School of Electrical and Electronic Engineering, Nanyang Technological University, Singapore 639798, Singapore.
College of Engineering, Qatar University, Doha P.O. Box 2713, Qatar.
Sensors (Basel). 2022 Nov 21;22(22):9000. doi: 10.3390/s22229000.
The capacity of highways has been an ever-present constraint in the 21st century, bringing about the issue of safety with greater likelihoods of traffic accidents occurring. Furthermore, recent global oil prices have inflated to record levels. A potential solution lies in vehicular platooning, which has been garnering attention, but its deployment is uncommon due to cyber security concerns. One particular concern is a Sybil attack, by which the admission of fake virtual vehicles into the platoon allows malicious actors to wreak havoc on the platoon itself. In this paper, we propose a secure management scheme for platoons that can protect major events that occur in the platoon operations against Sybil attacks. Both vehicle identity and message exchanged are authenticated by adopting key exchange, digital signature and encryption schemes based on elliptic curve cryptography (ECC). Noteworthy features of the scheme include providing perfect forward secrecy and both group forward and backward secrecy to preserve the privacy of vehicles and platoons. Typical malicious attacks such as replay and man-in-the-middle attacks for example can also be resisted. A formal evaluation of the security functionality of the scheme by the Canetti-Krawczyk (CK) adversary and the random oracle model as well as a brief computational verification by CryptoVerif were conducted. Finally, the performance of the proposed scheme was evaluated to show its time and space efficiency.
在 21 世纪,高速公路的通行能力一直是一个亟待解决的问题,这使得交通事故发生的可能性更大。此外,最近全球油价飙升至创纪录水平。车辆成队行驶是一个潜在的解决方案,但由于网络安全问题,其部署并不常见。一个特别令人担忧的问题是 Sybil 攻击,通过这种攻击,允许恶意行为者将虚假虚拟车辆纳入车队,从而对车队本身造成严重破坏。在本文中,我们提出了一种安全的车队管理方案,可以保护车队操作中发生的重大事件免受 Sybil 攻击。通过采用基于椭圆曲线密码学(ECC)的密钥交换、数字签名和加密方案,可以对车辆身份和交换的消息进行认证。该方案的显著特点包括提供完美前向保密性和群组前向和后向保密性,以保护车辆和车队的隐私。典型的恶意攻击,如重放和中间人攻击等,也可以被抵抗。通过 Canetti-Krawczyk(CK)对手和随机Oracle 模型对方案的安全性功能进行了正式评估,并通过 CryptoVerif 进行了简要的计算验证。最后,评估了所提出方案的性能,以展示其时间和空间效率。