Skip to main content
Log in

Securing smart vehicles from relay attacks using machine learning

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Due to the rapid developments in intelligent transportation systems, modern vehicles have turned into intelligent transportation means which are able to exchange data through various communication protocols. Today’s vehicles portray best example of a cyber-physical system because of their integration of computational components and physical systems. As the IoT and data remain intrinsically linked together, the evolving nature of the transportation network comes with a risk of virtual vehicle hijacking. In this paper, we propose a combination of machine learning techniques to mitigate the relay attacks on Passive Keyless Entry and Start (PKES) systems. The proposed algorithm uses a set of key fob features that accurately profiles the PKES system and a set of driving features to identify the driver. First relay attack detection is performed, and if a relay attack is not detected, the vehicle is unlocked and algorithm proceeds to gain the driving features and use neural networks to identify whether the current driver is whom he/she claims to be. To assess the machine learning model, we compared the decision tree, SVM, and KNN method using a three-month log of a PKES system. Our test results confirm the effectiveness of the proposed method in recognizing relayed messages. The proposed methods achieve 99.8% accuracy rate. We used a Long Short-Term Memory recurrent neural network for driver identification based on the real-world driving data, which are collected from a driver who drives the vehicles on several routes in real-world traffic conditions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Internet crime complaint centre (IC3), motor vehicles increasingly vulnerable to remote exploits. http://www.ic3.gov/media/2016/160317.aspx. Accessed 17 Mar 2016

  2. Eiza MH, Ni Q (2017) Driving with sharks: rethinking connected vehicles with vehicle cybersecurity. IEEE Veh Technol Mag 12(2):45–51

    Article  Google Scholar 

  3. Waraksa TJ, Fraley KD, Kiefer RE, Douglas DG, Gilbert LH (1990) Passive keyless entry system, US Patent 4,942,393

  4. Choi W, Seo M, Lee DH (2018) Sound-proximity: 2-factor authentication against relay attack on passive keyless entry and start system. J Adv Transp 2018:1935974. https://doi.org/10.1155/2018/1935974

    Article  Google Scholar 

  5. Fu K, Xu W (2018) Risks of trusting the physics of sensors. Commun ACM 61(2):20–23

    Article  Google Scholar 

  6. Sommer F, Dürrwang J, Kriesten R (2019) Survey and classification of automotive security attacks. Information 10(4):148

    Article  Google Scholar 

  7. Jolfaei A, Vizandan A, Mirghadri A (2012) Image encryption using HC-128 and HC-256 stream ciphers. Int J Electron Secur Digit Forensics 4(1):19–42

    Article  Google Scholar 

  8. Jolfaei A, Wu X-W, Muthukkumarasamy V (2015) A secure lightweight texture encryption scheme. Image and video technology. Springer, Berlin, pp 344–356

    Google Scholar 

  9. Jolfaei A, Kant K (2019) Data security in multiparty edge computing environments. In: GOMACTech Conference, Artificial Intelligence and Cyber Security: Challenges and Opportunities for the Government, Albuquerque, NM, USA, pp 17–22

  10. Ranganathan A, Capkun S (2017) Are we really close? Verifying proximity in wireless systems. IEEE Secur Priv. https://doi.org/10.1109/MSP.2017.265093234

    Book  Google Scholar 

  11. Asmar RY, Proefke DT, Bongiorno CJ, Creguer AP (2017) Method and system for authenticating vehicle equipped with passive keyless system, US Patent 9,710,983

  12. Udo GJ (2001) Privacy and security concerns as major barriers for e-commerce: a survey study. Inf Manag Comput Secur 9(4):165–174

    Article  Google Scholar 

  13. Miller C, Valasek C (2015) Remote exploitation of an unaltered passenger vehicle Black Hat USA, vol 2015

  14. Ur-Rehman A, Gondal I, Kamruzzuman J, Jolfaei A (Feb 2019) Vulnerability modelling for hybrid it systems. In: 2019 IEEE International Conference on Industrial Technology (ICIT), pp 1186–1191

  15. Francillon A, Danev B, Capkun S (2011) Relay attacks on passive keyless entry and start systems in modern cars. In: Proceedings of the Network and Distributed System Security Symposium (NDSS). Eidgenössische Technische Hochschule Zürich, Department of Computer Science

  16. Garcia FD, Oswald D, Kasper T, Pavlidès P (2016) Lock it and still lose it-on the (in) security of automotive remote keyless entry systems. In: USENIX Security Symposium

  17. Guan L, Lin J, Luo B, Jing J, Wang J (2015) Protecting private keys against memory disclosure attacks using hardware transactional memory. In: IEEE Symposium on Security and Privacy, pp 3–19

  18. Jolfaei A, Mirghadri A (2011) Substitution-permutation based image cipher using chaotic henon and baker’s maps. Int Rev Comput Softw 6(1):40–54

    Google Scholar 

  19. Van Herrewege A, Singelee D, Verbauwhede I (2011) Canauth-a simple, backward compatible broadcast authentication protocol for can bus. In: ECRYPT Workshop on Lightweight Cryptography, vol 2011

  20. Groza B, Murvay S, Van Herrewege A, Verbauwhede I, (2012) Libra-can: a lightweight broadcast authentication protocol for controller area networks. In: International Conference on Cryptology and Network Security, pp 185–200

  21. Hartkopp O, Schilling RM (2012) Message authenticated can. In: Escar Conference, Berlin, Germany

  22. Jolfaei A, Kant K (2019) Privacy and security of connected vehicles in intelligent transportation system. In: 49th IEEE/IFIP International Conference on Dependable Systems and Networks (DSN 2019)

  23. Ghane S, Jolfaei A, Kulik L, Ramamohanarao, K (2019) Differentially private streaming to untrusted edge servers in intelligent transportation system In: 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications

  24. Jolfaei A, Kant K, Shafei H (2019) Secure data streaming to untrusted road side units in intelligent transportation system. In: 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications

  25. Park J, Chen Z, Kiliaris L, Kuang ML, Masrur MA, Phillips AM, Murphey YL (2009) Intelligent vehicle power control based on machine learning of optimal control parameters and prediction of road type and traffic congestion. IEEE Trans Veh Technol 58(9):4741–4756

    Article  Google Scholar 

  26. Sivaraman S, Trivedi MM (2010) A general active-learning framework for on-road vehicle recognition and tracking. IEEE Trans Intell Transp Syst 11(2):267–276

    Article  Google Scholar 

  27. Ahmad U, Song H, Bilal A, Alazab M, Jolfaei A (2018) Secure passive keyless entry and start system using machine learning. In: 11th International Conference and Satellite Workshops, SpaCCS 2018, Melbourne, NSW, Australia, December 11–13, 2018, Proceedings, 12 2018, pp 304–313

  28. Saiprasert C, Thajchayapong S (2015) Remote driver identification using minimal sensory data. IEEE Commun Lett 19(10):1706–1709

    Article  Google Scholar 

  29. Tanprasert T, Saiprasert C, Thajchayapong S (2017) Combining unsupervised anomaly detection and neural networks for driver identification. J Adv Transp 2017:6057830. https://doi.org/10.1155/2017/6057830

    Article  Google Scholar 

  30. Zhang M, Chen C, Wo T, Xie T, Bhuiyan MZA, Lin X (2017) Safedrive: online driving anomaly detection from large-scale vehicle data. IEEE Trans Ind Inf 13(4):2087–2096

    Article  Google Scholar 

  31. Breiman L (1996) Bagging predictors. Mach Learn 24(2):123–140

    MATH  Google Scholar 

  32. Hochreiter S, Schmidhuber J (1997) Long short-term memory. Neural Comput 9(8):1735–1780

    Article  Google Scholar 

  33. Kaur M, Kaur G, Sharma PK, Jolfaei A, Singh D (2019) Binary cuckoo search metaheuristic-based supercomputing framework for human behavior analysis in smart home. J Supercomput 1:1–24

    Google Scholar 

  34. Vinayakumar R, Alazab M, Jolfaei A, Soman K, Poornachandran P (2019) Ransomware triage using deep learning: twitter as a case study In: International Conference on Cybersecurity and Cyberforensics Conference (CCC), 2019, pp 67–73

  35. Cho K, Van Merriënboer B, Bahdanau D, Bengio Y (2014) On the properties of neural machine translation: encoder-decoder approaches arXiv preprint arXiv:1409.1259

  36. Benadjila R, Renard M, Lopes-Esteves J, Kasmi C (2017) One car, two frames: attacks on hitag-2 remote keyless entry systems revisited. In: 11th USENIX Workshop on Offensive Technologies WOOT 17

  37. Liu H-L, Zhu S-Y, Lu Z-J, Liu Z-L et al. (2018) Practical contactless attacks on hitag2-based immobilizer and rke systems. In: DEStech Transactions on Computer Science and Engineering, no. CCNT

  38. Jolfaei A, Kant K (2017) A lightweight integrity protection scheme for fast communications in smart grid. In: International Conference on Security and Cryptography, 2017, pp 31–42

  39. Jolfaei A, Kant K (2019) A lightweight integrity protection scheme for low latency smart grid applications. Comput Secur 86:471–483

    Article  Google Scholar 

  40. Devices Analog (2012) High performance, low power, ism band fsk/gfsk/ook/msk/gmsk transceiver ic. in Data Sheet, 2012, pp 1–113

  41. Goings J, Prescott T, Hahnen M, Militzer K (2010) Design and security considerations for passive immobilizer systems. Atmel publication, pp 1–11

  42. Retz G, Shanan H, Mulvaney K, O’Mahony S, Chanca M, Crowley P, Billon C, Khan MK, Orive JJL, Quinlan P (2009) Radio transceivers for wireless personal area networks using IEEE802.15.4. IEEE Commun Mag 47(9):150–158

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alireza Jolfaei.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ahmad, U., Song, H., Bilal, A. et al. Securing smart vehicles from relay attacks using machine learning. J Supercomput 76, 2665–2682 (2020). https://doi.org/10.1007/s11227-019-03049-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-019-03049-4

Keywords

Navigation