DeQoS Attack: Degrading Quality of Service in VANETs and Its Mitigation

In this paper, we introduce a degradation-of-QoS (DeQoS) attack against vehicular ad hoc networks (VANETs). Through DeQoS, the attacker can relay the authentication exchanges between roadside units (RSUs) and faraway vehicles to establish connections but will not relay the service afterwards, which wastes the limited connection resources of RSUs. With enough number of dummy connections, RSUs’ resources could run out such that they can no longer provide services for legitimate vehicles. Since the mobility of vehicles is highly related to the success probability of the attacker, we model the arrival and departure of vehicles into an $M/M/N$-queue system and show how the attacker can adaptively choose different attack strategies to perform the attack in distinct traffic environments. A series of simulations are conducted to verify the practicality of the attack using MATLAB. The experimental results demonstrate that the attacker can easily find exploitable vehicles and launch the DeQoS attack with an overwhelming probability (e.g., more than 0.98). As DeQoS exploits the weakness of lacking physical proximity authentication, only employing existing application-layer defense protocols in VANETs such as cryptography-based protocols cannot prevent this attack. Therefore, we design a new cross-layer relay-resistant authentication protocol by leveraging the distance-bounding technique. Security analysis is given to show that the defense mechanism can effectively mitigate DeQoS.

[1]  Adil Mudasir Malla,et al.  Security Attacks with an Effective Solution for DOS Attacks in VANET , 2013 .

[2]  Qing Yang,et al.  Location Verification for VANETs Routing , 2009, 2009 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.

[3]  Srdjan Capkun,et al.  Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars , 2010, NDSS.

[4]  Om Prakash,et al.  EMAP: EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VEHICULAR AD HOC NETWORKS , 2014 .

[5]  Xuemin Shen,et al.  Connected Vehicles: Solutions and Challenges , 2014, IEEE Internet of Things Journal.

[6]  Yue Zhang,et al.  BENBI: Scalable and Dynamic Access Control on the Northbound Interface of SDN-Based VANET , 2019, IEEE Transactions on Vehicular Technology.

[7]  David Chaum,et al.  Distance-Bounding Protocols (Extended Abstract) , 1994, EUROCRYPT.

[8]  Joonsang Baek,et al.  A New ADS-B Authentication Framework Based on Efficient Hierarchical Identity-Based Signature with Batch Verification , 2017, IEEE Transactions on Services Computing.

[9]  Li He,et al.  Mitigating DoS attacks against signature-based authentication in VANETs , 2012, 2012 IEEE International Conference on Computer Science and Automation Engineering (CSAE).

[10]  Josep Domingo-Ferrer,et al.  Distributed Aggregate Privacy-Preserving Authentication in VANETs , 2017, IEEE Transactions on Intelligent Transportation Systems.

[11]  Robert H. Deng,et al.  CrowdBC: A Blockchain-Based Decentralized Framework for Crowdsourcing , 2019, IEEE Transactions on Parallel and Distributed Systems.

[12]  Ashok Kumar,et al.  Prevention of DoS Attacks in VANET , 2013, Wireless Personal Communications.

[13]  Li Li,et al.  VeMAC: A TDMA-Based MAC Protocol for Reliable Broadcast in VANETs , 2013, IEEE Transactions on Mobile Computing.

[14]  Xiaodong Lin,et al.  Privacy-Preserving Smart Parking Navigation Supporting Efficient Driving Guidance Retrieval , 2018, IEEE Transactions on Vehicular Technology.

[15]  Serge Vaudenay,et al.  Efficient Public-Key Distance Bounding Protocol , 2016, ASIACRYPT.

[16]  Dong Hoon Lee,et al.  Reliable Cooperative Authentication for Vehicular Networks , 2018, IEEE Transactions on Intelligent Transportation Systems.

[17]  Xiaodong Lin,et al.  HealthDep: An Efficient and Secure Deduplication Scheme for Cloud-Assisted eHealth Systems , 2018, IEEE Transactions on Industrial Informatics.

[18]  Tim Leinmüller,et al.  POSITION VERIFICATION APPROACHES FOR VEHICULAR AD HOC NETWORKS , 2006, IEEE Wireless Communications.

[19]  Gongjun Yan,et al.  Providing VANET security through active position detection , 2008, Comput. Commun..

[20]  Azzedine Boukerche,et al.  A Secure Cooperative Approach for Nonline-of-Sight Location Verification in VANET , 2012, IEEE Transactions on Vehicular Technology.

[21]  Shi-Jinn Horng,et al.  Enhancing Security and Privacy for Identity-Based Batch Verification Scheme in VANETs , 2017, IEEE Transactions on Vehicular Technology.

[22]  Cheng Huang,et al.  Vehicular Fog Computing: Architecture, Use Case, and Security and Forensic Challenges , 2017, IEEE Communications Magazine.

[23]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[24]  Wenchao Xu,et al.  Big Data Driven Vehicular Networks , 2018, IEEE Network.

[25]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[26]  Duncan S. Wong,et al.  Two-Hop Distance-Bounding Protocols: Keep Your Friends Close , 2018, IEEE Transactions on Mobile Computing.

[27]  Duncan S. Wong,et al.  An Efficient Single-Slow-Phase Mutually Authenticated RFID Distance Bounding Protocol with Tag Privacy , 2012, ICICS.

[28]  Sunilkumar S. Manvi,et al.  A survey on authentication schemes in VANETs for secured communication , 2017, Veh. Commun..

[29]  Panagiotis Papadimitratos,et al.  SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.

[30]  Victor C. M. Leung,et al.  Secure Location Verification for Vehicular Ad-Hoc Networks , 2008, IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference.

[31]  Shihao Yan,et al.  Location Verification Systems for VANETs in Rician Fading Channels , 2014, IEEE Transactions on Vehicular Technology.

[32]  Srdjan Capkun,et al.  On the requirements for successful GPS spoofing attacks , 2011, CCS '11.

[33]  Bart Preneel,et al.  Location verification using secure distance bounding protocols , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[34]  Dawu Gu,et al.  PBA: Prediction-Based Authentication for Vehicle-to-Vehicle Communications , 2016, IEEE Transactions on Dependable and Secure Computing.

[35]  Markus G. Kuhn,et al.  An RFID Distance Bounding Protocol , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[36]  Gang Wang,et al.  All Your GPS Are Belong To Us: Towards Stealthy Manipulation of Road Navigation Systems , 2018, USENIX Security Symposium.

[37]  J. Langer,et al.  Applying relay attacks to Google Wallet , 2013, 2013 5th International Workshop on Near Field Communication (NFC).

[38]  Pin-Han Ho,et al.  TSVC: timed efficient and secure vehicular communications with privacy preserving , 2008, IEEE Transactions on Wireless Communications.