documents/advisories/dsrc_advisory.htm.

  22. Wasef, A. (2011) Managing and Complementing Public Key Infrastructure for Securing Vehicular Ad Hoc Networks, PhD thesis, University of Waterloo, 2011.

  23. Boneh, D. & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Proceeding 21th International Conference in Advances in Cryptology (pp. 213–229)

  24. Lu, R. (2012). Security and Privacy Preservation in Vehicular Social Networks, PhD thesis, University of Waterloo

  25. Zhang, L., Wu, Q., Solanas, A., & Domingo-Ferrer, J. (2010). A scalable robust authentication protocol for secure vehicular communications. IEEE Transactions on Vehicular Technology,59(4), 1606–1617.

    Article  Google Scholar 

  26. Pu, S., He, M., & Li, X. (2012). An improved message authentication protocol for vehicular communications. Journal of Information & Computational Science,9(9), 2545–2557.

    Google Scholar 

  27. Lin, X., Sun, X., Ho, P. H., & Shen, X. (2007). GSIS: A secure and privacypreserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology,56(6), 3442–3456.

    Article  Google Scholar 

  28. Lu, R., Lin, X., Zhu, H., Ho, P.H., & Shen, X. (2008). ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceeding 27th Conference Computer Communications (pp. 1229–1237)

  29. Shacham, H. (2005). New Paradigms in Signature Schemes, PhD thesis, Stanford University

  30. Bellare, M., Garay, J.A., & Rabin, T. (1998). Fast batch verification for modular exponentiation and digital signatures. In Proceeding International Conference Theory and Application of Cryptographic Techniques (pp. 236–250)

  31. Akinyele, A., Green, M., Hohenberger, S., & Pagano, M. (2012). Machine-generated algorithms, proofs and software for the batch verification of digital signature schemes. In Proceeding 19th Conference Computer and Communications Security (pp. 474–487).

  32. Malina, L., Castellà-Roca, J., Vives-Guasch, A., & Hajny, J. (2013). Short-term linkable group signatures with categorized batch verification. In 5th International Symposium Foundations and Practice of Security (pp. 244–260)

  33. Tseng. H.R., Jan, R.H., Yang, W., &Jou, E. (2011). A secure aggregated message authentication scheme for vehicular ad-hoc networks. In 18th Congress Intelligent Transportation Systems

  34. The Network Simulator—ns-2. [Online]. https://www.isi.edu/nsnam/ns/ns-documentation.html.

  35. VANET/ITS website (NEO)-Urban VANET scenario U2. [Online]. http://neo.lcc.uma.es/staff/jamal/vanet/index.html%3Fq=node%252F11.html.

  36. Toutouh, J., Garcia-Nieto, J., & Alba, E. (2012). Intelligent OLSR routing protocol optimization for VANETs. IEEE Transaction on Vehicular Technology,61(4), 1884–1894.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahdiyeh Parham.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Parham, M., Pouyan, A.A. An Effective Privacy-Aware Sybil Attack Detection Scheme for Secure Communication in Vehicular Ad Hoc Network. Wireless Pers Commun 113, 1149–1182 (2020). https://doi.org/10.1007/s11277-020-07272-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07272-8

Keywords

Navigation