Efficient and Collusion-Resistant Detection of Sybil Attacks in VANETs

Authors

  • Niclas Bewermeier

Abstract

In vehicular ad-hoc networks (VANETs), vehicles communicate with each other and with road-side units (RSUs), enabling a variety of applications such as collision avoidance and smart traffic management. In traffic management application, drivers should report their route that contains current and future locations. Using this information, the traffic management systems (TMS) can predict future congestions and slow traffic and send traffic guidance to drivers who can change their routes to prevent making congestions. Since vehicles are personal, the identity of the vehicles should be anonymous to preserve the drivers’ location privacy. This can be done by providing each vehicle with a large number of different and unlinkable certified identities with public and private keys. However, the abundances of identities can be misused by attackers to launch Sybil attacks. In these attacks, a malicious vehicle can use the unlinkable identities to pretend as different Sybil vehicles to send wrong routes, which can make the TMS broadcast wrong traffic predictions. A very promising approach to detect this attack requires vehicles to provide a sequence of timestamped location evidence authorized by RSUs, called trajectories. However, a malicious RSU is able to issue arbitrary trajectories, supporting a colluding vehicle in successfully launching Sybil attack. In this research, we aim to devise an efficient and collusion-resistant scheme for the detection of Sybil attacks. Specifically, we study the use of aggregate signature and threshold signature schemes to generate trajectories by multiple RSUs (instead of only one), while keeping the required communication bandwidth and computational resources low.

Published

2018-05-07

Issue

Section

Engineering-Electrical and Computer