blockchain based security for vehicular ad hoc networks

188
������ ��

Upload: others

Post on 23-Mar-2022

3 views

Category:

Documents


0 download

TRANSCRIPT

������������������������������

��������������������������

���������������

����������������������������������������������������������������

��������������

���������������������

���

������������������

�������������������������

���������������������

��������������������������������

��������������������������������������������������

������������

pg. I

CertificateofOriginalAuthorship

I,NishaMalikdeclarethatthisthesisissubmittedinfulfilmentoftherequirementsfortheawardofDoctorofPhilosophy,intheSchoolofElectricalandDataEngineering,FacultyofEngineeringandTechnologyattheUniversityofTechnologySydney,Australia.

This thesis is wholly my own work unless otherwise reference or acknowledged. Inaddition, I certify thatall informationsourcesand literatureusedare indicated in thethesis.

This document has not been submitted for qualifications at any other academicinstitution.

ThisresearchissupportedbyAustralianGovernmentResearchTrainingProgram.

Signature of Student:

Date: 31/08/2020 Place: Sydney, Australia

Production Note:Signature removed prior to publication.

pg. II

Dedicated To

My Loving Parents and Parent- In- Laws

My extremely supportive husband Deepak

My loving daughter Laavanya

My Crazy brother Sumit

My Motivating Teachers and Mentors

My Amazingly Creative and Crazy Friends

And to Everyone Who Reads This

pg. III

Acknowledgements

ForemostIwouldliketothankandexpressmysinceregratitudetoAlmightyGod,thesustainer,whokeptmegoingthroughthehighsandlowsofthisjourneyandmade it achievable forme.Heundoubtly is the sourceof light forme in everyaspectoflife.

I would like to express my deepest gratitude to my supervisor, Dr.PriyadarsiNandaforacceptingmeintothePh.D.programandguidingmealltheway through in this journey of becoming a successful researcher. Dr. Nanda’sguidance,patience,andcontinuoussupportwereessentialtothecompletionofthisthesis.Hisunmatchedknowledgeandinvaluablefeedbackimmenselyhelpedmegoforwardinmyresearch.Iamgreatlyindebtedtohimforhelpingmegetthrough the difficult times I had duringmy research. I feel very lucky to haveworkedwithDr.Nandawithoutwhomthisthesiswouldhaveonlybeenadream.I would like to thank my Co-supervisor Professor Xiangjian He, who alwaysprovidedhisvaluableandexpertfeedbackonmywork.Hissupport,co-operation,and generosity throughout the research tenure is truly undeniable. Further, IwouldliketoexpressmydeepestgratitudetoProfessorRenPingLiu,whoguidedthrough theNSWCyber Security Project,which forms an essential part of thisresearchwork.

I alsowish to thankall ofmy colleaguesand friends from theSchoolofElectrical and Data Engineering at the University of Technology Sydney.Specifically, I would like to thank Dr. Deepak Puthal, Ambar, Ashish, Upasana,Annie,andAmjadforcreatingafriendlyatmosphereinthegroupandassistingmeinwhatevermannerpossible.Manythankstoall theadministrativestaffat theSchoolofElectricalandDataEngineering,especiallyThomas,EryaniandAprilliawhohelpedmewithadministrativeissues.IameternallygratefultomylovingandsupportivehusbandDeepakMalik,lovelydaughterLaavanya,belovedparentsAshokKumarSarohaandKrishnaSarohaandparentsinlawDharampalMalikandSudeshMalik,mybrotherSumitSarohafortheir sacrifices, prayers, encouragements, and endless love. Without theireveryday support, I would have not been able to reach this stage. I sincerelydedicatethisthesistothem.Wordscannotexpressmygratitudeandappreciationfortheirunwaveringsupportandkindnessthroughoutthisjourney.

pg. IV

Abstract

ThespeedyaggrandizementinWirelesscommunicationtechnologiesconcurrentlywith immediate measure requisites to improve road safety have expedited aconsiderabledevelopmentintheIntelligentTransportationSystems(ITS).ITScameinto existence with a strong perspective to provide end-to-end, better, worthier,safer,efficientandmuchmoreimprovedtransportservices,bothon-roadandoff-road. Intelligent communication technologies such as trip guiding smart phoneapplications(thatdirectyouhowmuchtowalkbeforeyoutakethenextbusortrain,wheretogetdown,etc.),thelatestsafetyorientedinvehiclesystems(suchasAnti-LockBrakingsystems,airbags,Navigationsystems,etc.),areallpartoftheITS.Therefore,ITSisnotjustaboutmodifyingorrepairingtheage-oldinfrastructuresofroads, highways, stations, or bus stops, but persuading security and safety oftransporttoallthepeopleandgoodstravellingonroads.With increasing congestion increased the accidents,whichmade the governmentauthorities, and the automobile manufacturers realize the need and embryonicbenefitsthatcanbeexploitedbymeansofwirelesscommunicationsmergedwithin-vehicular capabilities, consequently, resulting in the formation of Vehicularcommunicationnetworkstermedas‘VehicularAdhocNetworks’(VANETS).VANETS are therefore, an emerging promising technology of the ITS due to itspotential benefits for travel planning, notifying road hazards, cautioning ofemergency scenarios, alleviating congestion, provisioning parking facilities andenvironmental predicaments. Vehicle-to-Vehicle (V2V) communications rely onwhat is called as the DSRC (Dedicated Short-Range Communications). A vehicleperiodically broadcasts its position, speed, ID/Pseudo-ID, direction, etc. to otherneighboring vehicles at 1-10Hz. Thesemessages are called as Cooperative safetymessagesorbeaconmessages.Theaim forall these vehicularapplications is theultimatedriverassistanceandsafetytoavoidanydiscomfortandmishappenings.Therefore, to ensure that only accurate alerts, warnings, or messages reach thedrivers, without any false data injections or message alterations, securityimplementationsareessential.Ifattackerssendanyfalsewarningalerts,sayfore.g.Impersonatinganauthorizeduserattackerbroadcastsanaccidentalertinhisarea,itcancauseunnecessaryhavocamongtheroadusersandroutediversionswhichwerenotrequired.Also,theauthenticationofthenetworkusersalongwithprivacyperseverance is the most important security consideration. Therefore, securityimplementationistheforemostnecessityinVANETs.

InVANETS, information iswidelyavailableacrossmultiple systemsand isaccessiblewithappropriateauthenticationandaccessrights.But, tohaveaccess,users need to connect in the wireless environment, which poses various security

pg. V

challenges.ThisthesisinvestigatesthesecuritychallengesandlimitationstosecureVANET and how the existing solutions can be improved upon. Blockchain hasemergedasthesolutiontosecuringidentityandauthenticationalongwithaccesscontrolamongthenetworkentities.

This thesis is a work to secure the VANET network, by authenticating,revocating, and establishing trust among the users using the shared BlockchainLedger, to enable them to get emergency updates and transmit only if they areauthorized users,while they travel on road. Thiswork identifies the trustworthynodesusingblockchainandsmartcontractsandstoretheirreputationintheInterPlanetary File System (IPFS) storage in a transparentmanner, so the reputationscoreisavailabletoallthenodeswithoutrelyingonthecentralizedinfrastructureforcomputationorstorage.Thethesisprovidesadetailedreviewofexistingtrustandprivacyworksandmergestheneuralnetworkswithblockchaintoprovidetheclassification of trustworthy nodes as well as providing privacy to the data, bysanitizing the data prior to transmission. The thesis is a work to securecommunication in the network to provide end-end security. The proposedmodelguaranteesprivacyandsecuritytotheinformationtransmittedandmulti-leveltrustevaluationofthenodesbeforesharinganyinformation.Thethesisisdividedinthreephasesofresearchwithblockchainandsmartcontractsfinallydemonstratingthatour solutions not only strengthen and secure the dynamic VANET, but alsosignificantly improve the performance and efficiency as compared to existingapproaches.

pg. VI

Author’sPublications

1. NishaMalik,DeepakPuthal,andPriyadarsiNanda,"Anoverviewofsecuritychallengesinvehicularad-hocnetworks,"in2017InternationalConferenceonInformationTechnology(ICIT),2017:IEEE,pp.208-213.

2. Nisha Malik, Priyadarsi Nanda, Arushi Arora, Xiangjian He, and DeepakPuthal, "Blockchain based secured identity authentication and expeditiousrevocation framework for vehicular networks," in 2018 17th IEEEInternational Conference On Trust, Security And Privacy In Computing AndCommunications/12thIEEEInternationalConferenceOnBigDataScienceAndEngineering(TrustCom/BigDataSE),2018:IEEE,pp.674-679.

3. NishaMalik, PriyadarsiNanda, XiangjianHe, andRenPing Liu, "Trust and

ReputationinVehicularNetworks:ASmartContract-BasedApproach,"in201918thIEEEInternationalConferenceOnTrust,SecurityAndPrivacyInComputingAndCommunications/13thIEEEInternationalConferenceOnBigDataScienceAndEngineering(TrustCom/BigDataSE),2019:IEEE,pp.34-41.

4. NishaMalik, Priyadarsi Nanda, Xiangjian He, and Ren Ping Liu, "Vehicular

networkswith security and trustmanagement solutions: proposed securedmessage exchange via blockchain technology,"Wireless Networks,pp. 1-20,2020.

5. Nisha Malik, Priyadarsi Nanda, Xiangjian He, Ren Ping Liu “A SystematicAnalysis of Security and Trust Management in Vehicular Networks”(SubmittedtoComputerNetworks).

pg. VII

6. DeepakPuthal,NishaMalik,S.P.Mohanty,E.Kougianos,andC.Yang, "Theblockchain as adecentralized security framework [futuredirections]," IEEEConsumerElectronicsMagazine,vol.7,no.2,pp.18-21,2018.

7. Deepak Puthal, Nisha Malik, S. P. Mohanty, E. Kougianos, and G. Das,

"Everything you wanted to know about the blockchain: Its promise,components,processes,andproblems,"IEEEConsumerElectronicsMagazine,vol.7,no.4,pp.6-14,2018.

pg. VIII

TableofContents

CERTIFICATEOFORIGINALAUTHORSHIP...............................................................................................................I

ACKNOWLEDGEMENTS................................................................................................................................................III

ABSTRACT........................................................................................................................................................................IV

AUTHOR’SPUBLICATIONS..........................................................................................................................................VI

TABLEOFCONTENTS................................................................................................................................................VIII

LISTOFFIGURES..........................................................................................................................................................XII

LISTOFTABLES...........................................................................................................................................................XIV

CHAPTER1.........................................................................................................................................................................1

INTRODUCTION................................................................................................................................................................1

1.1. OVERVIEW...........................................................................................................................................................................11.2. VANETSECURITYREQUIREMENTS..........................................................................................................................31.3. BACKGROUNDOFTHEPROBLEM.............................................................................................................................41.4. RESEARCHQUESTIONS..................................................................................................................................................61.5. RESEARCHAIM..................................................................................................................................................................61.6. RESEARCHOBJECTIVES.................................................................................................................................................8

1.6.1. AUTHENTICATIONANDREVOCATION........................................................................................................81.6.2. TRUSTANDREPUTATION.................................................................................................................................91.6.3. SECURECOMMUNICATIONWITHACCESSCONTROLANDKEYMANAGEMENT..................11

1.7. RESEARCHMETHODOLOGYANDRESEARCHCONTRIBUTIONS..............................................................121.8. THESISORGANIZATION..............................................................................................................................................15

CHAPTER2......................................................................................................................................................................17

LITERATUREREVIEW.................................................................................................................................................17

2.1. INTRODUCTION..............................................................................................................................................................172.2. VANETOVERVIEW–ARCHITECTUREANDAPPLICATIONS.......................................................................18

2.2.1.VANETARCHITECTUREANDPROTOCOLSTACK.................................................................................192.2.2.VANETAPPLICATIONS....................................................................................................................................25

2.3. VANETSECURITYREQUIREMENTSANDTHREATS.......................................................................................272.3.1. SECURITYREQUIREMENTSOFVANET.....................................................................................................272.3.2.ATTACKERENTITIES........................................................................................................................................292.3.3. LAYERWISEATTACKSINTHEVANETSTACK......................................................................................29

2.4. CENTRALIZATIONVSDECENTRALIZATION.....................................................................................................342.5. AUTHENTICATIONANDREVOCATIONSCHEMESWITHCONDITIONALPRIVACYPRESERVATION.........................................................................................................................................................................35

2.5.1.CENTRALIZEDSCHEMES................................................................................................................................352.5.2.DECENTRALIZEDSCHEMES............................................................................................................................372.5.3.DISADVANTAGESOFEXISTINGAUTHENTICATIONSCHEMES.......................................................382.5.4.OURSCHEMEANDRESEARCHOUTCOMES..............................................................................................38

2.6.SECURITY,TRUST,ANDREPUTATIONSCHEMES............................................................................................39

pg. IX

2.6.1. CENTRALIZEDMODELS...................................................................................................................................402.6.2.DECENTRALIZEDMODELS............................................................................................................................442.6.3.OTHERSECURITYANDTRUSTBASEDSCHEMES..................................................................................482.6.4.DISADVANTAGESOFEXISTINGTRUSTBASEDSCHEMES..............................................................492.6.5.OURSCHEMEANDITSACHIEVEMENTS.................................................................................................50

2.7. ADVANTAGESANDDISADVANTAGESOFEXISTINGSYSTEMS.................................................................522.7.1.ADVANTAGESOFCENTRALIZEDSYSTEMS...........................................................................................522.7.2.DISADVANTAGESOFCENTRALIZEDSYSTEMS....................................................................................522.7.3.ADVANTAGESOFDECENTRALIZEDSYSTEMS.....................................................................................522.7.4.DISADVANTAGESOFDECENTRALIZEDSYSTEMS...............................................................................52

2.8.SUMMARIZINGRESEARCHGAPSANDCHALLENGES.....................................................................................532.9.CONCLUSION....................................................................................................................................................................54

CHAPTER3......................................................................................................................................................................55

BACKGROUNDSTUDIES-BLOCKCHAIN................................................................................................................55

3.1. INTRODUCTION..............................................................................................................................................................563.2. WORKINGMODEL.........................................................................................................................................................57

3.2.1.CORECOMPONENTS.........................................................................................................................................583.2.2.PHASESOFOPERATION..................................................................................................................................603.2.3.NETWORKOPERATION...................................................................................................................................64

3.3. CLASSIFICATIONOFBLOCKCHAINSYSTEMS...................................................................................................643.3.1.PUBLICBLOCKCHAIN.......................................................................................................................................653.3.2.PRIVATEBLOCKCHAIN...................................................................................................................................653.3.3.CONSORTIUMBLOCKCHAIN.........................................................................................................................66

3.4.CONSENSUSALGORITHMS.........................................................................................................................................663.4.1.PRACTICALBYZANTINEFAULTTOLERANCEALGORITHM(PBFT)...........................................673.4.2.PROOF-OF-WORK...............................................................................................................................................673.4.3.PROOF-OF-STAKE..............................................................................................................................................68

3.5. APPLICATIONSANDUSE-CASES.............................................................................................................................693.6. CHALLENGES...................................................................................................................................................................713.7. INCORPORATINGBLOCKCHAININPROPOSEDFRAMEWORK.................................................................723.8. CONCLUSION...................................................................................................................................................................74

CHAPTER4......................................................................................................................................................................75

VEHICLEAUTHENTICATIONWITHEXPEDITIOUSREVOCATION.................................................................75

4.1.INTRODUCTION.............................................................................................................................................................754.2.RELATEDWORKS..........................................................................................................................................................76

4.2.1.CENTRALIZEDWORKS....................................................................................................................................764.2.2.DECENTRALIZEDWORKS..............................................................................................................................77

4.3.PROBLEMIDENTIFICATIONANDTHEPROPOSEDSOLUTION.................................................................784.4.SYSTEMOVERVIEW......................................................................................................................................................80

4.4.1.NETWORKMODELANDSYSTEMPARAMETERS.................................................................................804.4.2.ASSUMPTIONS.....................................................................................................................................................824.4.3.THREATMODEL.................................................................................................................................................834.4.4.CRYPTOGRAPHICTOOLSINPROPOSEDMODEL.................................................................................84

4.5.PROPOSEDMODEL........................................................................................................................................................844.5.2.SYSTEMINITIALIZATION...............................................................................................................................854.5.3.REGISTRATIONOFTHEVEHICLE...............................................................................................................864.5.4.MUTUALAUTHENTICATION.........................................................................................................................884.5.5.QUICKVEHICLEREVOCATION.....................................................................................................................89

4.6.MODELANALYSISANDVALIDATION...................................................................................................................91

pg. X

4.6.1.ENVIRONMENTSETUP....................................................................................................................................914.6.2.PERFORMANCEANALYSIS.............................................................................................................................934.6.3.THEORETICALANALYSIS...............................................................................................................................954.6.4. SECURITYANALYSIS.........................................................................................................................................96

4.7.CONCLUSION...................................................................................................................................................................97

CHAPTER5......................................................................................................................................................................98

IPFSANDSMARTCONTRACT-BASEDVEHICLEREPUTATIONCLASSIFICATION....................................98

5.1.INTRODUCTION...............................................................................................................................................................995.2.TRUSTANDREPUTATIONMODELINVANET–PRINCIPALREQUIREMENTS..................................100

5.2.1.LIGHT,SCALABLE,ANDFAST.....................................................................................................................1015.2.2. ACCURACYOFREPUTATIONEVALUATION.........................................................................................1025.2.3.PROTECTIONAGAINSTCOLLUSIONATTACKS/FAIREVALUATION.......................................1025.2.4.INDEPENDENCEOFNODE’SMOVEMENTS..........................................................................................1025.2.5.PRIVACYPRESERVATION............................................................................................................................1025.2.6.REPUTATIONEVALUATION........................................................................................................................1035.2.7.DATATRUST:HOWTRUSTWORTHYISTHEDATA?.......................................................................1035.2.8.NODETRUST:HOWTRUSTWORTHYISTHENODE?.......................................................................103

5.3.LITERATUREREVIEW...............................................................................................................................................1045.4.BACKGROUNDCONCEPTS.......................................................................................................................................105

5.4.1.BLOCKCHAIN......................................................................................................................................................1055.4.2.SMARTCONTRACTS........................................................................................................................................1065.4.3.INTERPLANETARYFILESYSTEM(IPFS)STORAGE..........................................................................106

5.5.PROPOSEDMODEL......................................................................................................................................................1085.5.1.NETWORKCOMPOSITION............................................................................................................................1105.5.2. ASSUMPTIONS....................................................................................................................................................111

5.6.REPUCHAIN.....................................................................................................................................................................1125.6.1.USECASE-EMERGENCYSCENARIO.........................................................................................................1125.6.2.EMERGENCYDETECTED,REPORTED,ANDRECORDED................................................................1145.6.3.REPUTATIONUPDATE-DISSEMINATINGFEEDBACK....................................................................1165.6.4.QUERYINGREPUTATIONUNDERORDINARYSITUATION............................................................118

5.7.MODELANALYSISANDVALIDATION..................................................................................................................1195.7.1.IMPLEMENTATIONANDRESULTS..........................................................................................................1205.7.2.THEORETICALANALYSIS.............................................................................................................................1215.7.3.SECURITYANALYSIS.......................................................................................................................................1225.7.4.LATENCY..............................................................................................................................................................123

5.8. CONCLUSION.................................................................................................................................................................124

CHAPTER6...................................................................................................................................................................125

SECURETRANSMISSIONWITHACCESSCONTROLANDKEYOPTIMIZATION........................................125

6.1.INTRODUCTION............................................................................................................................................................1266.2.LITERATUREREVIEW................................................................................................................................................1286.3.BACKGROUNDCONCEPTS........................................................................................................................................132

6.3.1.SEALIONOPTIMIZATIONALGORITHM.................................................................................................1326.3.2.WHALEOPTIMIZATIONALGORITHM.....................................................................................................134

6.4.PROPOSEDHYBRIDALGORITHM(SLE-WOA).................................................................................................1366.5.SYSTEMMODEL.............................................................................................................................................................1386.6.OVERALLDESIGNANDARCHITECTUREOFPROPOSEDFRAMEWORK...............................................138

6.6.1.DATASANITIZATIONFORSECUREDMESSAGETRANSMISSION...............................................1406.6.2.DATAACCESSINGBYRECEIVER:PROPOSEDTRUSTEVALUATIONFORACCESSCONTROL.............................................................................................................................................................................143

pg. XI

6.7.MODELANALYSIS.........................................................................................................................................................1456.7.1.SIMULATIONSETUP.......................................................................................................................................1466.7.2.ANALYSISOFREJECTIONRATIO..............................................................................................................1466.7.3.ANALYSISONKCAANDCCAATTACK.....................................................................................................1476.7.4.ANALYSISONKPAANDCPAATTACKS..................................................................................................1486.7.5.KEYSENSITIVITYANALYSIS.......................................................................................................................1496.7.6.ANALYSISOFCLASSIFIER............................................................................................................................1496.7.7.REPRESENTATIONOFKEYMANAGEMENTINRSUVIABLOCKCHAINTECHNOLOGY....151

6.8.CONCLUSION..................................................................................................................................................................153

CHAPTER7...................................................................................................................................................................155

CONCLUSIONANDFUTUREWORK.......................................................................................................................155

7.1.CONCLUSIONS................................................................................................................................................................1557.2.CONTRIBUTIONSTOTHEITSFIELD....................................................................................................................1577.3.RESEARCHOUTCOMES..............................................................................................................................................1577.4.FUTUREWORKS............................................................................................................................................................158

BIBLIOGRAPHY..........................................................................................................................................................160

pg. XII

ListofFigures

Figure2.1WAVEProtocolStack…………………………………………………………………………… 21

Figure2.2VANET–Overview(Architecture,ComponentsandCommunication)………… 21

Figure2.3GlobalSecurityArchitecture……………………………………………………………………….. 36

Figure3.1VitalBlockchaincharacteristics………………………………………………………………… 57

Figure3.2Corecomponentsofblockchain………………………………………………………………….. 58

Figure3.3Transactionbroadcastandverification……………………………………………………… 62

Figure4.1RegistrationofvehiclesattheCA………………………………………………………………… 87

Figure4.2MutualAuthenticationofRSUandOBU……………………………………………………… 88

Figure4.3RevocationofMaliciousvehiclesbytheRA………………………………………………… 90

Figure4.4Real-worldscenarioinsumo-0.19.0…………………………………………………………… 92

Figure4.5End-to-EndDelayvsNumberofvehicles…………………………………………………….. 93

Figure4.6Throughputv/sNumberofvehicles…………………………………………………………… 94

Figure4.7PDRv/sNumberofvehicles………………………………………………………………………. 95

Figure5.1IPFSnodeuploadingdata………………………………………………………………………… 108

Figure5.2TheIPFS,BlockchainandSmartContractinVANET………………………………… 109

Figure5.3Vehicularnode–TheRepuChainclient……………………………………………………… 114

Figure5.4TransactionupdatingEventreferencestorage………………………………………… 116

Figure5.5Reputationscoreupdateoveraperiod…………………………………………………… 120

Figure5.6Trustworthynodesdetectedwithincreasingmaliciousnodes…………………… 121

Figure6.1FlowchartofProposedSLE-WOAAlgorithm………………………………………..……… 137

Figure6.2ThesystemmodeloftheproposedSLE-WOA……………………………………….……… 138

Figure6.3ProposedarchitectureofTrustevaluationbasedVANETcommunication…… 140

Figure6.4Optimization-basedKeygenerationprocess………………………………...….....……… 141

Figure6.5ScenarioofKeystorageusingBlockchainTechnology……………………....………… 142

pg. XIII

Figure6.6SolutionEncodingofProposedmodel………………………………………………………….. 143

Figure6.7ArchitectureofProposedTrustEvaluationProcess……………………………….…….. 144

Figure6.8AnalysisofRejectionRatio:Level1andLevel2………………………………….………… 147

Figure6.9OptimalkeygeneratedbyRSUsusingWOA……………………………………….……… 152

Figure6.10OptimalkeygeneratedbyRSUsusingSLnO……………………………………………… 152

Figure6.11AnalysisonoptimalkeythatisgeneratedbyRSUsusingGA…………………… 152

Figure6.12OptimalkeygeneratedbyRSUsusingDA………………………………………………… 153

Figure6.13OptimalkeysgeneratedbyRSUsusingProposedSLE-WOAAlgorithm……… 153

pg. XIV

ListofTables

Table2.1Attacksonlayersandcommunicationaffected.…………………………………………… 33

Table4.1Notations……………………………………………………………………….…………….…………….. 85

Table4.2RegistrationofthevehicleViwithCA……………………………………………………………. 86

Table4.3MutualIdentityAuthentication:OBUsFirstEncounterwithRSUOrChangingRSU……………………………………………………………………….……………………………………………………

89

Table4.4RevocationofMaliciousVehicle……………………………………………………………………. 90

Table4.5SimulationParameters……………………………………………………………………….……….. 91

Table5.1Notations……………………………………………………………………….…………….……………… 112

Table6.1Nomenclature……………………………………………………………………………………………… 128

Table 6.2 Features and Challenges of State-Of-The-Artmodels on Blockchain-basedVANET

131

Table6.3AnalysisonKCAattack:ProposedoverConventionalModels…………………………. 148

Table6.4AnalysisonCCAattack:ProposedoverConventionalModels…………………………. 148

Table6.5AnalysisonKPAandCPAattack:ProposedandConventionalModels…………….. 149

Table6.6Keysensitivityanalysis………………………………………………………………………………… 149

Table6.7PerformanceofNNModelintrustabilityPrediction……………………………………… 150

Table6.8OverallPerformanceAnalysis………………………………………………………………………. 151

pg. 1

Chapter1Introduction

1.1. Overview

IntelligentTransportationSystems(ITS)cameintoexistencewithastrongperspective to provide end-to-end, better, worthier, safer, efficient, and muchmore improved transport services, both on-road and off-road. Intelligentcommunicationtechnologiessuchastripguidingsmartphoneapplications(thatdirectyouhowmuchtowalkbeforeyoutakethenextbusortrain,wheretogetdown, etc.), the latest safety oriented in vehicle systems (such as Anti-LockBraking systems, air bags, Navigation systems, etc.), are all part of the ITS.Therefore,ITSisnotjustaboutmodifyingorrepairingtheage-oldinfrastructuresofroads,highways,stations,orbusstops,butpersuadingsecurityandsafetyoftransporttoallthepeopleandgoodstravellingonroads[1] Congestion onmotorways increased proportionally with the increasingnumber of automobiles, which made the government authorities, and theautomobilemanufacturersrealize theneedandembryonicbenefits thatcanbeexploited by means of wireless communications merged with in-vehicularcapabilities,consequently,resultingintheformationofVehicularcommunicationnetworkstermedas‘VehicularAdhocNetworks’(VANET). VANET can be briefly defined as “spontaneous, self-configurable networksformedbetweenmovingvehicles,whereeachvehicleservingbothasamobilenode and router, is equipped with wireless capabilities (radio antennas,embeddedsensors,GPS,etc.)tosupportshortrangecommunicationsandcancommunicate wirelessly both with other mobile nodes (vehicles, andpedestrians)aswellasestablishedRoadSideInfrastructure/units(RSU).Thevehiclescanproficientlygather,andprocesssurroundingdataandtransmitthe same via messages containing the vehicle’s unique identifier, currentposition,timestamp,andanyothersafetyrelateddatainatimelymannerto

pg. 2

surroundingvehicles,therebyfacilitatingsafedrivingwith,realtimetrafficassistance,accidentprevention,andemergencywarningamongothers.”

AlthoughVANETareconsideredasausecaseofMANETS,but therearesignificantdifferencesbetweenthebehaviourandcharacteristicsof the twoadhocnetworks.Differentmobileplatforms(laptops,smartphones,PDAs,etc.)cometogetherinMANETS,andcommunicatewirelesslyeitherforminganindependentnetwork(usingBluetooth,infrared)ormayhaveaninterfacetoafixednetwork(suchastheInternet).ThenodesinMANETS,whichservebothashostaswellasarouter,areequippedwithwirelesstransmittersandreceiversandare freetomove arbitrarily. VANET inherit most of the MANET characteristics, such asinfrastructure less functionality due to lack of central coordinator, self-configurationandmanagementofnetworks, limitedphysical layersecurity,butthehighspeedofvehicles,addsonsomemoreattributesthanjustthesefeatures,suchasmoredynamictopologywithvaryingdensity,butnopowerconstraintsasthein-vehicularsystemisacontinuouspowersourceforthevehicularnetworks. Withnumerousadvantages,comesthesecurityrisksanddisadvantagesgiventhe opennature of the vehicular communications.Numerous researchers haveworkedextensivelyinthisdirectiontoresolvetheissuesandproposesolutions,butaconcreteend-toendsolutionistheneedofthehour.TheuseofPseudonyms,multiple encryption decryption techniques, and other secure means of datatransmissionandverificationhaveoccurredinthelasttwodecades.Butalltheserequire a centralized party to work as a trusted intermediary in establishingsecurecommunicationbetweentheRoad-SideUnits(RSUs)andOn-BoardUnits(OBUs). ThecloudserversdeployedintheconventionalcentralizedmechanisminVANETserveasanexcellentbaitfortheattackersasasinglepointoffailureleadingtocertaintreacheroussituationsanddisruptingtheentirenetwork.Also,themaliciousmessagesfromsuspiciouspartiesoralterationingenuinemessagesimpact the driver's behavior and can causemishaps jeopardizing the safety ofpassengersonroad.Lackofprivacyandsecuritybreachesforinstancetrackingofavehicle,imposearestrictiononusingthemforprovidingpersonalizedservices. Toaddressthesenetworkchallenges,werequireasecurityframeworkthatprovidescompletedecentralizationorreducesthemaximumdependencyonacentralizedpartywhilerenderingtheprimitivesecurityrequirementsofVANET.This framework should guarantee that the self-sustained and self-organizedvehicular network allows not just for easy identification/authentication of thevehicles without any intermediary but also, establishes transparency in thecomputation of trust and reputation among the communicating nodes, andensuressecuredcommunicationbyrestrictingaccesstoonlyreputednodes. In thisChapterwestudy themajor security requirementsofVANETandunderstand theneedofmoving towardsdecentralizationof the traditionalVANETandreducingdependencyonacentralizedpartytoachievethesecritical

pg. 3

security requirements i.e. authentication and revocation, trust and reputation,securedtransmissionwithaccesscontrolandkeymanagement.Webeginbydesigningour security requirements, backgroundof theproblem,thengoingdownwithresearchquestions,researchaim,andresearchobjectivesfollowed by our research methodology and research contributions, finallyconcludingwithourthesisorganization.

1.2. VANETSecurityRequirements

VANETisapromisingtechnologywhoseideahasbeenperceivedwellbythe government authorities, automobile manufactures and the researchcommunity for the actualization of ITS, due to its potential benefits for travelplanning,notifyingroadhazards,cautioningofemergencyscenarios,alleviatingcongestion, provisioning parking facilities and environmental predicaments.Despite thesenumerous advantages for safety anddriving assistance, it bringsalongastormofthreatsspeciallytargetingthesecurityandprivacyaspects,duetothevulnerabilitiesassociatedwiththeopenlyaccessiblewirelesschannel.Thebandwidthcaneasilybehackedtoperformvariousmaliciousactivitiessuchasimpersonation,eavesdropping,signaljamming,etc.[2]foruser-tracking,provinglifethreatinginmostscenarios.Henceforthesecurefunctioningofthenetworkweneedtoensurefollowingsecurityrequirements:

A. Confidentiality and Access Control: Data Confidentiality ensures themessage/datacontentsarerevealedonlytotheauthorizedindividualsandpreventedfromanyundesiredandunauthorizeddisclosurebothwhenthedata is stored and when in process of transmission. In VANETconfidentiality hails as a primitive requirement achieved by applyingcertain access control policies and cryptographic mechanisms on thestored and transmitted data. This requirement becomes even moreimperative, particularly for the military application of VANET, whereinformationdisclosureisnot justasecuritybreach,butundoubtedlylifethreatening.

B. Integrity: Integrityofdata isvalidated, if the transmissionofdata fromsourcetodestinationoccurswithnoexternal(unknownandunauthorized)interference and tampering, and accuracy and reliability of data can beensured at the destination. In VANET, if amalicious attacker alters thetransmitted data pretending to offer safety but can lead to trafficcongestions,orunwantedroutediversionsfordrivers.

C. Availability:Toaccessthenetworkresources,itisnecessaryforthemtobeavailablewhenrequiredinatimelymanner.Consideringstringentdelay

pg. 4

requirements of messages in VANET, if unnecessary messagetransmissionsbyattackersconsumesmostoftheavailablebandwidth,itleadstoDOSforlegitimateusers.Thus,howwecounterDOSattacks,playscrucialroleinnetworkavailabilityforrightfulusers.

D. Authentication: Authentication is the process of identifying networkusers by means of Unique ID and password/biometrics to grant themauthorizationforaccessingtheresources.ItisanecessarystepinVANETtoensurenotonlythemessagereceivedbytherecipienthascomefromanauthorizeduser,bymeansoftheusercertificateandsignatureverification.

E. ConditionalPrivacypreservation:Privacy refers tohidingcritical andpersonal user information fromunwanted andunauthorized entities, toensuresafetyandsecurity.InVANET,itisnecessarytokeepuser’sidentityasecretoruse frequentlychangingpseudonymousIDstoavoid locationtracking or impersonation. Offering complete privacy is impossible inVANETas theuser’s identityneeds tobe revealedand traced in caseofemergency scenarios such as any accident enquiry requiring the user’slocationandpersonalinformation.EvenincaseofPseudoIDsitsnecessarytousecryptographicmechanismandIDgeneratorssecurebutlesscomplextoeasetraceability.

F. Non-Repudiation:Non-repudiationensuresthatwhenrecipientidentifieswho the sender is, the sender takes complete responsibility and cannotdenysendingthemessage.DigitalSignaturesincludedinthemessagecanservethepurpose,toavoidanyconflictsinabnormalscenarios.

G. Trust: It is emerging as the most important requirement to deliver asuccessful security framework for VANET. Although we can verify, andauthenticate receivedmessages, but considering the number of entitiesinvolvedandthedifferenceintheirbackgrounds,wecannottrustthem.

1.3. Backgroundoftheproblem

Whenvehiclesbegintheirtravelonroad,itisimportantforthemtoacquireperiodic traffic updates, emergency alerts or be able to access value addedservices.Theinfrastructureshouldupholdthemonumentalpurposeofusersafetyandsecurityforadministeringandprovisioningtheseservices.Thisbringsustothescenarioswhichcanprovefatalfortheusersifnotdealtappropriatelyontimesuchasanaccidentemergency,congestionontheroad,obstacledetectedonroad,etc.Also,transmittingnotificationsandwarningssecurelytothosewhoareunderthreatisimportant.

pg. 5

Authenticationandauthorizationofnetworkuserswithreducedlatencyisthemostessentialpartconsideringthedynamicnatureofthenetworkandwhatgoes hand in hand ismaintaining theprivacy of users andnot disclosing theiractual identity. Whileotherpeersarenotawareofeachother’sactual identityunderordinarycircumstances, incase,anauthenticateduser turnsmalevolent,thus launching an ‘insider attack’, quick revocation and traceability should bepossiblewithoutanypaddedoverhead,thusensuringconditionalprivacy.Usually,authenticationofnodes isdone in twosteps, first, checkingofCRLandsecondidentity verification. Both these steps should be prompt enough to elude anydelays.

Nextmostprimitiverequirementistransparentreputationcomputationandtrustestablishmentamongthenodes.theneighboringvehiclescannotbecompletelytrustedduetothelargevariabilityandmobilityofvehicularnetworks,this is considered as a serious issue if network suffers from the existence ofmultiple malicious vehicles. Hence, as the next step after appropriateauthenticationweneedatrustmanagementscheme[3-5]thatnotonlyfacilitatesthevehiclestodecideonthetrustworthinessofthereceivedmessages,butalsoaids the network operators to decide on the punishments or rewards onappropriatevehicles.Generally,avehicle’s trustvalue isevaluatedbasedon itspast behavior’s ratings produced by pertinent nodes, but several works haveconsideredmultipleotherfactorsinestimatinganodes’trustworthiness.

From the VANET security requirements we understand that once weestablish an environment of trust among the nodes, we must ensure securecommunicationwithminimalcomputationalcomplexity i.e.eliminatingthetraditional encryption decryption techniques and by doing so render accesscontrolofanytransmissiontotrustedandreputednodesonly.

Now,aswediscussedthatinthecurrentapproachesthecentralauthorityisresponsibleforthesecuritymeasuresintraditionalapproaches.Thisinducesopacityinthenetworkandcauseslatencyduetobandwidthconsumptionintoomuch of back and forth communication to the central authority by so manyvehiclesonroad.

Withthe launchofBitcoinblockchain in2008, the focusof industryandacademia shifted towards approacheswhich could secure theway centralizednetworks operated. From then on, some researches in VANET focused onmethodologiestoimproveefficiency,guaranteeingprivacyandsecurityusingtheblockchain technology. After the introduction of autonomous/self-drivingvehiclesontheroadforwhichefficientandtimelycommunicationamongstthenodes is of utmost importance, researchers explored the use of sensing andsignallingdevicesusingblockchainpublickeyinfrastructureandaninter-vehiclesession key establishment protocol. Although, the technological revolutionbroughtbyblockchainalsoimposescertainnewchallengeslikepoorscalability,high computational costs due to mining, high bandwidth, and storagerequirements,weplantoaddresstheissuesdiscussedaboveinVANETusingthis

pg. 6

technologyandproposeasecurity framework that leverages theadvantagesofblockchainandprovidessecurityinthenetwork.

1.4. ResearchQuestions

Basedupontheessentialsecurityrequirementsandthebackgroundoftheproblem,weframedthefollowingresearchquestionswhichwehaveaddressedasapartofthisthesis.

Q1. How to identify if messages are indeed coming from an authenticatedsource?

Q2. How to identify security breaches by previously authenticated nodes,alreadypartofthenetwork?

Q3.Howtoclassifyanodesending/receivinginformationastrustworthyormalicious?

Q4. Howtocomputeanode’sreputationwithoutrelyingonatrustedpartyandthusprovidingtransparentandvalidreputationscore?

Q5. How can the privacy of the users be ensured along with validauthentication(conditionalprivacypreservation)?

Q6.Howtoensuresecuredmessagetransmissionwithminimalcomputation?

Q7.Howtomanagethekeyusedforthesanitizationprocesstopreventdataleakageandunwantedaccess?

Q8.How tohaveanoptimalkey for the sanitizationprocesswhichensuresmaximumsensitivedatasanitizationwithminimalkeysize?

Q9.Howtoprovideaccesscontrolandensuredatatransmittedbyasendernodeisonlyaccessibletoothertrustworthynodes?

1.5. ResearchAim

The main and principal aim of the research was to investigate newframework for establishing decentralized security in the VANET network forauthentication,revocation,trust,andprivacy.Thewholepurposeoftheresearchwas to identify the security threats in the existing schemes, overcome thedisadvantagesofcentralizationinthecommunicationamongtheRSUsandOBUs,

pg. 7

predict securitybreaches, andcontrol structures forprovisioning/coordinatingresourcesforcounterattacks.

The research investigated the most important threats that are to beresolvedbycontemplatingtheprimitiverequirementoflatency,throughput,andscalabilityinVANETandrenderingend-toendsecurity.Themosttreacherousofallattackslaunchedareduetoinappropriateauthenticationofthesenderandthereceiver,inadequateprivacy-preservingscheme,andlesssecurecommunicationchannels.Someoftheconsequentattacksincludeimpersonationofalegitimatenode,Sybilattack(usingmultipleIDs),replayingpreviousmessages,fabricationoftransmittedmessages,andlocationtracking.

Toachievetheseaims, inthisresearchweaddressedtheseattackswithreduced overhead, efficient data dissemination and preservation of useranonymitybyexploitingblockchain’sinherentsecurityfeatures.Asummaryofourmainobjectivestargetedisshowninbelowprocess:

1. Investigatedthethreatsdueto lackofappropriateauthenticationandtimely revocation, and proposed a new mechanism based ondecentralized blockchain technology for detecting and establishingsecure communication by authenticating authorized vehicles andrevocating malicious vehicles with purpose of protecting againstsecuritybreaches.

2. Investigated the trust issues in vehicle-to-vehicle communication andidentified the advantages and disadvantages of centralized anddecentralizedtrustmanagementsystems,reviewedpastresearchworkstoaddresstheissues.

3. Proposedanewtrustandreputationschemetovalidatemessagesfroma trusted node using blockchain smart contracts, for prevention andprotection mechanisms against future security attacks within theinfrastructure.Inthisschemeifavehiclesendsanemergencymessage,its correctness is evaluated against some parameters along withfeedback from other vehicles and a smart contract then computes itsreputationscorewhichgetsupdatedintheIPFSstorage.

4. Proposedanewdatahidingandprivacypreservationschemeforsecuretransmission of data in the VANET, and node trustability predictionusingMachineLearning.Thisschemeensuresthatthedatatransmitted

pg. 8

isknownonlytothesenderandnovehiclegetsaccesstoanymessageifitfailstopassthetrustevaluationprocess.

1.6. ResearchObjectives

ThoughmostoftheresearchersinVANETfocusingmajorlyonthesecurityaspect predominantly addressed the above discussed issues, but they lack tosuffice the scalability, computational complexity, communication overhead,latencyandreducingdependencyonthecentralizedauthority.Keepingallthesescenariosintoconsideration,wederivedourproblemstatement,andachievedthefollowingresearchobjectivesundermajorcategoriesof:

1. AuthenticationandRevocation

2. TrustandReputation

3. SecureCommunicationwithAccessControlandKeyManagement

1.6.1. AuthenticationandRevocation

ObjectiveIEstablishedMutual authentication betweenRSUs andOBUswith reduceddependency on the Certificate Authority (CA). This established adecentralizedVANETecosystem,toavoidsinglepointoffailureandreducecommunicationdelays.

To become part of the network and entrust the messages from RSU, mutualauthentication must be performed between the On-Board Unit (OBU) andcorresponding Road-Side Unit (RSU), but this should not involve complexcomputationsorfrequentcommunicationswiththeCA.EarlierschemesinvolvetheCAtoverifyuser’sidentityforeverycriticaldatareceivedbytheRSUswhichcauses a delay in connection establishment, bandwidth consumption andincreased dependency on the third party. Furthermore, revocation andtraceabilityalsorelysolelyontheCA.The followingobjectivesalso fallassub-objectivesunderthiscategory:

Speedyrevocationwithoutadditionaloverhead:The frameworkshouldnotjustbeabletoperformauthentication,butquicklyrevocatethemaliciousvehicles.Thevehiclesrevocatedshouldbeeasytoidentifywithoutcirculatingan entireCertificateRevocationList (CRL) as it causes lot of overhead. For

pg. 9

authenticatingaswell,RSUsorthein-rangevehiclesconsumeplentyoftimeverifyingtheCRLbeforeallowinganyconnections.

ReducedloadontheOBUs:ThetransmissionandverificationprocessshouldalsoconsiderconfinedstorageandlimitedprocessingcapabilityoftheOBUs.TheOBUsatanytimeshouldnotbeoverloadedwithcomputationsorrunoutofstorage.

Privacy protection: Furthermore, the authentication of users should notincuratthecostoftheiridentitydisclosureorperturbingtheirprivacy.Whenmessages are communicated both the message and source authenticationshouldbeeffectivelyperformedwithoutrevealingtheactualidentity.

1.6.2. TrustandReputation

Inournextstepofresearch,weextendedoutresearchworktoincorporatetrustand reputationof thenodes.Weproposeda smart contract-basedapproach toupdate and query the reputation of nodes, stored, and maintained by IPFSscenario,dealingagainstcolludingattacks.TheproposedsystemrunsonasmartcontractembeddedintheproposedRepuChain.Thecontractjustlikeanyothersmart contract has their own storage, for data reference. The distributed anddecentralizedstorageformaintainingnode’sreputationistheInter-PlanetaryFileSystem(IPFS)[6].This is also responsible tomaintain copiesofnode’s identitycertificates.Withmultiplenodes rendering requisitedata in IPFS[6], there is areduced latency, dependency, and bandwidth consumption for accessing andstoringdata.

ThoughmostoftheresearchinVANETfocusingmajorlyonthetrustaspectpredominantly addressed trust and reputation using different techniques, buttheylacktosufficethetransparency,latencyprivacyandreducingdependencyonthe centralized authority. Keeping all these scenarios into consideration, wederivedourproblemstatement,andachievedthefollowingresearchobjectives:

ObjectiveIIEstablishedtrustamongtheOBUsandbetweenOBUsandRSUswithreduceddependencyontheCA.ThisestablishedadecentralizedVANETecosystem,toavoidsinglepointoffailureandreducecommunicationdelays.Inthis,weidentifiedandverifiedsourceof informationtherebyestablishingtrust inthe network. This usually becomes necessary when authenticated nodessendfakeandmaliciousmessagesforpersonalbenefits.

pg. 11

Even though users are authenticated, messages are loaded with digitalsignatures, and certificates, nothing guarantees the trustworthiness of a nodewithinthenetworkduetotheabsenceofanyreputed(centralizedordecentralizedentity)tocontinuouslymonitorthefunctionalandbehaviouralcapabilitiesofthenodes. The self-made decentralized network demands the potentiality to granteach node capability to derive the reputation of every other node. It becomesimportantthattheyareself-sufficient. Therefore, we proposed a trust and reputation management system,wherein the nodes can transparently view their reputation score, and verifyanother node’s reputation score as and when required. The management andcomputationisallhandledbyasmartcontractwhichtakesintoaccountanumberoffactors,suchaseventoccurrence,feedbackfromothernodes,node’slocation,timeofevent,etc.,incomputingthenode’sreputationscoreandmakingitavailablefor other nodes in an immutable distributed storage which is the IPFS(Interplanetary File System) storage. This scheme achieves the followingimperativesub-objectivesviaourscheme:

Expeditious message verification and reputation computationwithoutnetworkflooding:Whenanemergencyeventoccurssuchasanaccident,trafficjam,majorroadconditionsoron-goingroadconstruction,messages from the vehicles are sent to other reputed vehicles or theroadside units. Theywould then verify the authenticity of themessage,baseduponcertainconditions.Oncetheconditionsmatchandthesendingvehicle’s reputation score is found to be greater than a predecidedthresholdscore,themessageisaccepted,andaccordinglythevehicle’snewreputationscoreisupdated.TransparencyofReputation:Thenodesarefullyawareoftheprocessofcomputationof theirreputationscoreandviewtheirscoreasandwhentheywant,alongwiththeeventsfortheywereawardedwithgoodorbadscore.

Minimal Latency in reputation evaluation: There is minimumdependencyofinformationfromsurroundingmobilenodesorstaticunits(suchastheRSUs).Theamountoftimeneededingatheringinformationtoassessthetrustworthinessofnodeisdirectlyproportionaltothelatencyintacklingsituations.

Accurate Evaluation: An accurate algorithm should consider previoushistoryofthenode(identityanditsbehaviours)andevaluateaccordingly.In our case, a smart contract,which is a program codedwith the set ofconditionsandagreementstotriggertheeventrequired(whichinourcase

pg. 11

is updating /calculation of the reputation score), handles the trust andreputationmanagement.

No collusion attacks: Our scheme ensures that nodes cannot colludetogether,whiletheyareaskedforafeedback,theycannotbad-mouthorcommend any nodes unnecessarily. Our algorithm for reputationevaluationdoesnotletnodestosimplyupdatetheirreputationscore,asitgoesthroughmultiplestepsofverificationandupdateofscorebymeansofreputedvehicles,oursmartcontractsandtheIPFSstorage.Messageconfidentiality,integrity,andnon-repudiation:Themessagescommunicated,shouldbeverifiedfortheirauthenticityandintegrity.Thesecuritymechanismshouldpreventunauthorizedaccessbyintruders,toavoid any compromise of confidentiality and authentication shouldpreventrepudiation.

1.6.3. SecureCommunicationwithAccesscontrolandKeyManagement

The next objective is to ensure thatmessages transmitted in the network aresecurelyaccessibletothereputednodesonly,andthemessageformationrequiresnocomputationalcomplexityofencryptionordecryption.ObjectiveIIIDesignedadatahidingtechniquewhichsanitizesdatabeforetransmissionWe used a simple XOR technique to perform the sanitization, to ensureminimalcomputationsandnolatencyinencryptionanddecryptionprocess.Thesanitizationworksonthesensitivedatamostly.Themostcriticalpartof this technique is designing the objective function which provides thesolution for maximum data hiding with optimal key and used anoptimizationtechniquesuchasSea-LionOptimization/WhaleOptimizationAlgorithm to achieve it. These optimization algorithms are explained indetailinChapter6.

ObjectiveIVDesigned a data management technique using the blockchain techniquewhichmanagesthekeysgeneratedforthesanitizationprocess.Thiswouldbe an immutable storage and records can easily be accessed fordesanitizationbaseduponthetimestamp.ObjectiveV

pg. 12

Designeda trustmanagementsystem,usingMachineLearning,whichcanclassifytrustworthyandmaliciousnodes,baseduponcertaincriticalfactorssuch as Packet Delivery Ratio (PDR), Received Signal Strength Indicator(RSSI)values.This canhelpprevent attacks causedby ‘authenticated’ butgreedynodes.

Finally, every componentof the frameworkworks together to serve thefollowingobjectivesObjectiveVIThe framework reckons with scalability to the vastness of the vehicularnetworks. This objective is to keep the above security requirements intoconsiderationaswellaskeepupwiththescalabilityofthenetwork.Asmoreandmoreusersbecomepartofthenetwork,theframeworkoptimizestheapplicationbenefitaswellconsiderthebandwidthusageintoconsideration.

ObjectiveVIIValidated and evaluated our proposed security technique throughimplementation/simulationintheVANETsimulationenvironment.ThisisdoneusingOmnet++,SUMO,VEINSandMATLAB.

1.7. ResearchMethodologyandResearchContributions

Toachievetheaboveresearchobjectives,wedividedtheprojectintothefollowingresearchtasksalongwiththetimelinerequiredtoachievethem.

Task1:ReviewonVehicularAdhocNetworks(VANET),SecurityissuesinVANET,VANETSecurityandSimulationTools.

First, a broad literature review was conducted on the related topics, anddeveloped the knowledge about Vehicular Networks, their protocol stack,applications,security,anddefensestrategiesalongwithvarioussimulationtoolslikeSUMO,OMNET++andMATLAB.Afteralevelofunderstandinginthevehicularsecurityissues,workedonthealgorithms,techniquesandtechnologiesthatcanbeused tocombat these issues.Numberof themalsohavebeenusedbyotherresearcherssuchasusingPseudonyms,multipleencryptiontechniques,hashingalgorithmsandinvolvementoftrustedauthorities.Contribution1:Thisworkisbaseduponourpublication[7],whichdiscussedthevarious security issues, requirements, modes, modules, and components ofVANETalongwithsomeoftheexistingsecuritysolutions.

pg. 13

Task2:Studythelatesttechniques,technologies,andplatformstoaddresstheresearchgap-“end-to-endVANETsecuritywithauthentication”.

ProceedingtowardsthenextphasewasstudyingabouttheBlockchaintechnologyand its current trends. This involved reviewing the existing use-cases ofblockchain,studyingthelatestwhitepapersbyDeloitte,whichdetailedabstractideasabouthowblockchaincanmakea lotof impact in theIoTsecurity.Apartfrom identity verification, blockchain (depending on types- public, private,consortium) could also be used for access control and privacy of users. Afterunderstanding theworking,protocols,and typesofblockchain, itsusage in theVANETsecuritywasidentifiedfollowedbyalgorithmdesignforVANETsecurityusingblockchain.

Contribution2:Thisworkisbaseduponourpublications[8,9],whichelaborateindetailaboutblockchain,itscomponents,workingandapplications.

Task 3: Develop efficient Authentication and revocation mechanism forsecuring V2V and Vehicle-to-Infrastructure (V2I) communications usingBlockchain.

Thisworkisablockchainbasedauthenticationandrevocationframeworkfor vehicular networks, which not only reduces the computation andcommunication overhead bymitigating dependency on a trusted authority foridentityverification,butalsospeedilyupdatesthestatusofrevocatedvehiclesinthesharedblockchain ledger. In theproposedframework,vehiclesobtaintheirPseudoIDsfromtheCertificateAuthority(CA),whicharestoredalongwiththeircertificate in the immutable authentication blockchain and the pointercorrespondingtotheentry inblockchain,enablestheRoadsideUnits(RSUs)toverify the identity of a vehicle on road. The efficiency and performance of theframeworkhasbeenvalidatedusingtheOmnet++simulationenvironment.

Contribution3:Thisworkisbaseduponourpublication[10].

Task 4:Working on applications that can be used on the blockchain forproviding end to end security in other static and dynamic IntelligentSystems(IoTNetworks,EdgeDevices).Next, learningtheEthereumsmartcontractsforrenderingnotjustauthenticationandrevocation,butalsotrustandprivacyinthesenetworks.

Proceeding to the next stage, was working on the Ethereum smartcontractsandtheiruseinimprovingthecurrentissueswithtrustandprivacyintheEdgeDataCenters(SimilartoRSUsinvehicularnetworks).Smartcontractsareprogramsdeployedontheblockchaintoautomaticallyexecuteacertainsetof

pg. 14

code based on the rules predefined by the creator of the smart contract. Forexample,ifavehicleAsendsamessagetovehicleBaboutanemergency,thenitshould invoke a smart contract to inform the nearest RSUs or the centralizedauthority.So,asetofconditions(Ifthis…thenthis)arepredefinedinthesmartcontracts, which are automatically performed and updated in the form oftransactionsintheblockchain.Thisensuresnon-repudiation,authentication,andprivacyofusersinthenetwork.Basically,usingablockchaintoshareinformationandtransmitmessagesestablishestrustamongunknownusers.Therehasbeenalotofwork toaddress theauthenticationand conditionalprivacy,butminimalamountofworkhasbeendoneinthetrustarea.

Task5:Designthethreatmodel,attackscenarios,andaccordinglymodelthedefencemechanismsusingBlockchainSmartContractsimplementation.

Duringthistask,variousscenariosfordifferentattacksweredevelopedinthedistributedIoTnetworks,sayforexample,oneEdgeDataCentre(EDC1)wantsto share the load with another EDC2, so before sharing the load, it needs toauthenticatetheEDC2.Asmentionedinsection2aboutattacksinthedistributednetworks,theremightbeafakenodebroadcastingitsavailabilityasanodewithlessload.Onlyverifiednodesshouldbeallowedtosharetheload.Contribution4:Thisworkisbaseduponourpublication[11],whereweproposetheblockchainandsmartcontracts-basedtrustandreputationscheme.

Task6:ReviewingonTrustandPrivacyworksinVehicularAdhocNetworks(VANET), Comparing the works using centralized and decentralizedarchitecture.Understandingtheprosandconsofboth,technologiesusedinboth and identifyingways to take abetter approach to achieve trust andreputationinVANET.

Nextwasconductingabroad literaturereviewontheTrustandPrivacyframeworks in VANET as per the VANET-SECURITY-PROJECT. This includedreviewingsomepaperstoidentifythebestapproachinachievingprivacy,trust,andreputationinVANET,andproposeaschemetoovercomethedisadvantagesofacompletelycentralizedscheme.Contribution5:Thisworkisbaseduponourpublication[11],whichisareviewwork comparing the trust and security schemes w.r.t. centralized anddecentralizedapproaches.Task7:Designtheschemetoachievenodeclassificationwithsanitizeddatasharingusinganoptimizedkeyforthisdatageneration(August2019-March2020)

After achieving the trust and reputationusing smart contracts, thenextobjectivewasmovingtowards ‘end-to-end’security,whichstill lacksprivacyin

pg. 15

communication.Afterthis,theMachineLearningwasaddedontopofBlockchaintoachievebothnodeclassificationwithsanitizeddatasharing.

During this task, various scenarios for different attackswere developedandtheobjectivefunctionfortheschemewasderivedwherewetrytoprovidemoresanitizeddatawiththeoptimizedkeygenerationusingtheselectedSea-LionandWhaleOptimizationAlgorithmsintheVANET.Thenthenodessendingdatause this optimized algorithm for key generation used to sanitize the data fortransmission.Fornodeswillingtohaveaccessthedatagotthroughaprocessoftwo-stepevaluationtofindoutiftheyaretrustworthyornot.ThisprocessusedMachineLearningwherewetrainedthemachinebasedonsomemostprominentfactors such as PDR, PFR, RSSI to identify the node’s trustworthiness, thusachievingnodeclassificationandprivacyprotection.

Contribution6:Thisworkisbaseduponourpublication[12].

1.8. ThesisOrganization

Thethesishasbeenorganizedasfollows:

• Chapter 2 presents the literature review i.e. the background and relatedworksrelevanttotheresearcharea.TheChapterdiscussesVANET,itsprotocolstack and threats at the various layers, therefore elaborating the securityrequirementsinagreaterdetail.Further,wediscussthemultiplesolutionsandsecurity frameworks in place providing authentication, trust, and othersecuritymeasures.ThisChapterfurtherelaborateseachresearchquestionandthe backgroundwork to reach the objective corresponding to the researchquestion. It further elaborates upon theworking and the limitations of theabove-mentionedsecurityframeworks.

• Chapter3presentsadetailedstudyofblockchainfordecentralization.Herewefocusonwhatblockchainis,howitfunctions,andwhatareitsadvantagesthatwecanleverageinadynamicenvironmentofVANET.Wefurtherdiscusstheapplicationofsmartcontractsandhowdotheywork.

• Chapter 4 presents our proposed Authentication and Revocationcomponentsof theproposed security frameworkanddiscusses indetail itsvariouscomponentsandworkings.TheChaptershedslightonhowthevariousconcerns and limitations related to current authentication and revocationschemesareaddressed.Thisnewschemeredefines the traditional schemeswiththeintroductionofblockchainandvariousscenariosthatitcanhandledare presented. It also presents the various new features and how they areincorporatedtoprovideextendedfunctionality.

pg. 16

• Chapter 5 focuses on the Trust and Reputation component of theframework.TheChapterdiscussesthevariouscomponentssuchasblockchain,smartcontractsandtheIPFSstorageandhowtheyareintegratedintoVANET,thus redefining a traditional VANET function. It also discusses the variousscenariostheproposedschemehandlesandhowitworksefficientlyinthosescenariosaftercomparingwithexistingworks.

• Chapter 6 provides the final component for the security framework andfocuses on Secured Message Transmission, Access Control and KeyManagement with distribution utilizing the underlying blockchaintechnologyandoptimizationtechniques.Theproposedschemeisdiscussedindetail with its various components and how they reduce the computationcomplexity involved in traditional encryption/decryption techniques. Theschemeensuressecuritybyonlygrantingaccessoftransmittedmessagestoreputednodes.

• Chapter7concludesthethesisandprovidesawindowintothefutureworkspossibleinimprovingandexpandingthepresentedsecurityframework.

pg. 17

Chapter2

LiteratureReview

VehicularAdhocNetworks(VANET)isemergingasapromisingtechnologyoftheIntelligent Transportation systems (ITS) due to its potential benefits for travelplanning, notifying road hazards, cautioning of emergency scenarios, alleviatingcongestion,provisioningparkingfacilitiesandenvironmentalpredicaments.Butthesecurity threats hinder its wide deployment and acceptability by users. Mostimportantly,inrelationstotheproposedsecurityschemesforthevehicularnetwork,mostimplyacentralizationofthevariousfunctionsandfeatures.Inthischapter,wediscuss the reviewwork doneunder the various research objectives and tasks asdesigned in Chapter 1. First, we give an overview of VANET, which includes itsprotocolstack,architectureanditsapplicationsfollowedbythesecuritythreatsatthevariouslayersoftheVANETcommunicationstack.Inthenextstep,westudiedthelatesttechnologiesandplatformstoachievethesolution,whichisdiscussedinthefollowingChapter,Chapter3.Thisstepisfollowedbyreviewingtheworksdoneunderourresearchproblemswhichparticularlyfocussesonthereviewworkdonetoachieveauthentication, trust,privacy,and securedcommunication in thepast.Afterdiscussingtheseexistingsolutions,weconcludewhatneedstobeconsideredwhiledesigningasecurityframeworkforVANETtoovercomethevarioussecuritychallengesinVANETandachievedecentralization.

2.1. Introduction

InthisChapterweelaboratedthereviewworkdoneunderthedesignedresearchtasksandobjectivesasdiscussedinChapter1.Todescribethereviewworksdonewebrieflygothroughtheresearchtasksandthendescribetheworkdoneundereachtask.

pg. 18

ReviewTask1:

ReviewonVANET,SecurityissuesinVANET,anditsSecurityrequirements.

Thistaskisdividedintotwosubtasks:

1. Thebasics:Under this taskwebeginwithunderstanding thebasicVANETarchitecture,itsmodesofcommunication,thecommunicationprotocolstack,anditsusecasesandapplications

2. The threats and issues:Under this taskwe explored the VANET securityrequirementsandthethreatsatvariouslayersofthecommunicationstack,tonarrowdownourresearchproblem.

ReviewTask2:

ReviewingontheAuthentication,RevocationandConditionalPrivacyPreservationschemes.Comparetheexistingsolutions.

After understanding the VANET security requirements, we review the firstproblem identified i.e. authentication, revocation and conditional privacypreservation and explore theworks done to achieve the appropriate solution.Whiletherehavebeennumberofworksdone,wetrytofindoutthedrawbacksoftheexistingsolutionstomovetowardsthesolution.

ReviewTask3:

Reviewing on Trust and Privacy works in Vehicular Ad hoc Networks (VANET),Comparing the works using centralized and decentralized architecture.Understandingtheprosandconsofboth,technologiesusedinbothandidentifyingwaystotakeabetterapproachtoachievetrustandreputationinVANET.

Next, we conducted a broad literature review on the Trust and Privacyframeworks in VANET as per the VANET-SECURITY-PROJECT. This includedreviewing some papers to identify the best approach in achieving security,privacy,trust,andreputationinVANET,andproposeaschemetoovercomethedisadvantagesofacompletelycentralizedscheme.

2.2. VANEToverview–ArchitectureandApplications

pg. 19

VANET can be briefly defined as “spontaneous, self-configurablenetworksformedbetweenmovingvehicles,whereeachvehicleservingbothasa mobile node and router, is equipped with wireless capabilities (radioantennas, embedded sensors, GPS, etc.) to support short rangecommunications and can communicate wirelessly both with other mobilenodes (vehicles, and pedestrians) as well as established Road SideInfrastructure/units(RSU).Thevehicles,canproficientlygatherandprocesssurrounding data and transmit the same via messages containing thevehicle’suniqueidentifier,currentposition,timestamp,andanyothersafetyrelateddatainatimelymannertosurroundingvehicles,therebyfacilitatingsafe driving with, real time traffic assistance, accident prevention, andemergencywarningamongothers.”

A vision of ‘Connected wireless vehicles’ needs to be justified in aid ofwireless technologies and standards reinforcing it. Considering the imperativeparametersofshort-rangeconnectivity,scalability,latencyandthroughput,whichstands them out from other wireless networks, there have been efforts ofmodifyingtheexistingwirelesstechnologiesandraisenewstandardstofittotheneeds of VANET. Thus, affiliated to VANET are a certain set of standards andprotocolsthathaveevolvedtoensureinvulnerableinsideandoutnetworkdesign,attaining impregnable message transmission, identity and data management,controllingaccesstoresources,authorisationandauthenticatingofnetworkusersandsafeguardingagainsttracingandhackingofuserprivacy.ThestandardsvaryowingtotheirformulationbydistinctStandardizationDevelopmentInstitutions(SDI), [13] thus causing the difference in their protocol stack, but mainlyoverlapping attributes contemplating to the similarity in the fundamental butimperative requirements. There are projects and standardization efforts donecollaboratively by different authorities towards the deployment of ITStechnologiesineveryaspect.ThesehaveevolveddifferentlyincountriesputtingforththeirbesttowardsITSdevelopmentandimplementationnamelyWAVEinU.S.[14]andC-ITS[15]inEurope,commonlyknownasDSRCinboththeregions.

Theyhaveshowcasedtremendoustransformationsprovisioningforwide-rangingsafetyandcomfortapplicationstothemasses,thusgeneratingrevenuefor government and saving fuel for travellers. In the following subsectionswediscusstheprotocolstack,architecture,andapplications.

2.2.1.VANETArchitectureandProtocolStack

ThefirstmilestonetowardsstandardizationinUStookplacein2002whenontheappealofITSAmericatheFCCallocated75MHzofspectruminthe5.9.GHzband specifically for the purpose of connected vehicle applications, thereby

pg. 21

protectingthepublicfromsomeofthelethalsituationsbyforewarningthemofimminent hazards. This has come to be known as the ‘Dedicated short rangecommunications(DSRC).

IEEEandSAEarethetwodifferentSDIsresponsibleforstandardizingtheprotocolstackforDSRCenabledvehicularcommunications.FCCinitiallyreferredto a single PHY and MAC standard, developed by the ASTM (ASTM E2213,publishedin2003),whichwasbasedontheIEEE802.11AOFDMPHY.[16]AfterIEEE incorporated all the earlier PHY and MAC features in single IEEE-2007edition,theIEEEtaskgrouppwasformed,whichamendedthisIEEE-2007editionespecially forVehicle-to-Anything (V2X)communications.ThisWLANstandardknownasIEEE802.11p[17]specifiesthephysical(PHY)layerandMAClayerforDSRCbasedVehiculartransmissions.Later,IEEEfurtherdevelopedtheIEEE1609group[18]whichestablishedthefamilyofprotocols(IEEE1609.x)onthetopofthisIEEE802.11pPHYandMAClayerstoprovisionopenaccessforV2VandV2Icommunications.

ThisprotocolstackcametobeknownastheWAVE(WirelessAccessforVehicularEnvironment),andthetermsDSRCandWAVEareusedinterchangeablyto refer to this stack. Other than IEEE, SAE has contributed to refine this V2XWAVE enabled stack by defining the message sets and other performancerequirements.

Theoverallbandwidthispartitionedintosevenchannelsof10MHzeach,and one guard band of 5 Mhz. Among these seven channels, one channel isconfiguredas theControlChannel (CCH), tocarryhighpriority,delaysensitivedatawhereastherestofthesixchannelsserveastheServiceChannels(SCH)fordeliveringregulardata.Thus,IEEE1609group,notjustdefinedthearchitecture,butalsodevelopedstandardsfacilitatingV2VandV2Icommunications.Figure2.1depicts the WAVE stack defined in IEEE 1609.0-2013. Figure 2.2 Depicts thecomplete VANET architecture, components involved, and communicationsachieved.

pg. 21

Figure2.1WAVEProtocolStack

Figure2.2VANET–Overview(Architecture,ComponentsandCommunication)

pg. 22

This architecture clearly defines the support for both delay sensitivesafety applications, and internet applications. Considering the stringent delayrequirement,efficiencyandtimelydeliveryofpacketsinemergencyscenarios,IEEE 1609 group developed a single-hop communication protocol, theWAVEshortMessageProtocol(WSMP),whichallowstosendmessageswithaminimumlength of 5 bytes and a maximum of 20 bytes [14]. This is to avoid thecommunicationoverhead in IPv6packet size.Hence, IPv6 is adoptedonly fornon-safety applications, such as software updates for OBU, multimediadownloading,andlocation-basedservices.IEEE1609.3definesthenetworkingservicesforbothtypesofapplications.

Torendersecurityacrossthestack,IEEEdefinedtheIEEE1609.2standard,which intends to provide a complete security framework incorporating all thesecurityrequirementsforalltypesofservices.Schemesdefined,formcomponentsofPublicKeyinfrastructure(PKI),wheremessagesaresecurelycommunicatedbyencryptingthemusingEllipticcurvecryptography(ECC)andauthenticatedusingEllipticCurveDigitalSignatureAlgorithm(ECDSA)[19]asitdeliverspreeminentsecuritywithasmallerkeysize.

TheWAVEMAC, unlike the traditional IEEE 802.11 networks, providesWAVEBasicServiceset(WBSS)andWAVEindependentbasicserviceset(WIBSS)foradHocnetworkcreation.VehiclesundernormalcircumstancesformnetworksusingWBSS,where theRSUservesas theAccessPoint (AP), sendingmessagesperiodicallyover thecontrolchannel (CCH) toauthenticateentitiesandrenderservices. In case of emergencies vehicles, the security services such asauthentication and synchronization are performed by the upper layers, butvehiclesin-rangecandeliveremergencymessageswhichareverifiedlater.

Despitethenumberofapproachesbytheindustryandacademia,VANET,inwidescalehavenotbeencompletelyimplemented,duetovariedreasons,mostvitalofthembeingsecurity.Openlyaccessiblewirelesschannelhousesthreatstousers’ security and privacy and gives attackers the chances to exploit theresources in an unauthorized way leaving legitimate users, deprived of theresources,andcompromisingonprivacy.

2.2.1.1.ModulesPerformingCommunications

ToachievewirelesstransmissionsspanningLocalanddistantareas,theresearchcommunityaswellastheautomakersarecomingupwithWLAN(IEEE802.11pcompliant)moduleswhich facilitate V2V, V2I and V2X communications. TheseModules are specifically known as On-Board Units (OBU) for in- vehicle DSRCenabledembeddeddevicesandRoad-SideUnits(RSU)forthemodulefittedinthestaticroad-sideinfrastructure,suchasbuildings,redlights,etc.

pg. 23

A. WLANcompliantOBU

Theon-boardunitincorporatesallthecomponentsanddevicesnecessarytocommunicatewithotherOBUsandRSU’s.Theseinclude:

a. IEEE802.11pradiotransceivers

b. CommunicationProcessor

c. Memorytostoredatacapturedandprocessedfromthevehicles’ElectronicControlUnit(ECU)andcommunicatedtoandfromtheRSUwithaccuratetimestamp

d. OBD-II Interfaces to the vehicle’s Controller Area Network (CAN), toperformdataacquisitionfromvehicle’sECU

e. UserInterfacetoaccessmultipleapplications.

B. WLANCompliantRSU

DSRC modules in the Roadside infrastructure incorporates features tocommunicate with other RSU’s and to support this, they intrinsically containnavigationsystems,radiotransceiverssupportingtheopenlyavailableWAVE,andformoreITSapplicationstherecanbeWi-Fi,LTE,GPRS,WIMAXsupport.

Thisunitisresponsibletoperformregistration,association,withallthevehiclesentering its region. Hence, it is equipped with slightly greater computationcapabilitiesthantheOBUandservesmultiplepurposestotheOBUs.

RSUisresponsibletoexecutethreemainfunctions:[20]

a. Serve as an Information source, as it is the provider/host of numeroussafety applications. Through the Infrastructure-to-Vehicle (I2V)communications,RSU’sdisseminatewarningstothevehiclesintheirarea,suchas lowbridgewarning,orworkzonewarning. Also,vehicles inanareacanquerytheRSU’sregardingtrafficontheroadahead.

b. RelaysmessagestootherRSU’sandOBUs,thusspreadinginformationoverawiserarea.

c. ConnectingOBUstointernetviatheIPv6Gateways.

C. Tamper-ProofDevice(TPD)[21]

Itstoresusers’confidentialdata,suchastheuser’sprivatekeyandcertificates.It is responsible togeneratepseudo IDs [22]anddigitalsignaturesusing thesePseudo IDs to preserve privacy andprovide authentication ofmessages to the

pg. 24

recipient.Itisinstalledbythemanufacturerandisonlyaccessibletoauthorizedparties.Theuserscannottamperthisdevice;elseitwilleraseallthecryptographicinformation.

D. ApplicationUnit(AU)

Theapplicationunit, equipped in thevehicle,eitherwithin theOBUorasaseparateunit[23],isadedicateddevicewithuserinterfaceforaccessingservicesrenderedbytheRSU’sutilizingtheOBU’scommunicationcapabilities,beitsafetyapplications, information services, internet connectivity or forwarding its ownapplicationdatawidely.Dependingontheuser’sneedtherecanbemorethanoneapplicationunitsservingdifferentneeds.

2.2.1.2.ModesofCommunication

TheOBUscommunicatingwithotherin-rangeOBUsformlocalorVehicle-to-Vehicle(V2V)communications,whereasRSUexchangingdatawithotherOBUsorRSU’sistermedasVehicle-to-Infrastructurecommunication(V2I).Operatinginahybridmode,Vehiclescommunicatingwithanyothermobileorstaticentity,pedestrianorplatformisreferredasVehicle-to-Anything(V2X)communicationdefinedin2014bythe3GPPgroup[24].

A. V2Vcommunications

The vehicle to vehicle communications are achieved by direct radioconnectivity between their respective WAVE compliant OBUs. They areresponsibletoperformthefollowingfunctionsinatimelymanner,preciselyevery100-300msaccordingtoDSRCspecifications.ThefirststepisDataAcquisitionand Processing, in which data captured by the vehicle itself. The embeddedsensors in the Vehicle capture surrounding data, which is analysed by theprocessorandtheOperatingsystemtoderivethesurroundingparameterssuchasproximityof anynearbyvehicleexceeding speed limits, suddenbrakesbyaprecedingvehicle,hiddenvehiclewarning,lanechangewarning,etc.Inthenextstep,DataTransmission isdone.Thevaluesevaluatedbythevehiclearethentransmittedtovehiclesinthe360-degreeviewofthevehicleintheformofdatapackets.Thus,V2Visperformedforsafetyandsecurityapplications.

B.V2ICommunications

V2IcommunicationsallowavehicletoaccesstheapplicationsprovidedbytheRSU.ThevehiclesquerytheRSUeitherforgainingroadandtrafficinformation,

pg. 25

accessingtheinternet,orrelayingmessagestootherOBUsincaseofmulti-hopcommunications.

C.I2VCommunications

Inthiscase,RSU’scommunicatewiththeOBUseithertoreverttoanyqueryraisedbythecorrespondingvehicleortoforewarnofanyemergencyevent.

E. V2XCommunications

Asdefinedbythe3GPPgroupvehiclesperformingcommunicationswithanyentityotherthantheRSU’sandotherOBUsiscalledasV2Xcommunication.Fore.g., if using a laptop or smartphone, the vehicle is accessing the internetapplications.

2.2.2.VANETApplications

TheETSIBasicApplicationset(BSA)[25]documentspecifiesagroupofApplicationsandtheirusecasesasareference forthestakeholdersdevelopingthemunderproposedITS.Thesefocusonallthemodesofcommunication(V2V,V2I,accessingtheDSRCstandardaswellasotherwirelesstechnologiessuchasCellularnetworksandbroadcastingsystems.

Theseapplicationsaremajorlycategorizedintofourparts:

A. MutualRoadsafety

Toachievecooperativeroadsafety,weneedrobustmechanismsfordrivingassistanceandcautioningdriversoffuturecollisions.ThisisachievedbothfromV2VandV2Icommunications.

Thisclassofapplicationissubdividedinto:

A.1.CollisionavoidanceviaCooperativeawareness

• ForwardCollisionwarning

• Intersectioncollisionwarning

• Emergencyvehicleapproaching

• Pedestrianatthecrossing

• EmergencyElectronicBrakeLight(EEBL)warning

• LaneChangewarning

• BlindSpotwarning

• RoadConditionwarning

pg. 26

• CooperativeAdaptiveCruiseControl

A.2. Assisting Drivers for Road and Infrastructure threats via V2Icommunications

• WorkZonewarning

• Signalviolationwarning

• Congestionahead/Collisionriskwarning

• Post-crashwarning

• LowBridgewarning

B. ImprovisingTrafficEfficiency

These applications aim to improvise not just the traffic conditions andefficiency,alleviatecongestionsonthemotorwaysbutarehelpfulinsavingtimeandfuelfortheusers.

• Speedlimitnotifications

• Trafficlightsignaltimingbroadcast

• Routeguidanceformanagingtrafficandsavingtime

• ElectronicTollCollection

C. Location-BasedServices

BasedontheGPSsignalsandtimingsynchronization,thelegitimateusersareinformedaboutthenearestusefulareassuchas:

• Parkingspaceassistance

• Nearbycafe,restaurants,movietheatreinformation,ShoppingMalls,etc.

D. GlobalInternetservices

• Multimediaaccess

• OBUandRSUsoftwareupdates

pg. 27

2.3. VANETSecurityRequirementsandThreats

Despite these numerous advantages for safety anddriving assistance, itbrings along a storm of threats specially targeting the security and privacyaspects,duetothevulnerabilitiesassociatedwiththeopenlyaccessiblewirelesschannel. The bandwidth can easily be hacked to perform various maliciousactivitiessuchasimpersonation,eavesdropping,signaljamming,etc.[2]foruser-tracking,provinglifethreatinginmostscenarios.

As discussed above, the VANET architecture protocol stack takes itsreferencefromtheOSImodel,almostincorporatingallthelayers.Thus,securitythreats spanacross theentire stack from theApplication to thePhysical layer,involving different entities, causing multiple security challenges, hinderingdifferentmodesofcommunication(V2V,V2I,V2X).Thus,adesigningasecurityframework forVANETneeds toconsider the threatsalong theentirestackandshouldproposemechanismovercomingchallengesateachoftheselayers.

Followingsubsectionsdiscussindetailthevarioussecurityrequirements,attacksperformedbymalicioususerschallengingtheserequirements.

2.3.1. SecurityRequirementsofVANET

A. Confidentiality and Access Control: Data Confidentiality ensures themessage/data contents are revealed only to the authorized individuals andprevented from any undesired and unauthorized disclosure bothwhen thedataisstoredandwheninprocessoftransmission.InVANETconfidentialityhailsasaprimitiverequirementachievedbyapplyingcertainaccesscontrolpoliciesandcryptographicmechanismson thestoredand transmitteddata.Thisrequirementbecomesevenmoreimperative,particularlyforthemilitaryapplication of VANET, where information disclosure is not just a securitybreach,butundoubtedlylifethreatening.

B. Integrity:Integrityofdataisvalidated,ifthetransmissionofdatafromsourceto destination occurs with no external (unknown and unauthorized)interference and tampering, and accuracy and reliability of data can beensured at the destination. In VANET, if a malicious attacker alters thetransmitteddatapretendingtooffersafetybutcanleadtotrafficcongestions,orunwantedroutediversionsfordrivers.

pg. 28

C. Availability:Toaccessthenetworkresources, it’snecessaryforthemtobeavailable when required in a timely manner. Considering stringent delayrequirementsofmessagesinVANET,ifunnecessarymessagetransmissionsbyattackers consumes most of the available bandwidth, it leads to DOS forlegitimate users. Thus, how we counter DOS attacks, plays crucial role innetworkavailabilityforrightfulusers.

D. Authentication:AuthenticationistheprocessofidentifyingnetworkusersbymeansofUniqueIDandpassword/biometricstograntthemauthorizationforaccessingtheresources.It’sanecessarystepinVANETtoensurenotonlythemessagereceivedbytherecipienthascomefromanauthorizeduser,bymeansoftheusercertificateandsignatureverification.

E. Conditional Privacy preservation: Privacy refers to hiding critical andpersonal user information from unwanted and unauthorized entities, toensuresafetyandsecurity.InVANET,itisnecessarytokeepuser’sidentityasecretorusefrequentlychangingpseudonymsIDstoavoidlocationtrackingor impersonation.Offering completeprivacy is impossible inVANETas theuser’sidentityneedstoberevealedandtracedincaseofemergencyscenariossuch as any accident enquiry requiring the user’s location and personalinformation. Even in case of Pseudo IDs its necessary to use cryptographicmechanismandIDgeneratorssecurebutlesscomplextoeasetraceability.

F. Non-Repudiation: Non-repudiation ensures that when recipient identifieswhothesenderis,thesendertakescompleteresponsibilityandcannotdenysendingthemessage.DigitalSignaturesincludedinthemessagecanservethepurpose,toavoidanyconflictsinabnormalscenarios.

G. Trust:Itisemergingasthemostimportantrequirementtodeliverasuccessfulsecurity framework for VANET. Although we can verify, and authenticatereceivedmessages,butconsidering thenumberofentities involvedandthedifferenceintheirbackgrounds,wecannottrustthem.

Toachievethesesecurityrequirements,firstlyweneedtogetaclearviewofthe attacks preventing their accomplishment and laterwe review some of theexistingsolutionsproposedandeffortsmadetargetingtheserequirements.

pg. 29

2.3.2.AttackerEntities

VANET hosts a group of entities accessing and utilizing the networkresources, namely, the drivers and vehicles which cooperatively performexchange of broadcast and event-driven messages in normal conditions. Butsituationbecomesabnormalifanyoftheseentitiesturnuptobeplayingfalseandintendstocausedamage.Thesecanbeanyofthefollowing:

A. RapaciousorimpatientDrivers:Undernormaldrivingconditions,adriverfollowsrules,isreadytogothroughcongestedscenariosanddeliversreliablesafetymessages.But, ifheturnsouttobegreedy,thenirrespectiveofotherroadusers’needshewouldsendfalsemessagesbyimpersonatingtobe100vehicles, thusdeclaringcongestionon theroutehedesires to follow forhisdestination.

Inanothercase,toavoidanyfinesforspeedingupinspeedrestrictedzones, or to escape from message forgery accusations, he might tampervehicles’hardwareandSoftware,intheabsenceofTPD[21].

B. MaliciousAttackers: These also cause deliberate damage, serving them apurpose,eitherforfunoraccomplishmentofanyillegalactivities.

2.3.3. LayerwiseAttacksintheVANETStack

Asdiscussedearlier,theattacksspanacrosstheentireWAVEstackcausingindividualdamageateachlayer.

2.3.3.1.AttacksattheApplicationLayer

Theapplicationlayerprovidesservicestothewidevarietyofapplicationshosted by the VANET system, which includes, cooperative safety applications,infotainmentandWarningsorAlerts.TheapplicationlayerdoesnotprovidethembutrenderstheservicesneededtoaccessthemfromtheProvider(RSUandotherfixedinfrastructure)anddefinestheexactmessageformat.SAEJ2735standardintheWAVEstackspecifiestheformatandmessagesetstoperformtransmissionsin the DSRC range and defines minimum performance requirements. It is theresponsibilityofthislayertoensurethefollowingfunctions:

A. Identifyingthereachableprovider(RSU,ISP)torendersafetyandnon-safetyservices.

B. AuthenticationoftheProvider.

pg. 31

C. Abide by the protocols, data syntax and format before commencing anytransmissionandreception.

D. Ensureintegrityofdatatransmittedandestablishtrustinthesender.

Following attacks on the application layer interrupt its normalfunctionalitiesandcompromisetheconfidentiality,integrity,PrivacyandmayalsoresultintoRepudiation.

1. Message Falsification/tampering: It is the act of sending incorrect/falseinformation in the network, either by the greedy drivers, or maliciousintruders. To gain complete access and avoid congestion the driver mightbroadcastfalsemessages,statingsomeaccidentemergencyorcongestiononroute.Inworstcasescenario,anattackermighttakeoveranyRSUandsendfalse warning, about work zone or access private information while otherOBUscommunicatewiththisRSUbyfakingidentity.IfanadversaryfakestobeanyRSU,whichishostingmultipleapplications,itwouldbeeasiertotakecontrol of these applications, such as Toll Collection, Traffic informationdisplay,causingnot justroadhavoc,butcancausecasualtiesaswell. Thus,message originator authentication and verification become inevitable toensureintegrityandconfidentiality.

2. Repudiation: If the attacker fakes another vehicles’ identity by replicatingsignatures, it can easily lead to the legitimate user denying of sendingmessageswhichweresentusinghissignature.

3. MalwareAttack:Byfakingidentities,usercansendfakesoftwareupdatestothe OBU, or by sending unnecessary advertisements causing bandwidthconsumption.

4. LocationTracking:Itbecomeseasyfortheadversarytoperform‘signaturelinking’ even from Pseudonyms if they aren’t changed frequently and thusmakesiteasyforanyinsidertotrackuser’sactivities,monitorroute,getotherpersonaldetailsbylinkingmultiplesignaturesgenerated.

5. GPSSpoofingattack:[26].IfattackersusesimulatorsgeneratingGPSsignalsstronger than the GPs satellite signals, then they can affect the positionsvehicles know they are at, by altering their GPS device information, andthereforealsointerruptingwiththeworkingofotherlocation-basedservicesandapplications.[27]

2.3.3.2.AttacksTargetingNetworkandTransportLayerFunctionalities

The network layer makes it possible to deliver messages by performingroutingandforwardingfunctions,logicaladdressing,andcontrollingcongestion.

pg. 31

Requisite Single-hop, multi-hop communications are performed by selectingappropriaterouteandQOS.Itisresponsibletoperformuni-cast,multi-castandbroadcast transmissions and the transport layer enforces protocols to achievethesetransmissions.Thetransportlayerfunctionstoassureend-to-end,reliableand in-order delivery of data packets. Adversaries which attack these layersdisruptthesefunctionalitiesbyfollowingattacks:

1. ImpersonationAttack:EveryvehicleassociatedwithVANETisassignedwithauniqueID.Inthisattack,anadversaryforgestheidentityofalegitimateuserand thus, enters the network falsely by claiming to be an authorized user,participating in the communication either for personal benefits, for e.g.accessingresourcesavailableonlytoauthenticusersorforproducingsomeincorrectinformationtocleartherouteitintendstofollow.

2. Sybil Attack: It is a type of impersonation attack in which the adversarypretendstobemultipleidentities(maybeOBUsorRSU’s)aspresentedinthefirstofworksidentifyingSybilattacksinpeer-to-peersystems.[28].InVANET,there is no central coordinator, as the WBSS (Wave Basic Service Set),discussedpreviously is used. Eachnode/vehicle itself performs the routingfunctions, hence, the authentication of messages and mapping of entity toidentity takes place at the local level, relying solely on the assumption ofcooperationand trust among thenodes,which caneasilybeviolatedbyanintruder.So,thisisbasicallyduetolackofacentralcoordinatorresponsiblefor carrying out identity verification. Thus, an adversary can pose to bemultipleentities toaccomplishvariousmaliciousacts.ThepurposeofSybilattackliesinthefactof‘believingmassmessagesdeliveringsameinformation.

Ifasinglenodecommunicatesfalselyregardingsomeemergencyorevent,itwould be difficult to trust, but similar datawhen received frommultipleauthorized identities tends to persuade the legitimate users and act in thefavouroftheadversary.ItisthemosttreacherousandhazardousattackintheVANETscenarioandit’sreallyimportanttodetecttheSybilnodes[21,29].

3. BlackHoleAttack:Ablackholeisthatpartofthenetwork,whichiscreatedbyanattacker,togainaccesstothepacketsofatargetednode.Themaliciousnodeisthe‘blackhole’here,sinceitisaparticipantinthenetworkasshownby the neighbour’s routing tables, but it is not performing the routingfunctions,eitherintentionallyorunintentionally[26].

If the node simply wants to opt out of the network functions, with nocatastrophic intentions, it is just a ‘link breakage’ and all the recipients

pg. 32

connectedtothisroutesuffer fromdata loss. It isavariantof the ‘denialofserviceattack’.

But, if the malevolent node intends to trace the data or interrupt thetransmission,thenitcleverlyadvertisesitselftobeontheshortestroutetothedestinationbycheatingwiththeroutingprotocolsandconvincesothergulliblenodes, thus causing a new corrupt route formed. The sender nodes beingunaware,keepforwardingdatapacketstothisnode,whichareforwardedtoeitherundesiredlocationsorkeptbythenodeitself,thusinitiating‘man-in-the-middle’attack[27]

4. GreyHoleAttack: It isa typeofBlackHoleattack inwhichtheblacknoderoutingthedata,dropsdatapackets,buttheselectedones.Fore.g.,packetsofa certain type, or destined for a node, or only at a time, but otherwise itperformsitsfunctionsnormally[29].

5. WormHoleattack[30]:Asingleormultiplemalevolentnodecometogethertolaunchthiswormholeattack,inwhichmessagesreceivedatonepointare‘tunnelled’tosomeotherpointandreplayedfromthere.Theattackeriseitherin possession of some cryptographic information and as a legitimateparticipant,launchesthisattack,orasanoutsider,attacksinthehiddenmode,withamotivetoanalysetrafficorsimplylaunch‘DOS’attack,therebydroppingpackets.

6. Replay Attack: In this type of attack previously sent messages arereplayed/re-injected by a malicious node, to misguide the recipients andbasicallytakeadvantageofthesituationwhenthemessagewastransmitted[31].Thisaffectstheroutingtablesandthusthelocationsofrecipients.

Replayingnodescouldalsodevelopsessionsbyspoofingcredentialsofasession and then replaying the same with the recipient, to establish anunauthorizedroutetoacquiredata.

Thus,itisundoubtedlyimportanttoauthenticateeachpacketreceivedandinclude timestampwitheverymessageso that themessageswith the samecontentcanbecomparedifre-transmitted.

2.3.3.3.AttacksonPHYandMACLayers

Followingattacksontheapplicationlayerinterruptitsnormalfunctionalities

pg. 33

1. Denial-of-serviceattack:Itisatypeofattackinwhichthenetworkresourcesareintentionallykeptoccupiedtopreventthelegitimateusersfromaccessingthem. The malevolent node would usually flood the network [26] withunwanted messages such as advertisements, or replay messages (replayattack),toaffectV2Vcommunications.Inanothercase,amaliciousnodecansend fake emergency messages to keep the RSU busy to respond to othergenuinerequests,causingaccidentsandcollisions[21].

To deprive the legitimate nodes of resources, the attackerwould eitherperform ‘signal jamming’ i.e. signals interferingwith theV2VandV2I radiofrequenciesaregeneratedthuscausingasinglejaminanarea.Onlywhentheattackercausingthejammingleavesthearea,normalcommunicationspursue.

2. DistributedDOSattack:ItisavariantoftheDOSattackwheretheDOSattackiscarriedoutfromdifferentlocationsanddifferenttimings[32],creatingevenmoreproblemsforthenetworkusers.

TheDOSattacksarespecifictothePHYandMAClayers,butalltheattacksdiscussedabove,i.e.Sybilattack,messagefalsificationorotherattacksatthevariouslayersareabreachtothePHYandMAClayers,becausetheymakeuseofthenetworkresourceseitherfromtheinsideoroutsidetoperformtheseattacks.

3. Spamming:Ifintentionalspammessagesareinjectedinthenetwork,itaffectsthechannelaccessbyotheruserforgenuinereasons.Thisisdonetoincreasethetransmissionlatency,toaccomplishmaliciousacts[26]

Table2.1summarizestheattacksonvariouslayersoftheprotocolstackandwhatcommunicationeffectedasaresult

Table2.1Attacksonlayersandcommunicationaffected

LayerTargeted Typeofattack Compromisedsecurityrequirement

Communicationaffected

ApplicationLayer Message

Falsification/tampering

Confidentiality,integrity

V2V,V2I

Repudiation Non-repudiation V2V,V2I Malwareattack Availability V2V,V2I Locationtracking Privacy V2V GPSspoofing Privacy V2V

pg. 34

2.4. CentralizationvsDecentralization

VANETarespontaneousandself-configurablenetworks,aseachofthesevehicularnodeshavethepotentialityofcommunicatingwitheachotherwithoutanycentralizedpartyonroad.But,forthesecurityoftheentirenetworksuchasidentity management, trust, and reputation management, one or morecentralised/trustedpartiesareneeded.Whenthevehiclesbegintheirtravelonroad,thesetrustedpartiescomeinforemostfortheirauthentication,revocation,accesscontrolandtrustmanagement.Hence,atraditionalVANETisacentralizednetwork. In most of the existing schemes, which work to provide the typicalsecurityrequirementsasidentifiedintheabovesection,thereisduerelianceonthiscentralizedpartywhichcausesadelayinmessagerelayandconsumptionofbandwidth. In the past years, researchers implemented some modifications in thetraditionalworkingofthenetwork,byproposingdecentralizedmodelsinVANETenvironment.AdecentralizedVANETmodel functionsbyremovingorreducingthedependencyonthetrustedparties.Thisistogivemoreindependencetothevehicularnodesinassessingtheothernodesfortrustorsecuritymeasures.Basedupontheneedanddependencyonthecentralised/trustedparties,theseschemescanbetotallyorpartiallydecentralized.

Whilethesolepurposeofthedecentralizedschemesistogivemorepowertothevehicularnodes, therebyreducingdependencyof thetrustedparty,suchapproachinturnreducesthelatencyandbandwidthconsumption.Therefore,anyof the schemes applying decentralized technologies such as ring signatures,

Network&TransportLayer

Impersonation Integrity,Authentication

V2V

Sybilattack Authentication,AvailabilityandPrivacy

V2V

BlackHoleattack Allexceptprivacy V2V GreyHoleattack Allexceptprivacy V2V Wormholeattack Allexceptprivacy V2V ReplayAttack Authentication V2V PHYandMAClayers DenialofService

attack(DOS)Availability V2V,V2I

DistributedDOS(DDOS)

Availability V2V,V2I

Spamming Availability V2V

pg. 35

blockchain or other schemes, may not be completely decentralized or fullycentralized.

Inthefollowingsectionswhereweconductaliteraturereviewofexistingsecurityworks,wecategorisedthemundercentralizedanddecentralizedworks,tounderstandtheprosandconsunderbothkindsofschemes.

2.5. AuthenticationandRevocationSchemeswithConditionalPrivacypreservation

Researchers in past extensively analysed the attacks and securityrequirementofVANET,startingwiththefirstofeffortsby[33][34][31]&[21].

[21] for the first timeaddressedthesecurity threatsofVANETandplacedthefoundationmechanismstosecurethem.Solutionstofacilitatethemostimportantofsecurityrequirementsarediscussedindetailbytheauthors.

2.5.1.CentralizedSchemes

APKISystemisconsideredforVANETArchitecture,torenderalltheabovediscussedsecurityrequirements.

Methodsforstoringanddistributionofpublicandprivatekeyisaddressed,including Certification and revocation. Furthermore, privacy preservation isaddressedbymeansofElectronicLicensePlate(ELP)andanonymouskeypairs.

ForAuthenticatingsafemessages,DigitalSignaturesareproposedtoverifythe authenticity of messages. The Tamper-Proof device in the vehicle is thestorehouse of all the cryptographic information and is thus responsible forstoring the private key used to generate the digital signatures and hence,messagessentcanalsobesignedbythisdevice.Keepinginview,thestringentdelayrequirement,authorsalsostatedtheadvantagesof‘GroupCommunication’forquickerauthenticationofemergencymessages.

Manyof the latestworks consider theseprimitives as the foundationoftheirwork, especially the oneswho believe in PKI to be a better option thansimpleIDbasedarchitectureforVANET.

In [35], authors proposed a ‘Global security architecture’, as shown inFigure2.3whichisnotsomestandard,butalayerwisearchitecture,keepingallthe security requirements at different levels of communication intoconsideration.

pg. 36

Figure2.3GlobalSecurityArchitecture

Themateriallevelsecuritycomprisesofthesecurityofdifferentmoduleswhichareaddingtodifferentstepsofcommunication,&responsibleforacquiringandtransmittingdata,fore.g.OBU,GPS,antennas,etc.ThesecanbesecuredbytheadditionofaTPMconnectingthem.

Theauthenticationleveldealswiththeauthenticationofentitiesanddataatdifferentpointsofcommunication.Tobeginwith,allthenodesparticipatingisauthenticated at the start to avoid any misuse of resources by unauthorizednodes. Secondly, data at the recipient end is verified by to ensure theconfidentiality and integrity of data. Also, authentication of user’s location isperformedtovalidatethepositionofthenode.

Thetrustlevelismeanttoensurethetrustworthinessofdifferentnodesandmakesurethatnodesresponsiblefortransmittingthemessagesdonotdenytheirparticipationi.e.non-repudiation.

Themessage/datalevelensuresdatasecurityusingDigitalSignatures,andfinally the cryptographic level ensures users’ privacy by means of identityprotectionandtracking.ItalsotendstoprotectthesystemfromSybilattacks.

The above papers give a generalized overview of the VANET securitychallenges,andasurveyontheexistingsolutions.ButmostoftherecentworkstargetedAuthenticationwithprivacypreservation.

pg. 37

Authors in [22] specifically defined privacy preserving anonymousauthenticationschemes.Privacypreservingauthenticationasdiscussedearlier,is an authentication scheme, whereby users authenticate each other withoutrevealing confidential information. PPA schemes are classified based onauthentication, i.e. symmetric or asymmetric encryption and on the basis ofprivacy preservation i.e. whether authentication is done via anonymous keypairs,andonlyTrustedthirdpartyisauthorizedtorevealidentityinabnormalscenariosorisitbasedonpseudonyms,whichcanbegeneratedbytheTTP,RSU’sormaybethevehicle.Thesearegeneratedfrequentlyandrandomlytoavoidany‘trackingofthevehicle’.Theexistingschemesimplementingtheseortargetingthesearediscussedwiththeirsolutionsandfurtherchallengesarealsobroughtintolimelight.TheseincludethedesignofVANETwithlessdependencyontheInfrastructure, trusting the origin and need of a heterogeneous solution tosupportinteroperabilityamongtheVehicularandotherwirelessnetworks(e.g.WiMAX,Cellular),etc.

Authorsin[36]alsodiscussedsomeofthesignificantandemergingissuessuchastrustingthenodedisseminatingdata,howtocheckforitsreliabilityandwhatwould be the immediate and necessary actions to take if the node isn'timpeachableandisnotabletopreventmalwareattacksintheOBUs,atthatpointof time, it is necessary toprotect themagainstmalicious code installationsorupdates.

In a study, pre-shared keys were introduced to implement theauthenticationofnodesinthenetwork[37].[38]focusedonsecurityandprivacyin VANET and proposed a hybrid method, which strengthens the frameworkusingpseudonymswithself-certification,thus,eliminatingtheneedformanagingthemwithout compromising on the robustness of the system. To obtain highaccuracy and privacy with respect to the vehicle's location, [39] developed amethodology based on dynamic pseudonym generation for mix-zonesenvironmentandverifiedtheresultsusingtheSUMOsimulator.

2.5.2.DecentralizedSchemes

WiththelaunchofBitcoinblockchain[9]in2008,thefocusofindustryandacademia shifted towards approacheswhich could secure theway centralizednetworks operated [8]. From then on, some researches in VANET focused onmethodologiestoimproveefficiency,guaranteeingprivacyandsecurityusingtheblockchaintechnology. [40] introducedaseven-layersecureanddecentralizedconceptual model for Intelligent Transport System (ITS), discussing therelationship between Blockchain-based ITS and parallel transportationmanagementsystemsclaimingtheformertobethefutureofITS.

pg. 38

Aftertheintroductionofautonomous/self-drivingvehiclesontheroadforwhich efficient and timely communication amongst the nodes is of utmostimportance, [41] explored the use of sensing and signalling devices usingblockchain public key infrastructure and an inter-vehicle session keyestablishmentprotocol.

2.5.3.DisadvantagesofExistingAuthenticationSchemes

Afterweperformedthereview,weunderstandthat,tobecomepartofthenetwork and entrust the messages from RSU, mutual authentication must beperformedbetweentheOn-BoardUnit(OBU)andcorrespondingRoad-SideUnit(RSU), but this should not involve complex computations or frequentcommunicationswiththeCA.Mostdiscussedschemes involvetheCAtoverifyuser’sidentityforeverycriticaldatareceivedbytheRSUswhichcausesadelayinconnectionestablishment,bandwidthconsumptionandincreaseddependencyonthethirdparty.Furthermore,revocationandtraceabilityalsorelysolelyontheCA.

2.5.4.OurSchemeandresearchoutcomes

Weworkedonourauthenticationcomponentofthesecurityframework,whichnot justauthenticatesvehicleswithreduceddependencyon the trustedthirdparty(thusbringingdecentralization)butalsopreservestheiranonymitywithoutrevealingtheoriginalidentityofusers.Theproposedsolutionreducesthe communication overhead and achieves statutory security requirements. IteliminatestheneedtocirculateCRLsbytheCAorRSUs,insteadmendsthestatusof a vehicle’s revocation flag to be true. Shortly, our framework achieves thefollowingobjectives:

Speedyrevocationwithoutadditionaloverhead:The frameworknotjustperformsquickauthentication,butquicklyrevocatesthemaliciousvehicles.The vehicles revocated are easily identified without circulating an entireCertificateRevocationList(CRL)asitcauseslotofoverhead.Forauthenticatingaswell,RSUsorthein-rangevehiclesconsumeplentyoftimeverifyingtheCRLbeforeallowinganyconnections.

pg. 39

Reduces load on theOBUs: The transmission and verification processconsider confined storage and limited processing capability of the OBUs. TheOBUsatanytimearenotoverloadedwithcomputationsorrunoutofstorage.

Privacy protection: Furthermore, the authentication of users does notincurat thecostof their identitydisclosureorperturbing theirprivacy.Whenmessages are communicated both themessage and source authentication areeffectivelyperformedwithoutrevealingtheactualidentity.

2.6.Security,Trust,andReputationSchemes

Withsecurityandprivacyofusers, themostemerging issue is trustandcertitude in the data origin.We need efficient, methodical and a business-likesecurityframeworkwithuserprivacyprotection.

Security threats such as wormhole attack, message forging, privacyinvasion,andblackholeattackaremostcommoninVANET[42][43][44]andastrustworthy communication is the basis of several applications in VANET,therefore, “how to assess and provide data integrity and the trustworthiness ofnodesamongvehicles”hasturnedouttobeanincreasinglysignificantissuethathas received more attention in recent years. Numerous solutions have beenimplementedtofacilitatesecuredcommunicationinVANETwhichfallundertwocategories:trustmechanismsandcryptographictechnology[45][46].ThelattercanprovidesecurityinVANET;however,itincludesextrapowerconsumptionandtimedelay,thusrestrainingitsapplicationsindynamicenvironmentsparticularly,underlimitedenergy[47][48].Whilecryptographicsolutionsworktorendertheconfidentiality,integrity,anduserauthentication,thetrustschemesarerequiredto establish trust among the previously authenticated nodes. Trust schemesendeavourtoexpose‘greedyauthenticatednodes’thusempoweringthenodestoclassifyanynodesastrustworthyormalicious.Buttheseschemesagainrelyonseveral factorssuchasgatheringrecommendation fromthesurroundingnodesregarding a message identification or looking for any direct interactions. Ifhappened with the sender node, verifying received information with the onesensedbythevehicleitselforlastlycrossverificationwithatrustedparty,suchastheRoadsideunits.

Inrecentyears,researchersproposedrobusttrustmanagementschemesandfromthatwecanfindoutthatthesediversetrustapproachesarecategorizedintothreekinds:“(1)vehiclenode-based;(2)message-based;and(3)hybrid”[49][5]. In a complexVANET system, the trustmodel is a fundamentalmeasure toassess the security of the network. In recent times, merging the “trust

pg. 41

managementwiththemobilemodel”wasextensivelydeployed.TheconventionaltrustmodelofVANETcanbecategorizedintotwoapproaches,the“directtrustmodel and cooperative computing-based trust model”. The former one takesdecisionsregarding thesignalsandthus it leads todecisionerror,whereas thelattercooperateswithothernodesandevaluatestheirtrustvalues[3][4].

The review under this section categorizes the existing schemes undercentralized and decentralized models and analyse the methodology andtechnologyusedwithperformancemeasurement.

2.6.1. CentralizedModels

MostoftheVANETbasedschemesrelyonmulti-hopbroadcasttechniques,whichsufferfromissuessuchas,broadcaststormproblem,hiddennodecollision,networkcongestion,andfragileconnectivity.TheissueoffalsealarmstriggeredbymalicioususersissolvedbyTrustbasedDisseminationScheme[50].Also,aunifiedtrustmanagementschemeisproposedtoenhancesecurityinCR-VANET[51].Thesecuredcommunicationmodelispresentedforalertspreadingbetween‘activevehicles’thatcombinesthepowerofAmI(AmbientIntelligence)andtheV2Vtechnologies[52].

Theproblemofroutingsecurityinvehicularad-hocnetworkshasbecomeamajorconcern.Whencomparedtocryptography-basedsolutions, trust-basedsolutionsaremoreacceptableasapromisingapproach,whichmainlydefinetwooperations:trustcomputingandsecurityapplication[45].Toidentifyandcountertheattacker/maliciousnodesanattackeranddefendersecuritygame[53]isusedwhichisalsoatrustmodel.

Recently,trustandreputationmanagementhasbeenproposedasanovelandaccuratewaytodealwiththedeficiencies[54]intheVANET.Forenhancinginter-vehicular communication andpreventingDoSattacks trust establishmentscheme [55] can be used. Also, reputation management is focussed to ensuresecurityprotectionandimprovenetworkefficiencyinVehicularedgecomputing[56].The robustness against the tactical attacks, aswell as thepreservationofprivacybyintegratingtrustmanagementwiththepseudonymtechnique[57]hasbeen investigated which is also a reputationmodel which builds both servicereputationandfeedbackreputation.Researchisinprogressformeasuringdirecttrust andmodelling indirect trust to vehicular social networks despite severalresearchchallenges[58].

In the following subsections wewill discuss the centralized techniqueswithandwithouttheblockchaintechnology.

pg. 41

2.6.1.1.CentralizedModelswithoutBlockchainTechnique

In2020,[50]presentedanovelreputation-basedtechniquethatcomputedtrust-score for each node depending on its social- contribution, utility, andbehaviour in the network.Numerical analysis revealed the significances of thepresentedschemeintermsofefficacyandaccuracy.In2019,[51]proposedatrustmanagementapproachthatenhancedthesecurityforbothdatatransmissionandspectrumsensingprocessesinCR-VANET.Attheend,simulationswereheld,andthe outcomes demonstrated the effectiveness of this method. In 2019, [42]presentedanovelprivacy-preserving techniquebasedon thequeryprocessingmodelforVANETsystems.Here,theproportionofquerydeliverancewasfoundtobehigherthanthetraditionalapproachesandprivacywasalsomaintainedatabetterrate.In2019,[45]analysedthetrustpropertiesandconstructedanewtrustinferenceapproach,which includedrecommendation trustandsubjective trustthat quantified the level of trust for a vehicle. At the end, simulations wereconductedwhichprovedtheefficiencyofthepresentedschemeinresistingtheattacks.

In 2017, [53] deployed the game theory-oriented trust approach forVANET.Theadoptedschemewasdependentondefenderandattackersecuritygamethatidentifiedandencounteredthemalevolentnodes.Theadvantageofthepresentedtechniquewasdemonstratedovertheconventionalschemesintermsofthroughput.In2017,[56]presentedDREAMStechnique,inwhichVECserverswere exploited for executing reputation management tasks for VANET.Experimentaloutcomeshaveofferedgreateradvantagesindetectingmisbehavingvehicles.

In 2012, [54] established trust and reputationmanagement,whichwasconsideredasanaccurateandnovelmethodfordealingwiththeunresolvedrisks.Furthermore,theanalysisoutcomesrevealedthesuperiorityandeffectivenessofthe presented scheme. In 2015, [58] introduced a social network model foranalysing the trustworthy sharing of data in a VANET system. At the end, thesimulation outcomes illustrated the improvement of the presented scheme inofferingbettersecurity.

In2017,[55]developedamodel,whichpreventedtheDDoSattacksandmisbehavingnodes in an instantaneous, collaborative, anddistributedmanner.Moreover,atrustedroutingmodelhasaccomplishedthatdelivereddatainamostconsistent way. In 2016, [57] implemented a reputation-oriented model thatexploited both feedback reputation and service reputation. Moreover, forpreventingthetacticalattacks,afeedbackreputationmodelwasalsopresentedthat detected the false feedbacks. In 2018, [52] developed a securedcommunicationmodelamongactivevehicles forspreadingalerts.Bythisnovelapproach,trafficaccidentalalertswereconfirmedbasedonthetrustrangeofthesender.

pg. 42

2.6.1.2.CentralizedModelswithBlockchainTechnique

In2018, [59]exploited theblockchain technique that createda tamper-proof approach for overcoming the security issues. The adopted scheme hasprovedsecured,tamper-proofmechanismwithaccesscontrolmodes.

2.6.1.3.SignatureSchemeswithoutBlockchainTechnique

In2019,[60]introducedanintegratedsecurityapproachthatassistedthenodesinVANETforidentifyingtheauthenticityofmessagesforbetterdecisionmaking. Finally, the simulated results demonstrated the efficacy of theimplemented model. In 2018, [10] developed a secured CPPA approach forVANET.Accordingly,thepresentedsolutionhasofferedbothprivacyandsecurityneededinaVANETappliance.Lastly,minimaloverheadandcomputationalcostwereaccomplishedbytheadoptedschemeoverthestate-of-the-artschemes.In2014,[61]implementedanewT-CLAIDSschemeforVANET.Moreover,anovelclassifierwasmodelledfordetectingthemalevolentattacksinthenetwork. In 2015, [62] introduced the announcement model for VANET, whichallowedtheassessmentofmessagereliabilitydependingonareputationsystem.Also,theinvestigationalresultsrevealedtheimprovementsoftheadoptedschemein terms of fault tolerance and security. In 2016, [63] presented a securedapproach formanagingbothprivacyand trust invehicles ina flexiblemanner.Finally,theinvestigationalresultsassistedthenodesinprotectingprivacyalongwithimproveddecision-makingcapability.In2016,[64]adoptedanovelschemeforprotectingtheprivacyofvehiclesagainstexterioreavesdroppersanditfurtherconcernedonmanagingthedatatrust/entityinVANET.Finally,theenhancementofthepresentedschemewasprovedintermsofbetterdecisionmaking.

2.6.1.3.1.AggregateSignature

In2019,[10]developedabigdataanonymousbatchverificationschemedependingonanovelCL-ASalgorithm.Thistechniquehasprovedthesuperiorityoftheimplementedtechniquewithrespecttoefficiency.In2010,[65]establishedanewtrust-orientedmodelformessagetransmissionandevaluationinVANET,inwhichthepeersshareddataonconsideringsafetyorroadcondition.Moreover,the efficiency of the implemented approach was demonstrated from theexperimentalresults.

pg. 43

2.6.1.3.2.GroupSignature

In 2016, [66] established a new approach called PUCA that defendedagainst the attacks, thus offering better privacy for varied users. In addition,numerousarithmeticalillustrationswereprovidedforanalysingtheprivacyofthepresentedmodeloverthetraditionalschemes.In2015,[67]offeredprivacyandsecure based approach for value-added appliances in VANET. Finally, theperformanceof theestablishedschemewasevaluated in termsof securityandmalevolentdetection.In2018,[68]adoptedanovelauthenticationapproachthatoffered secured communications in VANET. Here, a fast and securecommunicationallinkwasestablishedamongTAandRSUs.

Thearithmeticalexperimentationandevaluationsrevealedtheefficacyoftheadoptedschemeintermsofsecurity.In2010,[69]presentedatrust-orientedpreservationapproachforVANET.Moreover,simulationresultshaveshownthebettermentofthepresentedmodelintermsofreliabilityandaccurateness.

2.6.1.3.3.RingSignature

In2020,[70]establishedprivacypreservedmutualauthenticationmodelthat minimized the overhead and computational issues in VANET. It alsoconcernedonminimizingtheside-channelattack.Intheend,analysisoutcomesrevealedthebettermentoftheadoptedschemeintermsofthecostfactoranditwasmuchsuitedforlargescalenetworks.

2.6.1.3.4.DigitalSignature

In2015,[71]developedanewtechniquefordistributingwarningsamongvehicleswithoutdependingontheroadbase.Inaddition,anovel“Activevehicleconcept” was introduced that combined the ambient intelligence with VANETmechanism. In 2010, [72] developed a reputation management model forpreventing the distribution of false messages. Finally, the experimentationsillustrated the progression of the adopted model in terms of false messagefiltration.In2010,[73]establishedarobustapproachcalledVSRPforemployingsecurity inVANET systems. Moreover, the adopted schemehasdealtwith theissuesregardingthedatadroppinganddataaggregation.In2011,[74]exploitedatrustevaluationapproachdependingonlocationverificationandinformationinaNLOScondition.Fromthenumericalanalysis,thepresentedschemehasofferedanimprovedsuccessrateinmessagedeliverance.

In 2015, [75] designed a lightweight and accurate intrusion detectionmodel termedasAECFV,whichprotectedthenetwork inoppositiontovariousriskyattacks.Here,theoutcomeshaverevealedbetterdetectionofattackswith

pg. 44

higher scalability. In 2014, [76] developed PPREM model that offeredauthenticated, concise, and explicit data regarding the revocation status,whenmaintainingtheprivacyofusers.Thus,sensitiveinformationcouldbeprotectedfrommaliciousattacksandrisks.

2.6.1.3.5.BlindSignatures

In 2011, [77] portrayed a novel Portable PAACP approach, which wasdeployed for non-safety appliances in VANET. Further, experimentationswerecarriedoutforrevealingthescalabilityandefficiencyofthedevelopedapproach.

2.6.1.4.SignatureSchemeswithBlockchainTechnique

2.6.1.4.1.Multi-SignatureandSmartContract

In 2019, [78] established a novel scheme depending on the blockchainmechanism for publishing the policies, which allowed the distributedtransmissionofrightamongstusers.Inaddition,numerousarithmeticaloutcomeswerepresentedthatportrayedtheenhancementoftheimplementedscheme.

2.6.2.DecentralizedModels

Trustmanagementinadecentralizedvehicularnetworkischallengingduetothelackofcentralizedcommunicationinfrastructureandafast-varyingfeatureofvehicularenvironment[46].Duetothenon-trustedenvironments,itisdifficultforvehiclestoevaluatethecredibilityofreceivedmessages.

Blockchainistheemergingtechnologywhichattemptstosolvetheissueslike efficiency and security by creating tamper proof event of records in adistributedenvironment[59].Therefore,thistechnologycanbeusedinwhichthevehiclescanvalidatethereceivedmessagesfromneighbouringvehicles[11,12,47].Also, it iscrucialforVANETtopreventinternalvehiclesfrombroadcastingforged messages while simultaneously protecting the privacy of each vehicleagainstreconnaissanceattacks[79].So,ablockchainbasedanonymousreputationsystem[80]canbeusedtosupportprivacyofparticipatingnodes.

Also,theadvantagesofadistributedstorage,suchasIPFScanbeused,asitimprovesdataavailabilityandpreventsDOSattacks.Itisafilesharingsystemthatcanbe leveragedtostoreandshare largefilesmoreefficiently. Itreliesoncryptographichashesthatcaneasilybestoredonablockchain[81],discussedin

pg. 45

agreaterdetailinChapter5.Also,itisappropriatetouseapublicblockchainthatstores the node trustworthiness andmessage trustworthiness in a distributedledger for securemessage dissemination [82, 83]. Consortium blockchain andsmart contract technologies are exploited to achieve secure data storage andsharinginvehicularedgenetworks[84].

Inmostoftheprivacy-preservingreputationsystemsitisobservedthatnoneof them is truly decentralized and possesses less trust. To overcome this,blockchain based decentralized privacy-preserving reputation system [85] isproposed.

In vehicular networks, early detection of malicious nodes, and accurateassessment of complex data to assess the node reliability are of absoluteimportance.So,securityschemesliketrustevaluationmethodscanbeusedwhichintroducesasmall-timeintervaltodetectthechangesinthenodebehaviours[49].Aprivacypreservingreputationschemeprotectsusersbyhidingtheirindividualfeedback and revealing only the reputation score. So, a privacy preservingreputationprotocolcanbepresentedforthemaliciousadversarialmodel[86].Itcanalsobeusedtoenableuserstoprovidefeedbackinaprivateanduninhibitedmanner [87]. Location privacy in the mixed zone depends on the number ofcooperativevehiclesinteractingwithinthespatiotemporalenvironment.Forthisan incentive-based co-operation motivating pseudonym changing strategy forprivacypreservationinmixedzones[4]isproposed.

InVANET,itisimportanttohaveeffectivetrustestablishmentalongwithauthentication.Aneighbourcommunication-basedtrustmanagementschemeispresentedforsecuredcommunicationsinVANET[88].Adesignfortrust-baseddatadetectionschemeispresentedwhichfilterfalsesafetyeventsinVANET[64].Also,amulti-facetedtrustmodelling framework isdevelopedthat incorporatesrole-based trust, experience-based trust, andmajority-based trustand that canrestrictthenumberofreportsthatarereceived[89].

2.6.2.1.DecentralizedModelswithoutBlockchainTechnique

In2019,[46]introducedadecentralizedtrustmanagementapproachforVANET. Here, a trust calculation was performed based on fuzzy logic forcomputing direct trust of the nodes. The simulation analysis has revealed thebettermentof theadoptedschemeover theother comparedschemes. In2019,[48]presented aBTMS-FDD (BeaconTrustManagement Systemand FakeDataDetection)approach,wherethedensityandspeedofinformationwereexploitedfor establishing an associationwith neighbourhood vehicles. The experimentalanalysisillustratedthatthepresentedmodelefficientlydetectedthemalevolentnodeswithreducedoverhead.In2019,[49]presentedasecurityapproach,whichexploitedthe“evidencecombinationtechnique”forcombiningthelocaldatawith

pg. 46

exterior evidence. The experimentation illustrated that the presented methodofferedbetteroutcomesintermsofbetterrecallandprecision.

In 2012, [87] presented a decentralized security-based reputationapproach,whichfacilitatedtheusersinofferingfeedbackinanuninhibitedandprivatemanner.Intheend,arithmeticalexperimentsconfirmedtheefficiencyofthe adopted technique in increasing the probability of security. In 2013, [86]established a new privacy-preserving approach for the “malicious adversarialmodel”.Thisapproachdoesnotrequire“centralizedentities,trustedthirdparties,or specializedplatforms, such as anonymousnetworks and trustedhardware”.Finally,theexperimentsdemonstratedtheefficacyoftheadoptedscheme.

In 2014, [64] presented numerous issues regarding the current trustapproachesinVANETandthewaystocounterthemwerealsodiscussed.Fromthe analysis, themodelled techniqueoffered improved “voting accuracy”whencomparedtotheotherapproaches.In2014,[90]modelledTEAMforcarryingoutcommunication in VANET. Moreover, the simulated analysis revealed betterauthenticationanditdefendedagainstvariousattacks.

In 2017, [88] adopted an effective neighbour communication-orientedtrustmanagementapproachforcarryingoutsecuredcommunicationsinVANET.Furthermore, the investigational outcomes were offered that confirmed theefficiencyofthepresentedalgorithm.

Following subsections discuss the signature schemes used under thismodel.

2.6.2.1.1.DigitalSignature

In 2018, [4] modelled an enhanced pseudonym approach and one-wayhashfunctionforevaluatingthevehicularincentivesthatfacilitatedtheprivacyprotection. Inaddition, theprivacyof thepresentedschemewasanalysedoverotherschemesforillustratingitsbetterment.

In2006,[91]presentedreputationmanagement,whichfacilitateddevicestogetadaptedtovaryinglocalconditionsandtrustyrelationships.Thisapproachoffered accurate reputation-oriented trust alongwith better confidentiality. In2016, [89] established a new complex trust modelling architecture, whichincorporatedmajority-basedtrust,role-basedtrustandexperience-basedtrust,bywhichthecountofreceivedreportscanberestricted.

In2016,[92]developedasecuretrust-orientedframeworkthatexploitedthe block chain mechanism for increasing privacy and security, by which theattacks in MAC layer could be minimized. Finally, the arithmeticalexperimentationdemonstratedtheefficacyofthepresentedapproachintermsofreducedoverhead,packetloss,anddelay.

pg. 47

2.6.2.2.DecentralizedModelswithBlockchainTechnique

In2019,[47]suggestedadecentralizedtrustmanagementmodelinVANETdepending on blockchain methods. Here, the vehicles validated the receivedmessagesfromadjacentvehiclesbymeansofthe“BayesianInferenceModel”andit offered feasible and effective trust values. In 2018, [83] developed a novelblockchaintechniquetosolvethecrucialmessagedistributionconcernsinVANET,forwhichalocalblockchainmodelwascreated.Fromtheanalysis,thepresentedscheme offered better trustworthy ness over the other compared schemes. In2018, [78] developed a new approach that relied on the deployment of smartauditableagreementsintheblockchainmechanism.Further,theefficiencyoftheadoptedauthenticationschemewasconfirmedinarealisticscenario.

In2018,[10]proposedablockchainbasedauthenticationandrevocationscheme, which utilised the capabilities of this distributed ledger, to quicklyauthenticate and revocate vehicles with reduced delay and bandwidthconsumption

2.6.2.2.1.DigitalSignature

In 2018, [80] established BARS (Blockchain Oriented AnonymousReputationSystem)thatdisconnectedthelinkabilityamongpublickeysandrealidentitiesforpreservingprivacy.Finally,theoutcomesrevealedbettermentofthepresentedmodelinofferingimprovedsecurityforVANETsystems.In2019,[82]introduced a novel blockchain model that resolved significant messagedistributionproblemsexistingintheVANET.Thisworkmainlyconcernedonthepublic blockchain, which ensured the trustworthy ness for the securetransmissionofmessages.

In2018,[79]developedBARSforestablishingaprivacy-conservingtrustedmodelforVANET.Finally,theanalysiswasconductedthatprovedthebettermentoftheadoptedschemeintermsofefficiencyandrobustness.

2.6.2.2.2.BlockchainandSmartContracts

In2018,[81]introducedanewapproachthatofferedanupdatedversionofIPFS,which deployed Ethereum smart contracts for providing file sharing in acontrolled manner. Finally, investigational results revealed the enhancementsmadebythepresentedscheme.

In 2019, [11] proposed an IPFS and smart contract-based trust andreputation scheme, which shows improved performance using the automatedcapabilities of smart contract and distributed IPFS storage. In this scheme

pg. 48

feedbackregardingeventsfromtheneighbouringnodesisevaluatedusingasmartcontract,whichcomputesthereputationscoreofthereportingvehicleandotherneighbouringvehiclesusingtherulespredefinedinthiscontract.

IPFS storage serves the purpose of providing the reputation score on anode by node basis. Therefore, instead of relying on a trusted party for areputationscoreverification,eachnodeservesasthescoreprovider.

2.6.2.2.3.DigitalSignatureandSmartContract

In2019,[84]presentedanefficient“smartcontractandconsortiumblockchainmechanism”forachievingsecuredsharingofdatainVANET.Theoutcomesconfirmedthebettermentoftheadoptedmodelwithrespecttosecurityanddatasharing.

2.6.2.2.4.BlindSignature

In2016,[85]presentedatechniquebasedonadecentralizedblockchainprivacy-preserving reputation mechanism. In addition, the security androbustnesswereofferedandaccordingly,theneedfortrustingthethirdpartieswaseliminated.

2.6.3.OtherSecurityandTrustBasedSchemes

2.6.3.1.OtherSchemeswithoutBlockchainTechnique

In2019,[44]establishedanovelSPBACscheme,wherethecommunicationtakesplaceusingtheonboardunitsensorydevices.Theanalysisoutcomeshaveshownthatthepresentedmethodofferedprivate,securedcommunicationwhendistinguished over the traditional schemes. In 2016, [93] developed ARTframework for VANET, which detected and resisted against the malevolentattacks. Itmoreovercomputed the trustinessofbothmobileanddatanodes inVANET.Inaddition,mobilityandtrafficsecuritywerefoundtobeimprovedbytheadoptedmodel. In2018, [94] establishedanovel approach,wherea varietyofsecurity issueswere identified for VANET and feasible securitymethodswereprovided for mitigating those threats. In addition, defence mechanisms wereclassifiedandexamineddependingontheperformancemeasures.In2009,[95]deployedtheevent-orientedreputationapproachforpreventingthespreadingof

pg. 49

faketrafficwarningmessages.Further,theoutcomesexhibitedthecapabilityoftheadoptedschemeinavoidingthespreadoffalsemessages.

In2019,[96]implementedaTBRSforensuringreal-timesecurityanddatatransmissioninavehicularCPSnetwork.Attheend,theoutcomeshaveshownthatthepresentedschemecouldattainbetterreliabilityanddeliveryrate.In2018,[5]introducedanovelmethod,whichselectedthereliableCHsdependingonthehybridized model that combined the trust and stability factors. Further, theinvestigationalanalysisvalidatedtheenhancementoftheimplementedschemeintermsofclusterstabilityanddatasharing.In2018,[3]developedaflexibleandsecureapproachforVANETsystemthatmanagedbothprivacyandtrust.Itfurtherallowedthenodesincomputingthereliabilityofreceivedeventsbyconcerningtheprivacyofthesenders.Oncarryingoutanextensiveanalysisusingtheadoptedmodel,theaccuratedecisionwastakeninaflexiblemanner.

In2018,[90]dealtwithanovelTEAMmodelthatservedasadistinctiveprototypeforthemanagement,design,andvaluationoftrustmodels.Inaddition,theefficiencyoftheanalysiswasconfirmedagainstvariousattacksandsecurityconditions.In[97]developedanovelreputationandtrustmanagementapproachforVANET. Inaddition,asimilarityminingmethodwasexploited fordetectingidenticalvehiclesormessages.Thus,atrustworthymessagecouldbeidentifiedbythepresentedmethod.

2.6.3.1.1.FuzzyLogic

In 2018, [98] deliberated a TMR for defending the varied attacks andmoreover,theroutingefficiencywasimproved.Inaddition,theefficiencyoftheintroducedschemewasdemonstratedthroughe2edelayandoverhead.

2.6.3.2.OtherSchemeswithBlockchainTechnique

2.6.3.2.1.FuzzyLogic

In2018,[99]establishedanoveldistributivetrustmanagementmodelforverifyingtheaccuracyofthemessageforVANET.Here,thetrustwasverifiedbycontrolling the behaviour of vehicle by a miner and accordingly, thetrustworthinessofthemessagewasverifiedbyCHs.

2.6.4.DisadvantagesofExistingTrustbasedSchemes

pg. 51

The self-made decentralized network demands the potentiality to granteach node capability to derive the reputation of every other node. It becomesimportant that unlike some centralized proposals [100] they should be self-sufficient,duetotheabsenceofanyreputed(centralizedordecentralizedentity)tocontinuouslymonitorthefunctionalandbehaviouralcapabilitiesofthenodes.Afteranalysingtheexistingworks,especially [54,93,101-106], thathavebeendoneforaccurateevaluationofavehicle’strustworthiness,wecanfindoutthattheyrelyonvariouscriteriaforassessment.Afewmodelsdrawreputationsfromdata-based trust model, while others are more focused on entity-based trustmodel,androle-basedtrustmodel[101].Butadefinitivetrustmodelshoulddriveupon a hybrid approach to build a vehicle’s trust and it should not solely bedependentonasingletrustedparty.Amongalltheseworks,somearecentralized,whilearecentshifthasbeenobservedtowardsdecentralization.

In a centralized trust inference, the centralized trusted sourcemanagesinformationbygatheringmultiple inputsandproducinganoutputwithoutanytransparency with other vehicles, but as per the nature of the network, eachvehicleshouldnotjusthaveindependentrightstoquerythereputationofanode,butalso,contributetoitsevaluationprocess,withaclearviewofwhathappensbehind the scenes.While the decentralizedworks that have been proposed inliteratures[54, 93], they still rely on a centralized party for disseminating andconcealing the reputation information. After analysing some of the criticalrequirements of a trust and reputation evaluationmodel,work has beendonetowards fulfilling those in the proposed trust model. The proposed trust andreputationmodelstandbytosubstantiateimpregnablerequirementsinVANET,with proven resolution to decentralization, transparency, reduced latency,dependencyonacentralized trustsystemandmoreaccuratedetectionof falsemessages.

2.6.5.OurSchemeanditsAchievements

Theaimiscompletedecentralizationandcosteffectiveness,soratherthanstoring thedata in theblockchainsasproposed in [79,80],mostof thedata isstoredinInterplanetaryfilesystem(IPFS)networkwhichischeapandthusallowsus tostoremoredata.The formercreatesan immutablerecordof transactionsthat happened amongst the peers, while the later strives to execute a set ofinstructionsupontriggeringofanevent.Themessagestransmitted(intheformoftransactions),arerecordedasitcanbeaprovenhistorytoensurenonrepudiationandestablishreputationofvehiclesbasedonthevalidityofmessagestransmittedand the reputation score maintained. The distributed IPFS [6] network is thestorageand retrieval repositoryused for sharingand storing the reputationofnodes.Theproposedtrustmodelencompassesfollowingcharacteristicstohaveanunimpeachable,robust,andreliableoutcome.

pg. 51

Light,scalableandfast:Highlydynamictopology:Theschemeconsidersthefrequentlychangingtopology,whichrequiresadistributedapproachasmosttrafficconditionsrequireminimumprocessingtimewithminimumcomputationoverheads.Latency issue: There isminimumdependencyof information fromsurroundingmobilenodesorstaticunits (suchas theRSUs).Theamountof timeneeded ingathering information to assess the trustworthiness of node is directlyproportionaltothelatencyintacklingsuchsituations.

Accuracy of Reputation evaluation: The scheme considers previoushistory of the node (identity and its behaviours), current involvement in anyfair/falsecommunicationandevaluatesaccordingly.

ProtectionagainstCollusionattacks/Fairevaluation:

No-badmouthing:Toavoidbadmouthing,adecentralizedblockchainandsmartcontractnetworkwithaquickconsensusalgorithmisdeployedforreputationevaluation.Beforeanodeaddsthereputation,scorecorresponding,itisverifiedandthenadded.Collusionattack:Colludedbad-mouthingorcommendationshouldbecompletelyavoided.

Independenceofnode’smovements:Asthenodesmovealongdifferentroads, highways and pathways, the deployed trust model should be accurateirrespectiveofthepathstakenbyanode.Theproposedschemeisindependentoftheroutetakenanddoesnotpresumeforaspecificpathforevaluation.

Privacy Preservation: In the process of reputation score evaluation,acceptingandforwardingmessages,therealidentityofthenodesisnotrevealed.

ReputationEvaluation:Howtrustworthyisthedataandthenode?Uponreceptionofamessage,followingfactorsareconsideredinevaluatingtheextenttowhichanodecanbetrusted:1. Thereputationofthenodesendingtheinformation2. Howmanynodesare sending the similar informationoveraperiodand their

correspondinglocations?3. Howmanyothernodesarerecommendingthisnodesendingtheinformation?4. Howcanthesenodesbequeriedforreputationscores?

pg. 52

2.7. AdvantagesandDisadvantagesofExistingSystems

2.7.1.AdvantagesofCentralizedSystems

Inacentralizedsystem,allusersareconnectedtoacentralnetworkownerorserver”.Itissimplertosetupanditcanbedesignedspeedily.

Ø Simplerdeployment

Ø Affordableformaintenance

Ø Practicalwhendatarequirestobecentrallycontrolled

Ø Canbequicklydeveloped

2.7.2.DisadvantagesofCentralizedSystems

Ø Highprivacyandsecurityrisksforusers

Ø Riskoffailures

Ø Consumesmoreaccesstimeforuserswhoareatalongerdistancefromtheserver

2.7.3.AdvantagesofDecentralizedSystems

“Asitsnameimplies,decentralizedsystemsdon’thaveonecentralowner;instead,theyusemultiplecentralowners,eachofwhichusuallystoresacopyoftheresourcesuserscanaccess”.

Ø Improvedperformance

Ø Lesslikelytofailwhencomparedoveracentralizedsystem

Ø Permitsforamoreflexibleandmorediversesystem

2.7.4.DisadvantagesofDecentralizedSystems

Ø Privacyandsecurityriskstousers

pg. 53

Ø Highercostsformaintenance

Ø Performanceremainsinconsistentifnotproperlyoptimized.

2.8.SummarizingResearchGapsandChallenges

InVANET,thevehiclesarerovingonroadsandtheydynamicallyvaryintopologies around urban or rural areas. The speed of vehicles gets varieddependingonthediversetypesofroadortrafficconditions.Whilemovingatahigherspeed,itseemstobedifficulttocontrolthepositionofvehicles.Therefore,it is essential to establish authentication and gain trust with other associatedinformationofvehiclesinreal-time.VANETisanopenanddecentralizedsystem[63,64].Therefore, there isa feasibility thatanyvehiclecan leaveand join thenetworkatanytime.However,thereisnoothermethodto“meetnexttimewithinthenetworkforaftercommunicationwiththeparticularvehicle”.Thismayleadtofalseinformationtobetransmittedbytheadjacentnodethataffectstheentirenetworkperformance. Thus, false positioning is receivedbymalevolent nodes,whichaffecttraffic-jamsonroadsandraisethepossibilityofaccidentsonroads.Highermobility inVANETisowingtotherandomspeedofvehicles i.e.,Onthefreeway, vehicle speed ranges up to 60-100 km/hr, i.e., vehiclesmove quickersinceitrequireshighertransmissionpoweramongnodes[65,90].

Moreover, vehiclesmove at random in any routeon roads andhence, along-termrelationshipisnotmaintainedamongthenodes/peers.Astheconditionoftheroadisdynamic,theactualortrafficconditionofnodescannotbepredictedexactly. It is necessary that vehicles are not only authenticated with reduceddependency on the trusted third party but, also preserving their anonymitywithoutrevealingtheoriginalidentityofusers.ItshouldnotbedependentonthecirculationofCRLsbytheCAorRSUs.ThoughmostoftheresearchesinVANETfocusing majorly on the security aspect have predominantly addressedauthentication and conditional privacy issues, but they lack to suffice thescalability, efficient authentication, quick check on revocation to reducedependencyonthecentralizedauthority.

In addition, while evaluating the trust level of nodes, the vehicle node-orientedtechniqueseliminatethecorruptnodesfromVANET[57,72].Still,thesetechniquesdonottakeaccountofthequalityofmessageanditassumesthat“ifanodeistrustworthy,thenthemessagesfromthisnodearealsoreliable”.Asperthetheoryofmessage-orientedtechniques,thedataqualityissaidtobetheonlyaspect that impacts the trustworthiness of communication. These techniquescompareasetofmessagesagainstexchangeddatadeliveredbyhonestnodesthatmightcausefurthercostanddelaywhenahugedatasetwasdeployed.Further,once a trustmanagement system is established it should restrict the access to

pg. 54

trustworthynodesonlytostrengthenthesecurityofcommunication,whichnotmanyschemeshaveconsidered.

2.9.Conclusion

This Chapter presented a detailed review on authentication, trust, andsecurity in VANET systems. Various works have been reviewed and theiradvantagesanddisadvantageshavebeenstudiedindetail.Wediscusshowourschemeovercomesthedisadvantagesoftheseexistingschemesinourproposedframework.Moreover,wedifferentiate the schemesbased on their centralizedanddecentralizednatureandcomparethem,tounderstandwhyit’simportanttoreducethedependencyonacentralizedpartyandmovetowardsdecentralization.

pg. 55

Chapter3

BackgroundStudies-Blockchain

In 2008 blockchain emerged as the foundation of first ever decentralizedcryptocurrencywhich not just revolutionized the financial industry but proved aboon for peer-to-peer information exchange in the most secure, efficient, andtransparentmanner.Blockchainisapublicledgerwhichworkslikealogbykeepingarecordofallthetransactionsinachronologicalorder,securedbyanappropriateconsensus mechanism and providing an immutable record. Its exceptionalcharacteristics include immutability, irreversibility, decentralization, persistence,andanonymity.Withtheseadvantages,ithasfoundapplicationsinalmostallfieldssufferingfromdatasharingamongmultiplepartiesbutwithsecureauthentication,anonymity,andpermanentrecord.Someoftheapplicationsarefinance,realestate,andIOTsecurity.WithnumerousadvantagesinVANET,comesthesecurityrisksanddisadvantagesgiven the open nature of the vehicular communications. Numerous researchersworkedextensivelyinthisdirectiontoresolvetheissuesandproposesolutions,asreviewed in chapter2of this thesis,whereweconclude thatmostof theseworksrequireacentralizedpartytoworkasatrustedintermediaryinestablishingsecurecommunicationbetweentheRoad-SideUnits(RSUs)andOn-BoardUnits(OBUs).This chapter isadetailed studyof theblockchain technology,whichprovides thefoundationfortheproposeddecentralizedsecurityframework.Thecomprehensivestudyelaboratesthebasicsofblockchain,followedbyitsworkingmodel,thephasesofoperationwithin,thedifferentkindsofblockchains,thedifferentconsensususedbythem,andfinallyitsapplications.Weextractedthebestblockchainsuitableforthe framework with the fitting consensus mechanism. The capabilities andadvantagesofthistechnologyhavebeenfairlyexploitedwithintheframeworkwhileitslimitationshavebeenworkeduponforimprovisation.Theaimofintegratingthistechnology in the proposed security framework is to reduce dependency on acentralizedpartytherebyreducingthelatencyandbandwidthconsumptioninthedynamicVANETenvironment.

pg. 56

3.1. Introduction

Withtheeruptionofinternet,camedigitalcommunications,empoweringall forms of data and information interchange through online transactions,primarilythefinancialtransactionsformakingpaymentsandreceivingfunds.Italsoenabledsimple file communicationscarryingconfidentialdata (suchasanemail).Theentiretransactionalandcommunicationsystemthisgoesthroughatrustedintermediarywhichnotonlyguaranteessafeandsecuredelivery,butincaseoffinancialtransactions,ensuresaccuratechangesbeingreflectedinmultipleaccounts.This trustedparty is questionable in caseof any failures inupdatingdata,delayindeliveryorfraud.Butwithjustasinglenetworkcontrollermultiplequestionsarise:

1. Whatifthistrustedpartygoesrogueandcan’tbetrustedenoughforanydataexchange?

2. Whatifitshackedandanattackergetsholdofallthedata?Thisintermediaryhereactsasasinglepointoffailure.

3. Each time going through an intermediary creates additional delay incommunication,thenwhynotcommunicatepeer-to-peer?

4. Theauthenticityandvalidationofeachtransactionisveryimportant,butcanwereallytrusttheintermediary?

The solution to all the above problems, is served by Blockchain, theunderlyingtechnologyemployedbysatoshinakamoto(consideredapseudonym)inintroducingthefirsteverdecentralisedcryptocurrencycalledas ‘Bitcoin’ [8,107,108].Bitcoinexchangeandtransferoccurbymeansofashareddistributedledger, which records the details of every transaction occurred among thenetworkparticipantswithoutinvolvinganytrustedcentralizedparty.Thecopyoftheledgerresidesinsynchronizationwithalltheinvolvedparties,thusreducingthe riskof a singlepoint of failure.BitcoinworksonPublicKey Infrastructure(PKI) inblockchain forauthenticatinganonymoususersandcontrollingaccess.Userscanaccesstheirbitcoinsinpossessionwiththeirprivatekeywhereasthepublickeyactsliketheuseridentityoraddress(justlikee-mail)whereotheruserson the same network can send them bitcoins. For source authentication andidentification,each transaction isdigitallysignedby theownerwith itsprivatekey.Sincemultipletransactionsoccurinthenetworkatatime,sotokeepatrackof all the transactions occurring simultaneously, multiple transactions aregroupedtogetherinastructurecalledasa‘block’uniquelyidentifiedbyitshashandtimestamp.Nowvalidationoftransactionsandtheblock,amongdistrustedusersisdoneusingaconsensusmechanism,whichmeansthestateofthesharedledgerisupdatedbytheagreement/consensusofmajorityofnodes.Thisupdatingin case of bitcoin employs the proof-of-work consensus algorithm, whereby

pg. 57

minersstrivetofindaspecialvaluetoachievetheblock’shash,lessthanatargetvalue,which isusually set to avoid any conflicts andestablish trust. In caseofbitcoin,thistargetvalueissetinsuchawaythatminerscompetetofindanonceinaround10mins,hencetheblockgenerationtimeis10mins.Thisprocessbywhichnodesperformrigorouscomputations,thusdevotingtheirresources(suchasCPU,electricity,etc)tofindthenonceiscalledasminingandthenodesdoingsoarecalledasminers.Throughmining,nodescomputetheproof-of-workwhichisaformofachievingconsensusamongthedistrustedmodes.

Thiscontinuousgenerationof transactionsandthus formationofblocksleadstothecreationof‘Blockchain’whichcanbedefinedasacryptographicallysecuredlistofblockschainedtogetherandorderedbythetimestamp.Thelogsofdigitally signed transactions are grouped together and sealed in timestampedblocks, validated byminers using a predefined consensusmechanism (such asproof-of-work).Theblockchaincharacteristics[109,110]aredepictedinFigure3.1.

Figure3.1VitalBlockchaincharacteristics

3.2. WorkingModel

Inthissectionweexplainthecorecomponentsfabricatingtheblockchainnetwork setup and their importance. Then we discuss the different phases ofblockchain functionality, where these components collaborate in performing

pg. 58

secure communication among distrusted nodes (rogue) by publishing adistributedlogofthecommittedtransactions,usingaconsensusmechanism.Next,wegiveanoverviewofthestepwisenetworkoperation.Thebitcoinblockchainhasbeentakenasanexampleheretoillustratemostoftheblockchainfunctioning.

3.2.1.CoreComponents

TheblockchainsetupandnetworkoperationsarebuiltuponthefollowingcorecomponentsasshowninFigure3.2:

Figure 3.2 Core components of blockchain

3.2.1.1.AsymmetricKeyCryptography

The blockchain network utilizes the capabilities of the public keycryptographyforsecureoperationsoftheblockchain.Toperformanyexchanges,users other than being on the same platform, need to possess a digital wallet(functioninglikeabankaccount)securedwithuser’sprivatekey,andaccessiblewithappropriatesignaturesgeneratedusingthatprivatekey.Thiswallet’spublickeyservesasthebitcoinaddressknowntoeveryone,whichisadvisedtochangewith each transaction formaintaining privacy and anonymity of users. Privatekeysareusedtodigitallysigntransactionsandarekeptsecretbytheuser.Itisveryimportanttopreservetheprivatekeyinasecretlocationandmanageina

pg. 59

such away that it’s not leaked, because considering the nature of blockchain,lossesincurredbyfaultyandfaketransactionsareirreversibleasprivatekeyistheonlymeansofuseridentification.

Althoughmeans to recover in case of private key loss are discussed inliterature,butitisadvisabletokeepabackupandfrequentlychangethekey-pairtoavoidsuchcircumstances.Thisisbecause,tillthetimeanewpairisallotted,theoldoneisfunctionalanditwillcontinuetocausedamageandvandalization,whichattimes,isirrevocable.

3.2.1.2.Transactions

Blockchain enables the sharing and exchange of information among thepeer nodes. This exchange takes place by means of files containing transferinformation from one node to the other, generated by a source node andbroadcastedtotheentirenetworkforvalidation.Thecurrentstateofblockchainis represented by these transactions,which are continuously generated by thenodes, and then congregated in blocks. Depending upon the application ofblockchain,thetransactionscanrepresentrecords,funds,orcontracts.Incaseofbitcoin,eachtransactionexhibitsthetransferofcurrencyfromonenodetotheother.Allthenodesareawareofthecurrentbalanceateachaddressandmaintaina copy the existing blockchain,which is the log containing history of previoustransactions. The state of blockchain changes after each transaction, [111]becausestateexemplifiesthecurrentbalanceineachwallet,whichchangespostexecution of transaction files, when inputs are redeemed, and outputs areproduced.Withahugenumberoftransactionsgeneratedeachsecond,itisveryimportanttovalidateandverifythegenuineonesanddiscardthefakeones.

3.2.1.3. ConsensusMechanism

Whennodesbegindatasharingandexchangingviaablockchainplatform,theydonothaveacentralizedpartytoregulateandresolvedisputesorsafeguardagainst securityviolations.Thiscommunicationnetworkwithdistrustednodesmakesitinfeasibletoperformsecurepeer-to-peercommunicationintheabsenceofacentralcoordinatorandtherefore,weneedamechanismtokeeptrackoftheflowoffundsandensureanunassailableexchangetoavoidanyfrauds,suchasthedouble spending attacks [112, 113]. All the nodes should agree on a commoncontentupdatingprotocolforthisledger,tomaintainaconsistentstateandblocksshouldnot simplybeaccepted tobeapartof theblockchain,withoutmajorityconsent.Thisiscalledasaconsensusmechanism,bywhichblocksarecreatedandadded to theexisting ledger for futureuse. Incaseofpresenceofacentralizedauthoritysuchasabank,recordsofeachaccount,balanceandtransactionsare

pg. 61

maintained to avoids any frauds or fake transactions. But in case of bitcoin,recipientsaftersignatureverification,mightredeemoutputsmultiple times foruseinsubsequenttransactionsastheywouldseemvalidbyindividualrecipients.Thus,solely,foravoidingthedoublespending,Satoshiwasthefirstonetoproposeaconsensusbaseddecentralizedcryptocurrencyamongnon-trustednodes.Thisconsensus is an agreement amongst the nodes, which involves block mining,whereinminerscompetetofindthenextvalidblockbycomputingacryptographicblock hash beginningwith ‘n’ number of zeros. Nodes finding the solution arerewardedwithsomebitcoins,therebygeneratingnewcurrency.Thishashvalueiscalledastheproofofworkandifallthetransactionsandproof-of-workisvalid,nodesacceptitbyupdatingtheircopyoftheblockchain,otherwise,theblockisdiscarded,andnodescontinuetofindavalidsolution.

Thesecomponentsformthetransparentlogoftransactionscalledastheblockchain, which is a cryptographically secured shared ledger for anytimereference,amongtheparticipantsofthedistributednetwork.

3.2.2.PhasesofOperation

Completeblockformationprocessinblockchainissplittedintotwophases:

1. Transactiongenerationandverification

2. Consensusexecutionandblockvalidation

3.2.2.1.TransactionGenerationandValidation

We explain the complete process of transaction generation, theirverification,andclaimingownershipoffundsunderthissection.

3.2.2.1.1.Contents

Usersconnectedwithinthesamenetworkhaveknowledgeofeachother’saddress before theybegin any transfer.When anew transaction is initiated, itincludesinputtransactions,theamounttobetransferredandrecipient’sbitcoinaddress. For example, Sheryl needs to transfer 5.0 BTC to Alice, then thetransactionexecutingthistransfercontains:

A. InputTransactions:Thesearethesource/descendanttransactionswhoseunusedtransactionoutputs(UTXO),serveasaninputinthistransaction.Inotherwords,itreferstothehashofthetransactionwhichsuppliestherecord that fromwhat source Sheryl earned that5.0BTC inherbitcoin

pg. 61

wallet she intends to transfer. These can be one or more transactionswhosesumturnsuptobe5.0BTC.Sayforexample,thereare4transfersreceived from multiple sources whose sum is 5.0 BTC and these havealready been published in the ledger, then there would be 4 inputtransactionsforthenexttransfer.Theoutputsofthetransactiondependuponwhichallplacesshewouldsplitandsendthese5.0BTC.

B. Amounttobetransferred:Theamounttransferredis5.0BTCinthiscase

C. Publickeyhashof the receiver:This isAlice’sbitcoinaddresswhere shewouldreceive the5.0BTC.Transactionsareuniquely identifiedby theirtransactionID,whichistheSHA-256hashvalueoftheinputtransactionand public key of recipient as presented in equation 1. This is furtherencryptedwith sender’s private key for generating digital signatures toassist recipients in uniquely identifying the source. If any content ischanged, itwould consequently affect theTransaction ID aswell as thesignatures,andincaseofmismatchthetransactionisdiscarded.

Transaction_contents=Hash(input_transaction||Public_key_of_recipient)

Digitalsignature=Encrypt(sender_private_key)

3.2.2.1.2.ConfirmationofTransaction

WhenAlicelearnsaboutShirley’stransactioncreditingfundstoherbitcoinaddress,sheneedstoconfirmthatthereisnodoublespendingbyShirleyandthatthetransactionhasbeenconfirmedwithitsexistenceinavalidblockoftheledger.Till the time the transactions are not confirmed, they are not consideredtrustworthy. Transactions are committed only if, upon reception of thetransaction,Alicecouldverifyforthefollowing:

a. Thereferenced input’s transaction’sUTXOisvalid i.e. there isnotdoublespending.Satoshi,topreventdoublespendinginbitcoin,proposedthattheoutput of a transaction can be redeemed in following one subsequenttransaction, andonlyafter its successfulverificationbothvia signaturesandledgerentry,theoutputcouldberedeemedinanothertransaction.

b. SinceonlytheuserauthorizedtoaccesstheUTXOcanuseitinasubsequenttransaction,therecipientchecksforthevalidsignaturewhichshouldmatchwiththeUTXOownersignature.

c. Thereferencedtransactionmustbepublishedinavalidblock.Theexistenceofatransactioninablockconfirmsitsvalidation.

pg. 62

d. Conservationof value ismust,whichmeans thatduring the transfers, itsmandatorythatthesumofinputUTXOsequalsthesumofoutputUTXOs,subtracting the amount of coin base transactions. This is called asconservationofvalueandisthemostimportantincheckingatransaction’svalidity.

Figure 3.3 shows the transaction broadcast and verification among thenetworknodes.

Bitcoin blockchain consists ofmany nodes owing to its permission lessnature,which leads to loadsof transactions simultaneouslybroadcasted in thenetwork.Hence,itisnotnecessarythatalltheminersincludethistransactionjustinthenextblocktheymineandtherefore,thenextblockreceivedbyAlicemightnotcontainShirley’stransaction.Ablockisminedinapprox.10minutesoftimeandthusnotgettingincludedinthenextblockcausesprolongeddelays.But,withagreaternumberofminersthetransactionmightbeincludedinmorethanoneblocks also, leading to a greater number of confirmations, thus making itpermanent.Asmoreandmoreblockswouldbeminedontopoftheonecontainingthis transaction, so, after 2-3 hours the transaction becomes irreversible andimmutable.Thedetailsofblockvalidationareelaboratedinthenextsection.

Figure3.3Transactionbroadcastandverification

3.2.2.1.3.ClaimingOwnership

Everytransactionproducesanoutputredeemablebytherecipientnodesauthorized in the public key hash of the transaction. This public key hash

pg. 63

authenticatesusersbyuniquelyidentifyingtheminthenetworkwhilepreservingtheirprivacy.Apartfromthispseudonymousidentity,usersneedaprivatekeytocontrol access to their bitcoins. Only those users who can generate validsignatures with their private keys can claim their ownership for redeemingtransactionoutputs.Thus,apublickeyhashandaprivatekeyaretheessentialstoenable users redeem funds. The amount redeemable is the amount owned byusers,nomore,noless.

3.2.2.2.Consensus,Mining,andBlockValidation

Nodes, in the absence of a trusted party follow a consensus on how toconfirmordiscardblocksandtransactionswithmutualeffortssothattherearen’tanyconflictsata laterstage.Thisconsensusinbitcoinisachievedby ‘proof-of-work’which proves howmuchwork has been put in for validating a block. Acryptographicpuzzleistobesolvedforacceptanceofanyblockanditsadditioninthesharedledger.Thisworksbynodesaccumulatingtheverifiedtransactionsinablockandputtingtheirresources(suchascomputationpowerandelectricity)to find a value that makes the SHA-256 hash value of this block less than adynamicallyvaryingtargetvalue.Theblockcontentsinclude,thearbitrarynonce,hashofthepreviousblock,Merkleroothashofthelistedtransactions,timestampandblockversion.Theterm‘proof-of-work’referstothisrandomvalue,whichisfoundbytheminers,byrepeatedlyhashingtheblockcontentswithmanysuchrandom values to achieve the Cryptographic block hash. The hash shouldparticularlybeginwithasetnumberofzeroesforgreatersecurityandincreasingtheblockminingperiod.Thenodestofirstsolvethepuzzleandfindsolutionaddanadditionaltransactioncalledascoinbasetransaction,forclaimingtherewardpointsandtheblockisthenbroadcastedtothenetworkforverification.

Thenecessarystepsforblockvalidationaresummarizedasfollows:

1. All the transactionscontained in thecurrentblockareverifiedby thestepsdiscussed in following section. After individual verification, transaction’schronological order conforming to their occurrences and references isconfirmed.

2. Thepreviousblock’shashreferencedbythecurrentblockexistsandisvalid.Thisisusuallycheckedfromthegenesisblock.

3. Accuracyoftimestampisverified.

4. Theproof-of-workforthecurrentblockisvalid.

pg. 64

3.2.3.NetworkOperation

Thenetworkoperationstepsaredefinedasfollowsbytheorderoftheirexecution.

a. Transactionbroadcast:Therewouldbenodirecttransactionsbetweensource-destination,insteadalltransactionswouldbeannouncedtotheentirenetworkforverificationthroughbroadcasting.

b. Transaction collection and verification: Nodes verify all transactions as perstepsinfollowingsectionandaccumulatetheminablock,dependingupontheblocksize,whichis1MBforbitcoin.

c. Running consensus protocol: To add this block to the blockchain, nodes puttheirresourcesatworkandstarttheminingprocesstosolvethecryptographicpuzzle by finding ‘Proof-of-work’. Upon solving the puzzle, the block isbroadcastedtotheentirenetwork.

d. Blockacceptanceandchainupdate:Uponreceptionofblocksbynodes, twoscenarioscanoccur:

1. Eithernodesaccepttheblock,providedthatalltransactionscontainedinitarevalidandthecomputedproof-of-workiscorrect.Nodesshowtheirapprovalandacceptance,byaddingtheblocktotheircopyoftheledgerandadvancingtofindthenextvalidblock,withthisblockasapredecessor,andtakingitshashastheprevioushashforthesuccessiveblock.Incase,twominersfindavalidsolutionatthesametime,onlylongest blockchain is consideredvalid.This is how theblockchain ismadetamper-proofandchangesoncemadecannotbereversed.

2. Ifthetransactionsinthisblockorproof-of-workisn’tvalid,theblockisdiscarded,andnodescontinuetofindavalidblock.

e. Earning Incentives: Miners earn incentives upon successful acceptance ofblocks.Thisistokeepnodeshonestandmakethesystemrobust.

3.3. ClassificationofBlockchainSystems

Theblockchainnetworksgiveanopportunitytorundecentralizedtrustedsystemssecuredbyappropriateconsensus.But,baseduponseveralcriterions,theblockchain systems can be classified as public, private and consortiumblockchains.Theseareexplainedindetailasfollows:

pg. 65

3.3.1.PublicBlockchain

Apublicblockchain gives anopenplatform for thepeople fromvariousorganizations and backgrounds to join, transact and mine. There aren’t anyrestrictionsonanyofthesefactors.Therefore,thesearealsocalledas‘permissionless’blockchains.

Users can simply start by obtaining an address (to uniquely identify themamongthenodes),whichcanchangemultipletimeswithproceedingtransactions,thusmaintainanonymityoftheusers.Everyparticipantisgivenfullauthoritytoread/writetransactions,performauditingintheblockchainorreviewanypartoftheblockchainanytime.Theblockchainisopenandtransparentandtherearenospecific ‘validator nodes. All users can collect transactions and beginwith theminingprocess,toearnminingrewards.Theavailabilityofthecopyofblockchainsynchronizedwithallthenodesmakesitimmutable.

Now, with complete decentralization, vastness of network, and an openplatform for anyone to join, consensus is achievedby any of thedecentralizedconsensusmechanismssuchasproof-of-work,proof-of-stake,etc.

It has advantages of being completely decentralized, permission less, open,transparent,andimmutablebutsimultaneouslyoffersdisadvantagesofbeinglessefficientand facesscalabilitydrawbacks.The issuesofscalabilityarise in thesenetworksduetomanyfactors,suchas:

1. Thenumberoftransactionsinablock,whicharelimitedtoamaximumof7persecondforbitcoin,20persecondforEthereum,whichareveryless considering the transactions generated by the networkparticipants.

2. Theamountoftimetakentoconfirmatransaction.3. The amount of time taken to reach consensus which is roughly 10

minutesforbitcoin.

3.3.2.PrivateBlockchain

Itisatypeofblockchainsystemwhichissetuptofacilitateprivatesharingandexchangeofdataamongagroupofindividuals(inasingleorganization)oramong multiple organizations with mining controlled by one organization orselectiveindividuals.Itisalsocalledasapermissionedblockchainsince,unknownusers cannot get access to it, unless they receive a special invitation. Nodes’participation isdecidedeitherbyasetofrulesorby thenetwork in-charge, tocontrol access. This inclines the network more towards centralization, whilederogatingtheelementaryblockchainfeaturesofcompletedecentralization,andopenness as defined by satoshi in bitcoin blockchain which is a core publicnetwork.

pg. 66

Inaprivateblockchainsystem,oncenodesbecomepartof thenetwork,theycontributeinrunningadecentralizednetwork,witheachnodemaintainingacopyoftheledger,andcollaboratingtoreachaconsensusforupdating,butunlikepublic blockchain thewrites are restricted. Considering the centralization of aselectednodesperformingthemining,faketransactionsandirreversibilitycannotbe guaranteed, but their control can be advantageous in situations where itbecomes necessary to modify or reverse transactions. Thus, in a privateblockchain,

a. Not everyone can review or audit the blockchain. Only a group ofauthorized nodes as defined by the network in-charge or starter canperformmining.

b. Onlynodeswhoarepartofthenetworkhavetheread/writeaccess.Thisrestrictswhatisopenandtransparentinpublicblockchain.

c. Themostimportantpartisthetransactionfees.Transactionsarecheaperas compared to the public blockchain. Here, limited nodes with highprocessingpowerverifythetransactions,thusreducingthepertransactionfees.

3.3.3.ConsortiumBlockchain

A consortium blockchain can be considered as a partially private andpermissioned blockchain, where not a single organization but a set of pre-determinednodesareresponsibleforconsensusandblockvalidation.Thesesetofnodesdecide,whocanbepartof thenetworkandwhocanmine.Forblockvalidation,multi-signatureschemeisused,whereablockisconsideredvalid,onlyifitsignedbythesesetofnodes.Thus,itisapartiallycentralizedsystem,owingtothecontrolbysomeselectedvalidatornodes,unlikeprivateblockchainwhichiscompletelycentralized,andpublicblockchainwhichiscompletelydecentralized.Itisdecidedbytheconsortiumwhetherreadorwritepermissionswouldbepublicorlimitedtothenetworkparticipants.Also,therestrictionofconsensustoasetofnodes, doesn’t guarantee immutability and irreversibility, since control ofconsortiumbymajoritycanleadtotamperingoftheblockchain.Concluding, we can say that three fundamental questions determine theclassificationof the typesofblockchain.First,whohas theright to takepart inconsensus and block validation. Second, who can read/write transactions andthird,whocanperformauditingandreview.

3.4.ConsensusAlgorithms

Aconsensus in adecentralizedanddistributednetworkwithdistrustedusers is thesoleandimperativedeterminantof thenextsecureupdateof theirsharedstate.Consensusensuresthesecureandconsistentupdateofthecopieswithall theparticipants.Theblockchainnetworktakesaprevioussharedstate

pg. 67

andcurrentinputstoproduceanewstateconformingtoapre-definedsetofrules,calledasaconsensusmechanism.Fore.g.,thesolutionofacryptographicpuzzle(producingahash) incaseofbitcoin, forproductionofanewblock, replicatedacross all the nodes. States in blockchain are composed of transactions,whichformblocks,transparentlyreflectingthecurrentassets(suchascurrencyincaseofbitcoin)witheachnode.Withnewtransactionsbeinggeneratedeverysecond,thevaluesofprevioustransactionsaresubjecttochange,thusalteringthecurrentstate.Theconfirmationsof statechangeoccuronlyafteragreementamong thenetworkparticipants,determinedbytheconsensusrules,toensureunambiguityinthenewstatereplicas.Wepresentthevariousapproachestoachieveconsensusinablockchainnetwork.

3.4.1.PracticalByzantineFaultToleranceAlgorithm(PBFT)ThePBFTalgorithmwasproposedbytheauthorsin[114]asasolutionto

theByzantineGeneral’sproblem[115] ,whichisaboutconductingasuccessfulattackonarivalcitybytheByzantinearmy.FortheByzantinearmytowin,first,alltheloyalgeneralsworkonthesameplanandattacksimultaneously.Second,nomatterwhatthetraitorsdo,theloyalgeneralsshouldsticktothedecidedplanandasmallnumberoftraitorsshouldnotlettheloyalgoforabadplan.Similarly,inblockchain,PBFTworkstoestablishconsensusamongtheparticipatingnodes.Nodesmaintaina current state,whichuponreceptionof anewmessage is fedtogetherwith themessagereceived forcomputations, tohelp thenodereachadecision.Thisdecisionisthenbroadcasttothenetwork.Majorityofthedecisionsdetermineconsensusforthenetwork.

Afterbitcoin,someoftherecentlyemergedcryptocurrenciessuchasrippleandstellarusePBFTfortheirnetworkconsensus.Moreover,Hyperledger[116],which isworking fordevelopingconsortiumblockchainsystems forbusinessesutilizePBFTasitsunderlyingconsensusmechanism.

3.4.2.Proof-of-Work

Proof-of-workwasthefirstdecentralizedconsensusprotocolproposedbySatoshiNakamoto,toachieveconsistencyandsecurityinthebitcoinnetwork.Inbitcoin, currency transfer occurs in a completely decentralized fashion, thusrequiringaconsensusforauthenticationandblockvalidation.Thenodesinthebitcoinnetworkcompetetogethertocalculatethehashvalueofthenextblock,whichissupposedtobelessthanadynamicallyvaryingtargetvalue,determined

pg. 68

bytheconsensusrule.Nodesachievingthesolution,waitformutualconfirmationbyothernodes,beforeaddingtheblocktotheexistentblockchain.Morethanonevalid blockmight be generated, ifmultiple nodes find an appropriate solutioncausingatemporaryfork(branch)inthenetwork.Insuchscenarios,allofthemareacceptableandnodesclosertotheminersacceptthesolutiontheyreceiveandforward the same to other peers. The conflict at a later stage is avoided byaccepting the ‘Longest version’ of the chain available at any time. Thus, nodesreceivingtwovalidblockssimultaneouslywaitforthenextblockappendedtotheprevious version, andwhichever gets longer, it is considered authentic. Nodeswork honestly, since they are rewarded with incentives upon finding of thesolution, but finding the PW requires too much of computation power andelectricityandthusnoenergysaving.

3.4.3.Proof-of-Stake

Proof-of-stakewasproposedtoovercomethedisadvantagesofexcessivepower consumption by POW in bitcoin. Ethereum utilizes POS to achieveconsensus in thenetwork. Insteadof investing inresourceswhichcanperformrigorous computations for hash calculations in POW, POS proposes to buycryptocurrencyanduse it as their stake in thenetwork.Their stake isdirectlyproportionaltotheirchancesofbecomingtheblockvalidator,greaterthestake,more are the nodes’ chances to become part of the validator set. To reachconsensus,theblockvalidatorisrandomlyselectedandisnotpredetermined.Thenodesproducingvalidblocksgetincentives,butiftheirblockisnotincludedintheexistingchain,theyalsolosesomeamountoftheirstake.EthereumusesthebestPOSalgorithm,calledasCasper,whichresolvestheNothing-at-StakeproblemofnaïvePOSalgorithms.POSsuffersfromthisissue,becausenodescanvoteformultipleforkstowinrewards,becausetheydonotpayanyamountoftheirstakeforvoting,unlikePOW,wheregoingformultipleforkswouldrequiredistributionoftheircomputationpowertogoforcorrectblockinbothbranches.

In[117],differentconsensusmodelshavebeendifferentiatedbaseduponseveralfactorssuchas:

a. Type of blockchain – It specifies whether the blockchain network is

permissionedorpermissionless.

b. Transactionrate–Itindicatesatwhatratearetransactionsconfirmed,whichis basically decided by the consensus algorithm. In bitcoin, which employsPOW,thetransactionrateisonly7transactions/sec,becausePOWrequireslotofcomputationtimeandtheblockgenerationtimeis10minutes

pg. 69

c. Scalability:Ablockchainsystem isscalable, if it canachieveconsensuswithnumber of nodes continuously growing, especially in public blockchainsystems.

d. Participation charges: For some systems, initially cost of participation isrequired,sayfore.g.withPOS,nodesinvestinthecryptocurrency,toexpresstheir interest in theconsensusandblockvalidation,whereasPOWrequiresenergy input, which isn’t necessary if you simply want to be part of thenetworkanddonotwishtomine.

e. Trustcondition: Thisdeterminesifthenodescontributingaretobetrustedandpredetermined,justlikeinconsortiumandprivateblockchainsystemsorunknownlikeinpublicandPOWbasedblockchains.

3.5. ApplicationsandUse-Cases

Theblockchainhasthecapacitytorevolutionizethesecurity,stability,andtransparency of networks in need, provided applied appropriately and only ifneeded,becauseit’snotapanaceaforallsecurityapplications.Followingaresomeof theareaswhereblockchain finds its applicationand is currentlybeingusedowingtoitsadvantages.

BlockchaininAssetManagement - It isallaboutsecurely transferringassetswithinabusinessnetwork.Anassetcouldbeaphysicalonelikeaserver,computeroralaptoporanintangibleonelikesoftwareandservices.Astheassetsaretransferredacrossthebusinessnetwork,it’snotjustwithintheenterprise,itcouldbeallthewayfromapartsuppliertothemanufacturer,toyourdistributionnetworkandall theway toyour final client.Whatwegetblockchain is sharedledger capability which mean we get full visibility from end to end into thatbusiness network. Some of the conventional pain points faced by AssetManagementIndustryarecollectionoftransferinformationsystem,whichissplitamongvarioussystems,conflictingdatarepositoryschemasandslow,complex,fragmented process designs and finally no one has a clear view of all thetransactionalupdateshappeningintheentireprocess.Thiscomplexitycanleadtodataquality issues, largeamountofdiscrepanciesandlongcycletimestosolvethose discrepancies. To tackle this, blockchain was employed right fromserializationtobeingdeployedonthefloorandfocusesonlyonfivekeyeventsi.e.manufacturing serialization of assets to initiate the blockchain, receiving andvalidationofasset,assetcapitalization,warrantyactivationandinstallationoftheasset.Someofthebusinessoutcomesincludeimprovedtransactionalsettlementtime, improved many key operational parameters and reduced number ofdiscrepanciesandtimerequiredtosolvethem.

pg. 71

Blockchain in Real Estate – The current scenario portrays howcumbersome,opaqueandexpensivetheentiretransactioninrealestateisandthisis mainly because of the involvement of the various middlemen like brokers,governmentpropertydatabases, titlecompanies,escrowcompanies, inspectorsandappraisersandnotarypublicsetc.wemustpay themindividually,wait forthemandfinallyitbecomeslikeadependencyonthem.Thesemiddlemenexistbecause they hold information that you cannot access, or you don’t haveskills/licenses that are needed to operate in the existing property transactionecosystem. Public blockchains are a distributed database where anyone canrecordinformation,withoutitbeingcensored,andwithoutneedingpermission.Equally, anyone can access that information. Blockchain will enable everyproperty, everywhere, to have a corresponding digital address that containsoccupancy, finance, legal, building performance, and physical attributes thatconveys perpetually andmaintains all historical transactions. Additionally, thedatawillbeimmediatelyavailableonlineandco-relatableacrossallproperties.Thespeedtotransactwillbeshortenedfromdays/weeks/monthstominutesorseconds.ThispreventsFraudPreventionwhichisaverybigloopholeintheentireprocess.

BlockchaininFinance–Averyimportantprocess,whichbecomesquiteexpensiveandsluggish,duetopresenceofunnecessarymiddleman,isthecross-borderpayments.IfapersoninNewZealandwantstotransfermoneytohisfamilyin India, who have an account in the local bank, it takes several banks (andcurrencies)beforethemoneycanbecollected.ServiceslikeWesternUnioncanbeusedwhichisfasterbutagainitistooexpensive.So,theblockchaincanspeedupandsimplify thisprocess, cuttingout theunnecessarymiddlemen.At thesametime, it makes money remittance more affordable. Until now, the costs ofremittancewere5-20%.Theblockchain reduces the costs to2-3%of the totalamountandprovidesguaranteed,realtimetransactionsacrossborders.Therearemanychallengestothisprocess,butthescopeandpossibilityisyettobeexploredandthehurdlescanobviouslybecrossed.

BlockchaininIoT-IoTsolutionsusingblockchaincanbebuilttomaintainacontinuouslygrowinglistofcryptographicallysecureddatarecordsprotectedagainst alteration and modification. It can set up trust, accountability, andtransparencywhilestreamliningbusinessprocesses.Blockchaincanhelpreduceexpense and unpredictability of working edge devices or connecting servers.Blockchain distributed ledger simplifies the development of cost-effectivebusiness systems where anything can be tracked and exchanged, without

pg. 71

requiring anessential central control.Theadoptionof this rising innovation isindicating incredible promise in the IoT space and within the enterprise. Forinstance, as an IoT connected (RFID) asset with sensitive location andtemperatureinformationmovesalongvariouspointsinawarehouseorinasmarthome[118],thisinformationcouldbeupdatedonablockchain.Thispermitsallinvolved parties to share data and status of the package as it moves amongdifferentgatheringstoguaranteethetermsofanagreementaremet.

BlockchainassistingWeddings-Weareawareoftheconceptsthatyoucansearchforabrideorgroomonlineandthenphysicallymeetandgettoknoweachotherandfinallymakingcommitmentsandinvolvinginamarriage.ButwhatifIsayyoucandothisentireendtoendprocessonline,rightfromfindingsomeonetogettingthemonetaryweddinggifts.Yes,in2014,thefirstcoupletodothiswasJoyceandDavidMondrus[119].ThosewhoattendedtheweddingwereshownaQRcodethatlinkedtothetransactionwherethedataassociatedwiththeweddingwasstored.Thesameconceptratherplatformcanbeusedtodeclareone’sloveinapublic,transparentway,inawaythatwillbeenshrinedforever.

BlockchaininHealthcare-Otherthantheabove,thecurrenttrendsrevealthe applications’ areas of blockchain widening tomany other sectors, such assmart health care. The authors in [120] propose a unique blockchain basedmanagementpfpatient’shealthrecords.Thepatient’smedicalhistoryisstoredonadecentralizedsystem,accessibletothetreatingdoctors,andmedicalinsuranceproviders.TheirsystemnamedasMedRec,isanimmutablemedicallogofPatientssecuredbythePOWmechanismtofacilitateeasysharingwithdataconfidentialityanduserauthentication.

3.6. Challenges

Despiteitscapabilitiesandbenefits,ithasafewdisadvantages,themostseriousbeingthescalabilityproblem.Theconsensusandblockvalidationrequirethepresenceoftheentireblockchain,i.e.allthetransactionsthateverhappened,thus demanding a lot of storage. The restriction of the block size contributesmajorly in the scalability issue.With the limitation of 1MB block size and thedelayedconsensusprocess,only6-7transactionsareconfirmedinasecond,thattoowithhightransactionfees.Ifwegoforincreasingthesizeoftheblocks,itwillcreateanadditionaldelaybydeceleratingthepropagationoftheblock.Toachievesecuritywith reducedblock size, a newversionof bitcoinblockchain called asBitcoin-NGwas proposed in [121] , which divided the block into two parts to

pg. 72

reducethepropagatingsize.Thefirstpartchoosesleader,whereastheotherpartcontainedtransactions.

Also,forksintypicalblockchainnetworks,causefurtherdelay,whilethelongestversionisawaitedbythenodes,toconfirmthecorrectblockchain.Butittotally depends on the transaction finalizing time of the consensus i.e. iftransactionsarecommittedallinforonceandforeverortheycanbecancelledatalaterstage,whennewblocksarrive.

Anotherissuewithblockchainisthe‘51%attack’problem.Thisproblemarisesifmorethan51%ofthenodescolludetogeneratefakeblocksorreverseconfirmed transactions. Since greater computation power, leads to quickergenerationoftheblocks,hencegenuinenodeswouldnotbeabletocompeteforafairversionoftheblockchainasnodeswouldonlybelievethelongestversion.

3.7. IncorporatingBlockchaininProposedFramework

ThecapabilitiesandcharacteristicsofBlockchainenableittomakeitswayinfacilitatingtransparentandimmutablesecurityfeatureswithinVANET.Inthissectionweanswertheresearchquestionsdesignedinchapter1,byprovidingtheblockchainbasedsolutionasimplementedintheproposedframework.

Q1.Howto identify ifmessagesare indeedcoming fromanauthenticatedsource?

Solution: Designed a shared distributed ledger, where vehicles would beregisteredandlinktothevalidregistrationcanbeusedtoauthenticatevehiclesontheroad.TheDistributedledger,servesasatrusted,decentralized,immutablerecordoftheregistration,andrevocationofavehicle.

Q2. How can the privacy of the users be ensured along with validauthentication(conditionalprivacypreservation)?

Solution:Developed an algorithmusing the blockchainbased smart contracts,wherebyusers’privacyisguaranteedandtheledgerstoringauthenticationdetailscanbeusedforauthentication.

Q3.Howtoclassifyanodesending/receivinginformationastrustworthyormalicious?

Solution: Developed a set of IPFS private nodes which cater the purpose ofkeepingnode’sreputationbaseduponthescoreevaluatedandstoredbythesmart

pg. 73

contract.EachnodereferringtothisIPFSdatacanthenbethecontentprovidertoothernodeslookingforthealreadyqueriednode’sinformation.

Q4.Howtocomputeanode’sreputationwithoutrelyingonatrustedpartyandthusprovidingtransparentandvalidreputationscore?

Solution:Designed a smart contract to capture user’s fake and truemessagesbasedonacertainverifiedparameterandautomaticallycalculatethereputationscoretoberenderedbythenodesonroad.

For data sanitization i.e. process of hiding sensitive data beforetransmission,optimizationalgorithmsareused,whereasforensuringtheaccesscontrolofthisdatatoreputednodes,MachineLearningisusedwithblockchain.

Q5. How to ensure secured message transmission with minimalcomputation?

Solution: Designed a data hiding technique which sanitizes the data beforetransmission. A simple XOR technique is used to perform the sanitization, toensure minimal computations and no latency in encryption and decryptionprocess.Thesanitizationworksonthesensitivedatamostly.

Q6.Howtomanagethekeyusedforthesanitizationprocesstopreventdataleakageandunwantedaccess?

Solution:Designedadatamanagementtechniqueusingtheblockchaintechniquewhich manages the keys generated for the sanitization process. This is animmutable storageandrecordscaneasilybeaccessed fordesanitizationbaseduponthetimestamp.

Q7.Howtohaveanoptimalkeyforthesanitizationprocesswhichensuresmaximumsensitivedatasanitizationwithminimalkeysize?

Solution: Designed the objective function which provides the solution formaximumdatahidingwithoptimalkeyandusedoptimizationtechniqueofSea-LionOptimizationandWhaleOptimizationAlgorithmtoachieveit.

Q8.Howtoprovideaccesscontrolandensuredatatransmittedbyasendernodeisonlyaccessibletoothertrustworthynodes?

pg. 74

Solution:Designedatrustmanagementsystem,usingMachineLearning,whichcanclassifytrustworthyandmaliciousnodes,baseduponcertaincriticalfactorssuchasPDR,RSSIvalues.Thiscanhelppreventattackscausedby‘authenticated’butgreedynodes.

3.8. Conclusion

The blockchain is used globally for securing P2P infrastructure withdecentralization. This chapter presented a comprehensive review of theblockchain by highlighting theworkingmodel of blockchain and subsequentlypresenting the system features. Consensus algorithms were described withdifferentapplicationsandusecases.Finally,thischapterconcludedwithhowtheresearchquestion are solvedby incorporating the capabilities of blockchain tosolve different security challenges in VANET. The proposed framework ispresentedanddiscussedinthefollowingchapters.

pg. 75

Chapter4

VehicleAuthenticationwithExpeditiousRevocation

This Chapter is a work towards contemplating our first research challenge asdiscussedinChapter3andaddressingitusingourblockchainbasedsolution.Themain and critical issue worked upon is the authentication, authorization, andrevocationofvehicleswithoutrelyingonthecentralizedinfrastructure.Theaimistopreservetheprivacyofthevehicleswhilealsoauthenticatingthemunderordinaryand urgent circumstances. A new blockchain-based scheme is introduced whichensures identification of vehicles in the decentralized networkwhich reduces thecommunicationandcomputationoverheadduetothedelayscausedbytheabsolutedependency on the Certificate Authority (CA) for authenticating unknown nodestrying to penetrate the network boundaries. This is a private blockchain basedscheme,whichsafelyauthenticatestheOBUswithchangingRSUonroadafterthevehicle has been registered with the CA, also, maintaining their privacy. Alsoproposedisaquickrevocationmechanismwhichavoidsdelaysinverificationofanewentityinthenetworkbeforeauthentication.Theschemeallowsforsecuredatatransfer between the RSU and the group of vehicles in range and further toneighboringRSUsduringanyemergencyencountered.

4.1.Introduction

PrivacyandsecurityinVehicularAdHocNetworks(VANET)gainedhugeprominenceafterVehicleSafetyCommunication(VSC)project[122],deliveringtheconceptofpseudonymcertificatesforvehiclesandeffectivelysafeguardingthecommunicationwithinthenetworkforacomfortableandsafedrivingexperience.

pg. 76

While authentication of vehicles becomes the first and most importantstep,theworksdoneinthisdirectionrelyheavilyonatrustedpartytoperformthisandthesubsequentprocess,suchasidentification,revocation,ortraceabilityofamaliciousvehicle.Eventhoughtheypreservetheprivacybyincorporatingtheconceptofpseudonyms,buttraceabilityremainsaconcernwhereyoureporttotheCA,tofindouttheactualidentityofthevehicle.Thiscentralizationhasseveraldisadvantages.Thecloudserversof theconventionalcentralizedmechanisminVANETserveasanexcellentbaitfortheattackersbyfunctioningasasinglepointof failurewhichcan leadtocertaintreacheroussituationsdisruptingtheentirenetwork. Also, themaliciousmessages from suspicious parties or alteration ingenuine messages impact the driver's behavior and can cause mishapsjeopardizing the safety of passengers on road. Lack of privacy and securitybreachesforinstance,trackingofavehicle,imposearestrictiononusingthemforprovidingpersonalizedservices.

In the light of these circumstances, we propose a blockchain basedauthentication and revocation framework, which not only reduces thedependencyonatrustedauthorityforidentityverification,butquicklyupdatesthe status of revocated vehicles in the shared ledger visible to the authoritiessharingtheledger.Intheproposedscheme,vehiclesobtaintheirPseudoIDsfromthe CA, which are stored along with their certificate in the immutableauthenticationblockchainandthepointerenablestheRSUstoverifytheidentityofavehicleonroad.Moreover,thetransactionaldataofavehiclealsoenablestheRevocationAuthoritiestogoforquickrevocation.

4.2.Relatedworks

TheopenaccessenvironmentcateredbyVANETinstigatesopenchallengesinthefieldofprivacyandsecuritymakingitunfitforimplementationintherealworld[123-127].Inthissectionwewouldexploretheseresearchworksindetail,bycategorizingthemintocentralizedanddecentralizedimplementations.

4.2.1.CentralizedWorks

[128]utilizedasecuredgroupbroadcastwhichmadeuseofthesecurekeymanagement and proposed security managers that simplify the key transferhandshakemechanismovercomingencumbrancesinthedomainofprivacyandsecurity.

pg. 77

[129]ensuredprivacybykeepingtheidentityofavehicleanonymousandproposedamethodology to traceavehiclewhen requiredby lawenforcementagencies. It usesmulti-hop communication to transmit an emergencymessageacrossgroupshavingmoretimecomplexity.TherearevariousstudiesonVANETdealing with its security issues, threats and challenges inmaintaining privacywithinthenetwork.

[130]introducedametrictoquantifythelevelofprivacyenjoyedbythevehiclesbythefrequentchangeofpseudonyms.Theireffectivenessanddifferentmethodsofimplementationwerediscussedalongwithamixmodeldescribingthepseudonymchangealgorithms[37].

In a similar study, pre-shared keys were introduced to implement theauthentication of nodes in the network [131]. The improved IBV schemewasproposed in one extensive research, requiring small pairing and pointmultiplicationcomputationsforbatchverificationwhichareindependentofthenumberofmessages[101].

A similar study focuseson IBSalongwithpseudonyms ina cloud-basedsecurityandprivacy-aware informationdisseminationenvironment [132]. [38]introduced graph-based resource sharing schemes providing a better networksumratewhichisverifiedusingsimulation.

In another research, [39] proposed a framework (ACPN) for privacypreservation and non-repudiation inVANETusing IBS and IBOOS schemes forauthenticationbetweenvehiclesandRSUs.

[133] focusedonsecurityandprivacy inVANETandproposedahybridmethod which strengthens the framework using pseudonyms with self-certificationthus,eliminatingtheneedformanagingthemwithoutcompromisingontherobustnessofthesystem.

Toobtainhighaccuracyandprivacywithrespecttothevehicle'slocation,[134] developed a methodology based on dynamic pseudonym generation formix-zonesenvironmentandverifiedtheresultsusingtheSUMOsimulator.

4.2.2.Decentralizedworks

With the launchofbitcoinblockchain in2008, the focusof industryandacademia shifted towards approacheswhich could secure theway centralizednetworks operated. The initial studies incorporating the decentralized,immutable,androbustblockchainproposeitsimplementationinvariousfinancialand banking sectors involving secure transactions using smart contracts [135-139]afterwhichitsadvantagesinothersectorswerealsoidentified[140].

pg. 78

SomestudiesfocusonimplementingblockchainindifferentareasliketheInternetofThings(IoT)devices[141,142],automotivesector[143],smarthomeframework[142]andhealthcaredepartment[143]providingsecurity,reducingmanipulationandforgerybymaliciousparticipantsandutilizingvariousfeaturesof blockchain like smart contacts and proof-of-work, together or individually.Fromthenon,someresearchesinVANETfocusedonmethodologiestoimproveefficiency,guaranteeingprivacyandsecurityusingtheblockchaintechnology.

[40]introducedaseven-layersecureanddecentralizedconceptualmodelfor Intelligent Transport System (ITS), discussing the relationship betweenBlockchain-basedITSandparalleltransportationmanagementsystemsclaimingthe former to be the future of ITS. After the introduction of autonomous/self-driving vehicles on the road for which efficient and timely communicationamongstthenodesisofutmostimportance,[41]exploredtheuseofsensingandsignalingdevicesusingblockchainpublickeyinfrastructureandaninter-vehiclesession key establishment protocol. The technological revolution brought byblockchain also imposes certain new challenges like poor scalability, highcomputationalcostsduetomining,highbandwidth,andstoragerequirements.AtypicalblockchainisdepictedinFigure3.1.

4.3.ProblemIdentificationandtheproposedsolution

Whenvehiclesbegintheirtravelonroad,itisimportantforthemtoreceiveperiodictrafficupdatesorbeabletoaccessvalueaddedservices forwhichtheinfrastructureshouldupholdthemonumentalpurposeofusersafety.Thisbringsustothescenarioswhichcanprovefatalfortheusersifnotdealtappropriatelyontimesuchasanaccidentemergency,congestionontheroad,obstacledetectedonroad,etc.Also,transmittingnotificationsandwarningssecurelytothosewhoareunderthreatisimportant.Keepingallthesescenariosintoconsideration,wederivedourproblemstatement,categorizedintothefollowingrequirements.

4.3.1. MutualAuthenticationwithReducedDependencyonCA

TobecomepartofthenetworkandentrustthemessagesfromRSU,mutualauthentication must be performed between the On-Board Unit (OBU) andcorresponding Road-Side Unit (RSU), but this should not involve complexcomputationsorfrequentcommunicationswiththeCA.EarlierschemesinvolvetheCAtoverifyuser’sidentityforeverycriticaldatareceivedbytheRSUswhichcauses a delay in connection establishment, bandwidth consumption and

pg. 79

increased dependency on the third party. Furthermore, revocation andtraceabilityalsorelysolelyontheCA.

4.3.2. Scalability

Theframeworkshouldreckonwithscalabilityattributabletothevastnessofvehicularnetworks.

4.3.3. PrivacyProtection

Furthermore, theauthenticationofusers shouldnot incurat the costoftheir identity disclosure or perturbing their privacy. When messages arecommunicatedboththemessageandsourceauthenticationshouldbeeffectivelyperformedwithoutrevealingtheactualidentity.

4.3.4. ExpeditionsMessageVerificationandForwardingWithoutNetworkFlooding

Whenanemergencyeventoccurssuchasanaccident,trafficjam,meagerroadconditionsoron-goingroadconstruction,messagesfromthevehiclesshouldbe forwardedonly to theRSUswhichwould furtherconvey to theappropriateareaswhomightbeaffectedbytheevent.ThisshouldbeaccomplishedtargetingthemessagesonlytotheRSUsoftheseareasratherthanbroadcastingovertheentireregiontosavetimeandbandwidth.

4.3.5. MessageConfidentiality,IntegrityandNon-Repudiation

Themessagescommunicated,shouldbeverifiedfortheirauthenticityandintegrity. The security mechanism should prevent unauthorized access byintruders,toavoidanycompromiseofconfidentialityandauthenticationshouldpreventrepudiation.

4.3.6. ReducedLoadontheOBUs

Thetransmissionandverificationprocessshouldalsoconsiderconfinedstorage and limited processing capability of the OBUs. The OBUs at any timeshouldnotbeoverloadedwithcomputationsorrunoutofstorage.

4.3.7. SpeedyRevocationWithoutAdditionalOverhead

The framework should not just be able to perform authentication, butquicklyrevocatethemaliciousvehicles.ThevehiclesrevocatedshouldbeeasytoidentifywithoutcirculatinganentireCertificateRevocationList(CRL)asitcauseslotofoverhead.Forauthenticatingaswell,RSUsorthein-rangevehiclesconsumeplentyoftimeverifyingtheCRLbeforeallowinganyconnections.

ThoughmostoftheresearchesinVANETfocusingmajorlyonthesecurityaspectpredominantly addressed authentication and conditional privacy issues,but lack to suffice the scalability, efficient authentication and dissemination of

pg. 81

messages with quick check on revocation and reduce dependency on thecentralizedauthorityformajorresolutions.Inourwork,usersassociatedwiththeCA only in the registration step, rest of the process which includes on-roadauthentication,verification,andrevocationisperformedbytheRSUsusingsharedblockchainledger.Securityrequirementswithuseranonymityarefulfilledbytheshared ledger which reduces the steps in authentication and securecommunication.

4.4.SystemOverview

In this section, we state some assumptions, briefly define the systementities inournetworkmodel, systemvulnerabilitiesvia the threatmodel,ourproblemstatementandsolutiongoals.

4.4.1.NetworkmodelandSystemParameters

Thenetworkmodel defines both the physical and abstract entities. Thephysicalentitiescorrespondtotheon-roadandoff-roadphysicalinfrastructureformulating the network, enabling wireless/wired communications. ThesemajorlyincludetheCA,RA,RegionalAuthority(RGA),RSUs,OBUs,Basestations,etc.Theabstractentitiesareapplications/software installedwith thesebodies,that are accountable for managing and coordinating data sharing, updating,verification and data management, such as the authentication and revocationledgerandothersoftwarecomponentsrenderinginterfacestothisledger.Whilewe already explored the fundamental participants i.e. the OBUs and RSUs inChapter2,butwediscussingreaterdetailthefunctionalityoftheseinourmodelwithnewassumptionsorspecifications.Theseentitiesaredefined inagreaterdetailasfollows:

4.4.1.1.CA(CertificateAuthority)

The first and foremost functionalities are carried out by this authority,devisingthefoundationofCryptographicsecuritytechnique.Vehicles’usersareissued identity certificates and essential secret keys corresponding to theircertificatesbyCA,whichenablesthemtocommunicatewithothervehicles’OBUsand RSUs to procure necessary information or transmit emergency messages.ThesearecertificatesuniquelyidentifyingeveryRSUandOBU.Thedrawbackofhaving RGAs for different areas in a country to issue the key pairs is the

pg. 81

requirementofchainingthecertificates,henceweassumeasingleCAforthetask.TheschemeutilizesaledgerwhichissharedbetweentheCAandRSUs,enablingtheverificationofuser’sidentityasuploadedbytheCAandpermittingtheRSUtorequestanyuserdatawithrestrictedwriterights.

4.4.1.2.RSU

Thesearestaticmoduleslocatedalongtheroadsandhighways,workingasanintermediarytofacilitatecommunicationbetweentheOBUsandthecloudservers. They are equipped with network cards aiding DSRC communicationsamongRSUsandin-rangeOBUsandconnectedwiththeCAviainternetsharingadistributedledger.Alsoassembledwithinaretamper-proofdevices(suchasTPM[28]tostoresecretcryptographicdetailssuchaspublickeysofneighboringRSUs.Additionally,forourscheme,itgeneratesagroupkeyandgroupID,timestampedandsharedwiththegroupofvehiclesinitsrangeandupdatedforthenewvehiclesapproaching.

4.4.1.3.OBU

The OBUs are the key devices installed in the vehicles equipped withWireless transceivers which include IEEE 802.11p (DSRC) radio transceiversfacilitating high-speed, short-range, and low-latency communications betweenOBU-OBU and OBU-RSU. Other wireless modules for IEEE 802.11a/b/gcommunicationsmightbepresent.Itmightalsofeaturealow-cost4G/LTEmoduleand a wired or wireless interface to connect to the application unit. OBU issupportedbytheTPMtostorethesecretkeysandledgerdetailsforauthenticatingtheOBU.Theyhaveshortercommunicationrange, lowcomputationprocessingpowerandstorageascomparedtotheRSUs.

4.4.1.4.AuthenticationandRevocationLedger(Blockchain)

CA, RA and the RSUs in an area share this ledger for authenticating,verification,andchecking revocatedvehiclesbeforegrantinganyauthorizationrights. CA makes vehicles’ registration entries in this ledger by creating newtransactions, just like new coins are created in the bitcoin blockchain. Thetransactions’inputsandoutputsaresealedtobeaccessedbytheRAandCA,whichhavecompleterightsovertheledger,whereastheRSUcanquerytheledgerwithonlyreadrights.

pg. 82

4.4.1.5.Off-BlockchainStorage

Thisreferstothehashmap,whichisessentiallyauser-datastore,availableand accessible to the CA via an interface. The key-value pairs represent themappingofPseudoIDs.TAishoststhisoff-blockchainstorageinitstrustedcloudserversreplicatedsufficientlyacrossmultiplenodesextendinghighavailability.

4.4.1.6.CommunicationNetwork

TheDSRCcommunicationsandthedistributedLedgersharingformpivotalandoverridingpartsoftheentireframework,whereboththeAdhoc(V2V,V2I,I2V)domainandtheInfrastructuredomain[29]relyonthesetounpretentiouslycaterthesecurityneeds,therebyenablingsecuredatatransmissions.

4.4.2.Assumptions

Inthissystem,theCAisassumedtobeacompletelytrusted,government-owned,automobiledivisionwhereeachvehicleperformstheinitialregistrationforbeingauthorizedtostarton-road.BeforeregistrationwiththeCAforobtainingcertificates,weassumethatthevehicleobtainsavalidvehicleID(VID)suchasanelectroniclicenseplatefromtheMotorVehiclesDivision(MVD),whichissuppliedtotheCAfurtherauthorization.Thus,registrationofavehicleisaccomplishedintwo-steps, where, the user submits necessary identity documents, essentiallytheirname,address,electroniclicenseplatenumber,etctotheCAinthefirststepand acquires cryptographic information i.e. their Pseudo IDs along withcorresponding public and private keys and other security parameters in thesecondstep,thus,accomplishingsuccessfulregistration.Wemadethefollowingassumptions[30]forourproposedmodel:

1. Unlike the CA, RSUs are semi-trusted, in virtue of their presence in open,attack-prone environment. Hence, their access rights are restricted to onlynecessarydetails, enough toperformsuccessfulmutualauthenticationwiththe OBUs. They are regularly supervised and examined for any physicalbreaches,andifcompromised,theattackcanbetackledandunraveledwithinastipulatedtime.WestrengthenedtheRSUsecuritybyembeddingTPM(tostoreconfidentialsecurityparameters),alongwiththecentralDSRCmodule.The RSUs have significantly greater computation power and storage ascomparedtoOBUs.Additionally,theRSUrangeexceedstheOBUrangeasit

pg. 83

supports up to a 1000m whereas OBU transmissions are restricted to amaximumof300m.RSUsbelongingtothesameregionareconnectedbymeansof awiredorwireless connection so as todirectly informandupdate eachotheraboutanycrisisviaasuitableroutingprotocol.

2. Thein-vehiclestorageisequippedwithaTPMenablingOBUstosafelyforwardmessagestothenearestRSUsdirectlyorbymeansaVANETspecificroutingprotocol.Atthetimeofregistration,thelistofRSUswiththeiridentities,whicharealsotheirpublickeysusedintheIBEtoinitiateon-roadcommunicationsarestoredintheOBUs.Duringrenewaloftheregistration,theseareupdatedalongwithothernecessarydetails,toensurethevehiclescaneasilycontacttheproximateRSUs.

4.4.3.ThreatModel

RayaandHubauxin[102]elaboratedtheheterogeneityofattackerswhocandisruptthesmoothfunctioningofthenetworkbylaunchingdifferentattacks.Theyclearlydistinguishamongtheseattacksbasedonthemixedcriteriasuchasnetworkassociation,methodsused,scopeoftheattack,andmotivationcausingtheattack.Fromtheirstudy,wededucedthatattackerscanbeinternalorexternal,takeoverlocalorwidespreadregions,launchactiveorpassiveattacksandthesecouldbe forprofit and greedor just for fun. Internal attacks areusuallymoreprominentanddevastatingsincetheyarelaunchedbytheauthenticatednetworkparticipantswithenoughaccesstocauseabreakdown,whereasexternalattackerscollaborativelyputinextraeffortsforspoofingthenetworktoobtaincriticalandvitalinformation.Theexternalattacksmightnotbetoosuccessfultoobtainsecretkeys aimed to instigate impersonation or Sybil attacks, but they can easilyeavesdrop to procure traffic-related information and link signatures, thuscompromisingontheuser’sprivacy.

In our scheme, we considered most important threats that are to beresolvedintheproposedframeworkcontemplatingtheprimitiverequirementoflatency, throughput, and scalability in VANET and rendering end-to-endsecurity.

The most treacherous of all attacks are launched due to inappropriateauthentication of the sender and the receiver, inadequate privacy-preservingscheme,andlesssecurecommunicationchannels.Someoftheconsequentattacksinclude:

1. impersonationofalegitimatenode

2. Sybilattack(usingmultipleIDs)

3. replayingpreviousmessages

pg. 84

4. fabricationoftransmittedmessages,and

5. locationtracking.

Ourmodeladdressestheseattackswithreducedoverhead,efficientdatadissemination and preservation of user anonymity by exploiting blockchain’sinherentsecurityfeatures.

4.4.4.Cryptographictoolsinproposedmodel

TheproposedmodelisEllipticCurveCryptography(ECC)BasedPKI,withElliptic Curve Digital Signature algorithm (ECDSA) as the main building blockestablishingmessageauthenticationandnon-repudiation.Tomakesuresendersand receivers take complete ownership of themessages communicated, everymessageisdigitallysignedandforSignaturegeneration.

ECCunlikeDSA is based on the elliptic curves over prime fields say FP,(wherep>3).Thecurvecanbeexpressedasinequation1.

wherea,b€Fpand4a2+27b2≠0.ECCmakesitselfabetteroptionbyrenderingtheadvantagesofgreatersecuritywithsmallerkeysize,butthelevelofsecurity isradicallydeterminedbytheEllipticCurveDiscreteLogarithmicProblem(ECDLP).TheECDLPcanbebrieflyexplainedasfollows:

Considertwopoints,LandMoverCp(a,b).TheECDLPfindsanintegerkinthefieldFp,suchthatL=k.M.ConsideringthecomputationaldifficultyofECDLP,itisimpregnableandcryptographicallystrong,thusmakingitachoiceoverothercryptographictools.

4.5.ProposedModel

Inourwork,weproposedanexpeditiouslyefficientsourceandmessageauthenticationschemewithprivacyprotectionandexpeditiousrevocation.Themethodisuniqueduetotheintroductionofaprivateblockchain,whichmajorlycontributesinthefunctioningoftheframeworkbyreducingdependencyontheCA.ThenotationsusedinthesystemaregiveninTable4.1.

Thephysicalentities,i.e.CA,RA,andRSUcollaborativelycommunicateviathis shared ledger to achieve the security- for-safety-on-roadmotive which isexplainedinthefollowingthreephasesbriefly.

Cp(a,b):y2=x3+ax+b(modp) (1)

pg. 85

Table4.1.Notations

Notation Meaning→ Unicastcommunication --)) BroadcastCommunication# Anentitystoresthedatainthedatastructurefollowingit.* Anentityoperatesonthedatastructure/objectfollowingit.H() Hashfunction[15]DSX DigitallysignedbyXEX() EncryptwithXDX() DecryptwithXOBUi ithOn-BoardUnitRSUi ithOn-RoadUnitCertx CertificateissuedtoXVerify() Functiontocheckintegrityandauthenticityofamessage.Mi MessageGroup() FunctiontoincludeavehicleinthegroupafterauthenticationQuery() FunctiontosearchPseudoIDoftheOBUinβPIDi PseudoIDifithOBUΒ AuthenticationandrevocationledgerPtri PointertotheledgerentryHPrevj PrevioushashoftheblockSRSUi PrivatekeyofithRSUTxi ithtransactionofblockXintheledgerTIDBi Transaction IDof ith transactionofblockB,givenasH(input

transaction)MAP() MappingfunctionVIDi OriginalIDofithOBUPki,Ski Public-privatekeypairofithOBUVi ithvehicle

4.5.2.SystemInitialization

The protocol focuses on reducing dependency on the CA but doesn’tcompletelydenyitsimportanceinthedynamicvehicularnetworks.Duringsysteminitialization different participants prepare to get occupied with numerousdomain parameters required for later security operations. The CA builds thesystemfortheECCbasedPKI,byestablishingthesystemparametersX=p,a,b,G,nandhforthecurveCpinthefieldFp.Here,integerpdefinesthefieldFp,aandbareconstantsdefiningthecurveequation,GisthegeneratorofthecyclicgroupZp,nwhichdeterminestheorderofG,isaprimenumberandhisthecurve’scofactorgivenbyequation(2).

h=(1/n)|C(Fp). (2)

pg. 86

These parameters alongwith the publicly known hashing functions are

storedinthevehiclesduringregistration.Also,theRSUsaresuppliedwiththeCA’spublickeyforsignatureverificationintheledger.CAgeneratesitspublickeywithitsprivatekeygivenbyequation(3)

wherexistheprivatekeyofCA.

TheblockchainnetworkamongtheCA,RAandRSUsissetupbytheirpublickeys, through which they address and verify each other while storing andretrievingtransactions.Thegenesisblockfortheauthenticationandrevocationledger is securelygenerated.Here, theCAcreatesnew Identities, just likenewcoins are generated in the bitcoin blockchain. Apart from these, vehicles areassumedtoobtaintheirVehicles’IDbeforeregistrationfromtheMotorVehicle’sDivision(MVD).

4.5.3.RegistrationoftheVehicle

Theusersregisterwith theCA for the first timebysubmitting theirVIDobtainedfromtheMVD.TheCAverifiestheVIDi,assignsaPseudoID(PIDi)andgeneratesanECCPublic-PrivatekeypairnamelyPkiandSki.ThemappingoftheactualidentitywiththeassignedPIDiisstoredinahashmapinitsdatabase.Thisensureseasylookupincaseoftraceabilityandrevocationofmalicioususers.ThePIDiissuedisdigitallysignedbytheCAandformsatransactionoftheBlockβintheledger.

Table4.2RegistrationofthevehicleViwithCA

Step1 Vi→CA ⟨VIDi,OtherDetails⟩

Step2 CA*VIDi ⟨Verify(VIDi)⟩Step3 CA#TBi ⟨input→(PIDi)DSCA⟩

⟨output1→(OP_Return“H(CertPIDi”))⟨output2→Script:Verify(H(PKRA),SigRA))Value:val0)

Step4 CA#β UpdateLedgerwiththetransactionStep5 CA→Vi ⟨PIDi,Certificate(PIDi,DSCA),ECC(Pki,Ski),TIDBi

Hash_pointerB,H_PrevB⟩Step6 CA#Hashmap ⟨MAP(PIDi||VIDi⟩

TheinputofthetransactioncanbeeasilyverifiedasitincludesCA’spublickeyhashaddressand itsECDSAsignature.Theoutputof the transaction is the

PCA=x.G (3)

pg. 87

most important part for identity verification. There are two outputscorrespondingtoeachinputforanewvehicleregistration.ThefirstoutputistheHashvalueofthecertificateembeddedintheOP_Returninstructionoftheoutputscript.ForanoutputscriptwithoutanOP_return,theoutputisredeemedwiththepublic-key-hash of the recipient and a signature verification called as ‘Pay-to-pubkeyhash’. The transaction redeeming this output needs to provide anappropriate hash value generated using its public key and signed using thecorrespondingprivatekey.Thus,forredemptiontheoutputscriptshouldevaluatetotruewiththeaboveconditionssatisfiedandtheoutputbeinganUTXO.ButanoutputscriptcontainingtheOP_returnhasnoamounttoberedeemedandthusthe output script evaluates to be false. This output is only used to verify theauthenticityof thecertificatebymatching itwiththeonesentbytheOBU.Thesecondoutputassignsasmallamountof0.02$totheRA,whichisredeemedbytheRAincaseofthevehiclegoingrogueandthussettingupthe‘revocationflag’in the revocation transaction redeeming this amount. Post creation of thetransaction, SHA-256 hashing function is used to compute the block’scryptographichashasgiveninequation(4)andtheledgerisupdated.

Theresultformsthehashpreviousforthenextblockwhichisuploadedto

LedgerβsharedamongtheCA,RAandRSUs.Conformingtothebitcointransactions,thesearealsoaddedbytheCAin

the chronological order and there is no serial number. Each transaction has atransactionIdwhichunlikethebitcointransactionsisjustthehashoftheinputtransaction,digitallysignedbytheCA.Thisensuresitsverification.ThestepsofregistrationaredepictedinTable4.2withillustrationinFigure4.1.

HOBβi=H(TBi,HPrevj) (4)

pg. 88

Figure4.1RegistrationofvehiclesattheCA

But,sincethisisaprivateblockchainwithnoproofofwork,butonlyproof-of-authorityandalayerofaccesscontrolonthetopofthesharedledgerwithafewpositiveassumptions,transactionscanbemodifiedinanextremecase.

The CA then returns Hash_pointerB, assigned PIDi with correspondingcertificate,andTIDBitotheOBU.TheECCkey-pair(PkandSk)arestoredintheOBU’sTPM.

4.5.4.MutualAuthentication

WhentheOBUcomesontheroad,itauthenticatesitselfwiththeRSUtobecomepartofthegroupofvehiclesinrangeoftheRSUasshowninFigure4.2.

Figure4.2MutualAuthenticationofRSUandOBU

TheidentityRioftheRSU,obtainedfromtheCA,servesbothasitsIdentityaswellitsPublickey.WhentheOBUcomesintherangeofthefirstRSUonroad,it gets a notification from the OBU since it contains all requisite identityinformation and certificates of the nearest RSUs. TheOBU forms amessageMcontainingitsHash_pointerB,TIDBiandPtriwhichisencryptedwithRiusingIBEschemeasshowninTable4.3.

pg. 89

Table4.3MutualIdentityAuthentication:OBUsFirstEncounterwithaRSUOrChangingRSU

Step1 OBUi*Mi ⟨PIDi,CertPIDi,ERi(Hash_PointerB||TIDBi)⟩

Step2 OBUi→RSUi ⟨Mi⟩

Step3 RSUi*Mi ⟨DSRSUi(Hash_PointerB||TIDBi)⟩

Step4 RSUi*β ⟨Query(β||PIDi)⟩

Step5 RSU*TXi Verify(H(Certi)stored=H(Certi)received))val0→notredeemedandRevocationFlag=False,iftruegotostep6,else,donotauthenticate.

Step6 RSU*Certi ⟨ExtractPki⟩

Step7 RSUi→OBUi ⟨EPki(ChallengeintegerN)⟩

Step8 OBU*(Challenge) ⟨DPki(ChallengeintegerN)⟩

Step9 OBUi→RSUi ⟨EPki(Challenge-ResponseIntegerN+1)⟩

Step10 RSUi→OBUi ⟨Group(OBUi)⟩

TheRSUuponreceivingthemessagedecryptsitwithitsprivatekeySRSU,andgetsthePIDi,correspondingledgerentryandpointertotheblock.Itqueriesthe blockchain using the PIDi as the index and when found verifies both theoutputsfortherespectivetransaction.Onceconfirmed,theRSUsendsachallengeintegertotheOBUencryptedwithitspublickeyandwaitsfortheresponse.IftheOBUcoulddecryptthechallengemessageandsendresponseasthenextpositiveinteger, it is authenticated by the RSU. The OBU is provided with thecorrespondinggroupkey.Now,postauthentication,thenewvehiclebecomespartofthegroupofvehiclesintherangeoftheRSUandishenceauthorizedtorequestany data, send information accumulated from the surroundings or receiveemergencyalertsfromtheRSU.

4.5.5.Quickvehiclerevocation

Forrevocation,supposetheRSUreceivesamessagefromamaliciousnodeand themessagecontent isproved false, then in suchscenario, theRSUwould

pg. 91

communicate with the RA sending the ‘bogus message’ as well as the PIDiresponsible(Table4.4).

Table4.4RevocationofMaliciousVehicle

Step1 Vi→RSUi ⟨”BogusMessage”⟩

Step2 RSU→RA ⟨EPKRA(PIDi||’BogusMessage’)⟩

Step3 RA#TDj ⟨input→(PIDi||H(CertPIDi)||(val0))DSRA⟩⟨output 1→ (OP_Return “H (CertPIDi)”,RevocationFlag=True”))⟩

Step4 RA#β ⟨Update Ledger with the Revocationtransaction⟩

Step5 CA#Hashmap ⟨SearchRevokedPIDanddeleteentry⟩

This transaction is validated by the CA and the original transaction isverifiedwithoutaddinganylinkedupdates.ThisensuresthatthepointerstoredwiththeOBUremainsthesourceforperformingitsMutualauthenticationwiththeRSU.Also,theHashmapisupdatedaccordingly.RSUsinsteadoflookingforaCRLcannoweasilyverifythestatusbyatransactionasshowninFigure4.3.

Figure4.3RevocationofMaliciousvehiclesbytheRA

pg. 91

WeassumeRSUstoformaMeshNetworkandhenceeasyconnectivityandreachability.UpondetectionofaneventtheOBUformsamessagewhichisverifiedbytheRSUandforwardedeithertothegroupofvehiclesinrangeortoRSUoftherespectiveareausinganappropriateroutingprotocolasshowninTable4.5.

4.6.ModelAnalysisandvalidation

This section analyses the proposed work w.r.t theoretical and simulationresults.

4.6.1.EnvironmentSetup

VANETwithdistinctivetopology,arehigh-speeddynamicnetworks,thatconstantlychangemovementpatternsand,associationamongthevehicles,thusaffectingboththetrafficscenarioandthenetworkformationamongthenodes.Todemonstrate functionality of the proposed protocol, we used the Veins [32]framework,whichsupportsarangeofmodelstoshowcaseboththeroadtrafficandnetworksimulation.

For network simulation we used OMNeT++ 4.6 (Objective ModularNetworkTestbedinC++),whichisadiscreteeventsimulator.Itallowstodefineboth thebehavioral and functional characteristics ofmodulesusing the inbuiltlibrariesandprocedureswritteninC++andtheNEDlanguage.

The veins framework has the IEEE 802.11P 11p and IEEE 1609.4DSRC/WAVEintegratedinit,whichmakesiteasiertoestablishthenetworkwithpre-establishedphysicallayercommunicationparametersandcharacteristicslikespeed limits, lane counts, buildings and turn restrictions. But, to include thefunctionalitiesofthenetworkandtransportlayerandequipthesimulationwithfeaturesformessagepassingcommunicationandprotocols,INET-2.4.0libraryisused.

To prototype intermodal traffic systems, SUMO-0.19.0 (Simulation ofUrbanMobility)frameworkisusedasthemobilitygeneratortotestandoptimizethe potent and efficiency of the proposed scheme. The simulation is run on aWindows7(ultimate-x86)operatingsystemwith8GBofRAMwithsimulationparameterslistedinTable4.5.

Table4.5SimulationParameters

SimulationParameter Value

Simulationtime 6000s

pg. 92

Frequency 5.9GHz

Numberofnodes 1-100

Sizeofground 5000m

Packetsize 100-200bytes

PHYLayer IEEE802.11P

MACLayer IEEE1609.4

DataRate 18Mbps

Measuredparameters Delay, Throughput, and packet delivery ratio(PDR)

Figure4.4Real-worldscenarioinsumo-0.19.0

4.6.1.1.TestScenario

For testing the functionalityof theprotocol,weconsidereda real-worldscenariointheSumosimulator,depictingthelaneswithvehiclesasgiveninFigure4.4.Thevehicles inthesumosimulatorareshownasthedynamicnodesintheOmnet framework, where we code their functionality and behavior while inmovement utilizing the inbuilt libraries and procedures. For our testing, thenumberofvehiclesrangefrom1-50,withspeedsrangingfrom14to20m/s.Theparametersofdelay, throughputandPDRareconsidered toshowcasehowtheprotocolperforms,andtheaveragevaluesoveranintervalofevery5vehiclesisgathered.

pg. 93

The scenario consists of two RSUs located on road and authenticatingvehicles by means of the shared ledger. The application module providinginterface for accessing the ledger transactions based on theTID and the blockpointersuppliedbythecorrespondingOBU.Theabovediscussedparametersareevaluated for assessing theperformance as they could successfullydepict howaddition of a few fields in the message communication, and encryption anddecryption of messages effected the original working. Detailed analysis of theresultsundertheseparametersandthementionedsimulationsetupareexaminedinthefollowingsubsection.

4.6.2.Performanceanalysis

Theprotocolperformscomparativelywellconsideringthetimetakenwithandwithoutadditionofsecurityfeatures.Thedifferenceinperformanceoccursdue to the time consumption in executing the security operations, thusestablishingthesecurityrequirements.Theproposedprotocolhasbeenanalyzedbasedonthreeparametersi.e.delay,throughput,andpacketdeliveryratio(PDR)withunicastcommunicationsbetweenthevehiclesandRSUs.Thegraphsshowthecomparisonoftheschemebeforeandafterapplyingthesecurityfeaturesofencryption, decryption, verification and authorization for successfulauthenticationandaccesscontrol.ThedelayatRSUsincreaseswiththeincreasingnumberofvehiclesduetothetimetakenbyencryption,decryption,andledgerverificationforupholdingidentityandconfirmingrevocationsimultaneously.

4.6.2.1.End-to-EndDelayandThroughput

Figure4.5End-to-EndDelayvsNumberofvehicles

pg. 94

Figure4.6Throughputv/sNumberofvehicles

End-to-enddelayisthemostimportantfactorinassessingtheperformanceasitevidentlydepictshowanadditionaloverheadofencryptionanddecryptionincreasesthedelayinprocessingandresponsefromthereceiveri.e.,theRSU.Weonly considered the computationdelaywhich is the time consumedbyRSU todecrypt the received message, get the pointer information and PID from thecorrespondingtransactionandgeneratethechallengemessage,withencryptionusingthepublickeyofthePID.Thecommunicationdelay,whichtotallydependsontheincreasingvehiclesisalsoshowninFigure4.5andFigure4.6.However,wehaven’tanalyzedtheresultsashowthedelaywouldbeimpactedifthespeedsofvehiclesincreaseordecrease,butasetofpredefinedvaluesfrom14to20m/sinthesumofileareusedforevaluation.Wenotedthedelaytobearound45msforupto5nodes,butitincreaseslinearlywithnodesadvancingfrom5to10.Butpostthatthereisbarelyanydifferenceinthegraphs,consideringtheminimalamountof time in the ECC encryption and decryption, signature generation andverification,queryingtheledger,andverifyingtheoutputs.Thus,weconcludethattheslightvariationinthetwographsisattributabletotheseadditionalstepsasdepictedintheFigure4.5.

4.6.2.2.Packet-DeliveryRatio(PDR)

PDR defines the number of packets successfully delivered over the grosspacketstransmitted.ThegraphinFigure4.7showsthecomparisonofhowmanypacketsaredeliveredsuccessfullybeforeandafterapplicationofthescheme.Thepacketsbeforeencryptionhaveshownalinearriseupto35vehiclesfrom90%to96%whichincreasesfurtherto98%asvehiclesexpandfrom35to50vehicles.Whenweapplythescheme,itisevidentfromthegraphthatupto35vehiclesitisconstantat95%,whichstartstodropwithincreasingtrafficonroadfrom35t0

pg. 95

50vehicles.PDRandthroughputgohandinhand,butincaseofanyerrorsorre-transmissionsofpackets,thethroughputremainssame,butPDRisaffected.

Figure4.7PDRv/sNumberofvehicles

4.6.3.Theoreticalanalysis

In the methodology proposed in [129], RSU uses Diffie-Hellman key-agreementprotocol forkeyestablishmentwhereas in thispaper, theTA issuespublic private key-pair for vehicles using ECC, alongwith IBE scheme for keyestablishment.TheOBUwhenentersthevicinityofanewRSU,sendsamessagetotheRSUwhichisencryptedwiththeOBU'sprivatekeyandisthendecryptedby the RSU using the former's public key in [129] whereas, in the proposedalgorithm, the PID of vehicle, the transaction id and the block pointer areencryptedwiththeRSU'sidentityforauthenticationandtheprivatekeyoftheRSUisfurtherusedtodecryptandfetchthecontentsofthemessage.ThePublickeyofvehicle is then fetchedby theRSU from the block of the ledger and is initiallyunavailable.Theproposedalgorithmimplementstraceabilityusingtheconceptofhashmapandpointertothe ledgerandrevocationbytakingtheauthenticatedtransaction as the input and spending the received amount, which sets therevocationflagintherevocationtransactiontobetrue.TheCAupdatesthestatusasrevocatedinthehashmap.[129]usesagrouptablefortraceabilityanddoesnot implement revocation. It utilizes the concept of secret keys for messageforwardingwithinthegroupandhopsforcommunicationbetweenthegroups.In[129],moretimeisconsumedwhentherevocationlistgrowslarger.

Issuingofthekey-pairbytheCAandstoringthecorrespondingPIDiandcertificate on the blockchain, assures two things, firstly, when the vehiclecommunicates with the RSU with these credentials, by confirming with thematchingtransactionontheblockchainRSUknowstheyhavenotbeentampered.

pg. 96

Second,itensuresthatthevehicleshavenotbeenrevocated.Ourschemedoesn’tneedtheCAtocirculatetheCRLsforrevocationcheck.Thisnotonlyreducesthetime in verifying the revocated vehicles but leads to quick authentication ofvehicles.ThemeshnetworkoftheRSUsensureslowbandwidthconsumptionasemergencymessagesaresecurelysenttotheappropriateareasinsteadoffloodingthenetworkwithbroadcastmessages.

4.6.4. SecurityAnalysis

SecurityClaimI:ProposedmethodreducesthedependencyonCAtherebyreducingthecommunicationoverheadinvehicleauthentication.

SecurityProof:Unliketraditionalmethods,wherebytheRSUcommunicateswiththeCA for identityorpseudonymverification for every communication, inourcase we eliminated that dependency by introducing a shared ledger. Thedependency on the CA exists, but only for initial System parameters, keygeneration,anddistribution(asweconsideredaPKI).

In traditional methods, vehicles establish the association with RSU bysendingtheircertificatescorrespondingtotheirIDineachcommunication,butinproposedprotocolvehiclesonlytransmittheirPIDandhashpointerswithwhichtheRSUcanverifytheircertificatesofexistenceontheledger.Thisreducesthecommunicationoverheadwith‘nocertificates’incommunication.

Security Claim II: Any external attacker (Ai) neither steal the identity ofauthenticatednodenoralterthepacketcontents.

SecurityProof:Ourprotocolissecuredagainstanyimpersonationattack,whichinturnpreventsdatatamperingofthepacketsandthusprovidesintegrityofdatapackets.SinceweareusingtheECCcryptography,togainaccesstouserkeys,hemust be able to solve the ECDLP as discussed in section III.D, which iscomputationallyhardenoughtomakethesystemsecure.

1. Anexternalattackerhere,islet’ssayanewnodewhotriestopenetratethenetwork, then to gain access to the resources, it must perform successfulauthentication by communicating the block pointer details, which are notpossibletofake,sincetheirexistenceintheledgerisaproofofexistence.

2. The ledger cannot be tampered with as it is cryptographically secure andimmutable.

pg. 97

4.7.Conclusion

This Chapter discusses a novel and efficient technique of mutualauthentication in the VANET environment. The scheme not just authenticatesvehicleswithreduceddependencyonthetrustedthirdpartybutalsopreservestheiranonymitybynotrevealingtheoriginalidentityofusers.Despitereducingthe communication overhead, the scheme serves to achieve statutory securityrequirements.IteliminatestheneedtocirculateCRLsbytheCAorRSUs,insteadmendsthestatusofavehicle’srevocationflagtobetrue.InthenextChapter,weextendthisschemetofindnode’strustworthinessbyusingsmartcontractstodealwithanemergencyscenario,whichautomaticallyeitherupdates the ledger fornearbyRSUsorsendsanalarmtothenearbyvehiclesdependingontheentriesofauthenticatedvehicledatabase.

Thus,theobjectivesoftheproposedworkcanbesummarizedas,

1. ReducedCAdependency

2. Reducedoverhead

3. Efficientvalidationmessageforwarding

4. MinimalcomputationatOBU

5. Scalability

6. Sourceandmessageauthentication

7. Conditionalprivacypreservation

8. Messageintegrity,confidentiality,andnon-repudiation

pg. 98

Chapter5

IPFSandSmartContract-BasedVehicleReputationClassification

ThisChapterisaworktowardsextendingourfirstresearchproblem,byidentifyingthe issues that persist despite a robust authentication and revocation scheme inplace.These issues linger irrespectiveof the fact thatweconsider itanetworkofknown‘authenticated’nodes,eitherbecauseoftheirgreedyorignorantnatureortheymightbeunder the control ofamaliciousparty. In thisChapterweworkedtowards filling thesegaps, andproposinganew solution contemplatingournextresearchchallengeasdiscussedinChapter3andaddressingitusingourblockchain,smartcontractsandIPFSbasedsolution.Weworkedtowardseliminatingtheneedofacentralizedpartyfordisseminatingandconcealingthereputationinformation.Weaimforcompletedecentralizationusingblockchain,andsmartcontracts.Theformercreatesan immutablerecordof transactionsthateverhappenedamongstthepeers,whilethelaterstrivestoexecuteasetofinstructionsupontriggeringofanevent.Weaimtorecordthemessagestransmitted(intheformoftransactions),asitcan be a proven history to ensure non-repudiation and establish a reputation ofvehicles based on the validity of messages transmitted and the reputation scoremaintained. The distributed IPFS network is the storage and retrieval repositoryused for sharing and storing the reputation of nodes. We analyzed some of thecritical requirements of a trust and reputation evaluation model and finally weworked towards fulfilling those in our proposed model. The proposed trust andreputationmodel stand by to substantiate impregnable requirements in VANET,with proven resolution to decentralization, transparency, reduced latency,dependency on a centralized trust system and more accurate detection of falsemessages.

pg. 99

5.1.Introduction

Vehicular ad-hoc networks (VANET) are wireless, DSRC [14] enablednetworkswhereeachvehicleworksbothasanetworknodeandarouter,therebyfacilitatingcommunicationbetweennearbyvehiclesandstandardroadsideunits(RSU) [7]. For decades, these networks encountered multitudinous securityissues.Thesesecurityandtrustissuesareattributedtotheuniquearchitectureofthenetworkcoupledwithitsdynamicfeatures.Forinstance,thereisintermittentconnectionanddisconnectioninthenetworkasnodestravelbothinandoutofrangewithoneanother. Ononehand,thefailuretoauthenticatethedifferentvehicularnodesinthenetworkcould leadtotherelayof falsifieddatawhileontheother,abreachofprivacycouldleadtounprecedentedtrackingofvehiclesandposeseriousthreatstohumanlife,especiallywhereaccidentsresultfromsuchactivities.But,aboveall,incorrectassessmentofthecontentdeliveredbyawell-authenticatednodecancause trouble and raise issues. This shall lead to no nodes participating in thenetwork owing to trust concerns. Severalworks in the past decade have beenproposed to achieve authentication of nodes, conditional privacy preservation[144], and securing communication, but very less contribution has beenmadetowardsevaluatingtrustworthinessofnodesanddatacredibility.Trustinnodesspeciallyneedstobeevaluatedwhennodesareauthenticated. Even though users are authenticated, messages are loaded with digitalsignatures, and certificates, nothing guarantees the trustworthiness of a nodewithin the network due to the absence of any reputed (centralized ordecentralized entity) to continuously monitor the functional and behavioralcapabilities of the nodes. The self-made decentralized network demands thepotentialitytogranteachnodecapabilitytoderivethereputationofeveryothernode.Itbecomesimportantthattheyareself-sufficient. Overtheyears,multipleworkshavebeendoneforaccurateevaluationofavehicle’s trustworthiness. These rely on various criteria for assessment. A fewmodels draw reputations from data-based trustmodel, while others aremorefocused on entity-based trust model, and role-based trust model [10]. But adefinitive trustmodelshoulddriveuponahybridapproachtobuildavehicle’strustanditshouldnotsolelybedependentonasingletrustedparty.Amongalltheseworks,somearecentralized,whilearecentshifthasbeenobservedtowardsdecentralization [8,47,81,86]. Inacentralized trust inference, thecentralizedtrusted sourcemanagesby gatheringmultiple inputs andproducing anoutputwithoutanytransparencywithothervehicles.Asperourunderstandingandthecurrent drawbacksofthetrustmodel,webelieveeachvehicleshouldnot justhaveindependentrightstoquerythereputationofanode,butalsocontributetoitsevaluationprocess,withaclearviewofwhathappensbehindthescenes.Whilemanydecentralizedworkshavebeenproposed, they still rely on a centralized

pg. 111

party fordisseminatingand concealing the reputation information.Weaim forcompletedecentralizationusingblockchain,smartcontracts.Theformercreatesanimmutablerecordoftransactionsthateverhappenedamongstthepeers,whilethelaterstrivestoexecuteasetofinstructionsupontriggeringofanevent.Weaimtorecordthemessagestransmitted(intheformoftransactions),asitcanbeaprovenhistorytoensurenon-repudiationandestablishareputationofvehiclesbased on the validity of messages transmitted and the reputation scoremaintained.ThedistributedIPFSnetworkisthestorageandretrievalrepositoryused forsharingandstoring thereputationofnodes.Weanalyzedsomeof thecritical requirementsofa trustandreputationevaluationmodeland finallyweworkedtowardsfulfillingthoseinourproposedmodel. The proposed trust and reputation model stand by to substantiateimpregnablerequirementsinVANET,withprovenresolutiontodecentralization,transparency, reduced latency, dependency on a centralized trust system andmoreaccuratedetectionoffalsemessages.

5.2.TrustandReputationmodelinVANET–PrincipalRequirements

AmessageinVANETincludestrafficmanaginginstructions,trafficcondition,vehiclespeed,vehicleposition,andotherservicesassociatedwithinformationthatcouldbedeployedforfindingalternativeroutesandseeksoutforthenearbyservicelocationandsoon.However,owingtoitsdistributed,dynamic,andopennature,VANET[51,60,96]aresubjectedtodiverse“networksecurityattacks”inrecentyears. Particularly,securitythreatssuchaswormholeattack,messageforging,privacyinvasion,andblackholeattackaremostcommoninVANET[42-44].AstrustworthycommunicationisthebasisofseveralapplicationsinVANET,“howtoassessandprovidedataintegrityandthetrustworthinessofnodesamongvehicles”mustturnouttobeanincreasinglysignificantissue.NumeroussolutionswereimplementedtofacilitatesecuredcommunicationinVANETthatfallsundertwocategories:trustschemeandcryptographictechnology[45,46].ThelatercanprovidesecurityinVANET,however,itincludesextrapowerconsumptionandtimedelay,thusrestrainingitsapplicationsindynamicenvironmentsparticularlyunderlimitedenergy[47,48]

Asaresult,theseproblemscanbedealtwithdiversetrustapproachesthatarecategorizedintothreekinds:“(1)vehiclenode-based;(2)message-based;and(3)hybrid”[5,49].

InacomplexVANETsystem,thetrustmodelisafundamentalmeasuretoassess the security of the network. In recent times, merging the “trustmanagementwiththemobilemodel”wasextensivelydeployed.Theconventional

pg. 111

trustmodelofVANETcanbecategorizedintotwoapproaches,the“directtrustmodel and cooperative computing-based trust model”. The former one takesdecisionsregarding thesignalsandthus it leads todecisionerror,whereas thelattercooperateswithothernodesandevaluatestheirtrustvalues[3,4].Atrustmodel for the VANET should evaluate trustworthiness based upon the self-observationsofthenodesasobtainedfromeithertheirownsensorsortheactionsof surrounding nodes. Other than these, the information transmitted by theneighboringnodesshouldbeevaluated.Butrelyingoneitheroneoftheseisnotthesignofagoodtrustevaluatingmodel.Thisistrueparticularlyforthelatter,asmultiplenodesmightcolludetogethertosendfalseinformation,bad-mouthaboutareputablenode,orstategoodreputationofamaliciousnode[104].

SeveralmodelsandtechniqueshavebeenpresentedbydifferentauthorsintheVANET.Thesecanbecategorizedascentralizedmodels,de-centralizedmodels,VANETwithsignatureschemeandsecurityandtrust-basedscheme.TofulfilthesecurityrequirementsandguaranteetrustmanagementinVANET,thefollowingrequirementsshouldbemandatorilymet

5.2.1.Light,scalable,andfast

Highlydynamic topology: TheVANETenvironment ishighlydynamicowingtothefrequentlychangingtopology.Thenodesareintouchwitheachothersometimesjustforafractionofasecond.Insuchscenariosifanymessagesaretobetransmittedandreceivedandactedupon,especiallyinacrisis,thenitrequiresreal-time response. Considering these situations, a distributed approach is thebest feasible, rather than depending on a centralized authority to process andstorethereputationvaluesoftheon-roadnodes.Mosttrafficconditionsrequireto be dealt immediately and hence the model should facilitate a model withminimumprocessingtimeandminimumcomputations.

Latencyissue:Thenodesmustbereal-timeresponsive,andthereforethis

limitstheamountofprocessingandcomputationsthatisanodeneedstodotocomputethereputationscoreandupdatethesame.Thedependentdimensionsand attributes for computing the reputation score and evaluating thetrustworthinessofnodeshouldbeminimumtoreducetheprocessingtimeandreduce the computation load on the OBUs. Thus, the node should not be toodependentoncollecting toomuchof information from thesurroundingmobilenodesorstaticunits(suchastheRSUs).Theamountoftimeneededingatheringinformationtoassessthetrustworthinessofnodeisdirectlyproportionaltothelatency in forwarding thereceived information toothernodesand thus, takingappropriateactionstotacklethesituation.

pg. 112

5.2.2. AccuracyofReputationevaluation

Accurate evaluation: An accurate algorithm should consider previoushistoryofthenode(identityanditsbehaviors).Eventhoughwewantminimuminformationgatheringandcomputationoverheadwhilecomputingthereputationevaluation,butitshouldevaluatetheprevioushistoryofthenode,whichcanbeeither gathered either from the neighboring nodes or a trusted party. Thealgorithmprocessingthedatashouldtakenominaltimetoinformthenodeifthereceivedinformationcanbetrustedornot.

5.2.3.ProtectionagainstCollusionattacks/Fairevaluation

No-badmouthing:Somenodesmightjustwanttospreadbadwordaboutother reputablenodes.Even theupdatingof reputation scoreby anothernodeshouldbeverifiedbyseveralnodes.Forthisadecentralizednetwork/blockchainnetwork with a quick consensus algorithm should be deployed for reputationevaluation.Beforeanodeaddsthereputation,scorecorrespondingtoanode,itshouldbeverifiedandthenadded.

Collusionattack:Notjustthenodescanbad-mouthforreputablenodes,

there might be some nodes, who can collude to contribute in the increasedreputationofamaliciousorgreedynode.Thisshouldbecompletelyavoided.

5.2.4.Independenceofnode’smovements

As the nodes move along different roads, highways and pathways, thedeployedtrustmodelshouldbeaccurateirrespectiveofthepathstakenbyanode.It should be independent of the route taken and should never presume for aspecificpathforevaluation.

5.2.5.PrivacyPreservation

Intheprocessofreputationscoreevaluation,acceptingandforwardingmessages,therealidentityofthenodesshouldnotberevealed.

pg. 113

5.2.6.ReputationEvaluation

We need to keep in account the previous encounters of same nodes,sendingmessages,butcannotsolelyrelyonthisinformationasmostnodesdonotevenbypassthesamenodesoften,unlesstheytravelthesamepathatthesametime. In most situations’ nodes do not. Therefore, we cannot rely solely onpreviousencounterswithacertainnode.

Therecommendationsofsurroundingnodes,bothingatheringdatatrusti.e.whether thedata received is trustworthy and thenode’s reputationwho issending the message is important. But in taking such recommendations, thereputationoftherecommendingnodealsomustbeconsidered.Hencethetotalscorecomputingequationneedstoconsideritsreputationfactor.

5.2.7.DataTrust:Howtrustworthyisthedata?

When a certain information is received, following factors should beconsideredinevaluatingtheextenttowhichitcanbetrusted:▪ The reputation of the node sending the information, which would be

evaluatedbasedonacertainparameterasdiscussedinthefollowingsections.▪ Howmanynodesaresendingthesimilarinformationoveraspanoftime,and

theirlocations?Theoneswhohavebeenaroundparticularlyduringtheevent-occurrencetimecanbetrustedmore.

▪ Howmanyothernodesarerecommendingthenodesendingtheinformation?They can be queried for acquiring the node’s reputation, but thismust bequick as there cannot be any delay. This must be assessed based on pastexperiences.

5.2.8.NodeTrust:Howtrustworthyisthenode?

Wejustneedtobeawareofthereputationscoresofthenearbyneighbouringvehicles.

Inourproposedtrustandreputationmodel,thenodescaneasilyquerythereputationofothernodes,inaverytransparentway,aseachcommunicationisrecorded in the distributed ledger. The reputation score is stored in the IPFSnetworkoftheVANETnodes,whereeachreputablenodeservesasthecontentprovider.

pg. 114

5.3.LiteratureReview

VANETarethemostvulnerablekindsofAdhocnetworks,consideringnotjust the dynamic nature but exposure to the various forms of attacks by bothinsidersandoutsiders[102].Insiderattacksarecausedbyauthenticatednodesactivelyparticipatinginthenetwork.Itisimportanttoidentifytheseinsidernodeswhich are behaving maliciously to prevent the consequences of theirmisbehaviour. The study of multiple misbehaviours in [103], classifies themaccordingtothedifferentintentionsandconsequentactionsonroadbythenode.Thereare,therefore,selfishnodeattacksandmaliciousattacks.Selfishnodesdonotcauseanyactivedamagetothenetwork,buttheyintendtonotparticipatetosave their resources and power. Malicious nodes on the other hand can beinvolvedactivelyinmultipleattackstofulfilaselfishmotive,suchassendingfakemessagesofanemergencyonatracktogetitclearedforitself.Othermaliciousattackscausingtrustissuesincludemessagetamperingattack,replayattack.

AtrustmodelfortheVANETshouldevaluatetrustworthinessbasedupontheself-observationsofthenodesasobtainedfromeithertheirownsensorsortheactionsofsurroundingnodes.Otherthanthese,theinformationtransmittedbytheneighbouringnodesshouldbeevaluated.Butrelyingoneitheroneoftheseisnotthesignofagoodtrustevaluatingmodel.Thisistrueparticularlyforthelatter,asmultiplenodesmightcollude together tosend false information,bad-mouthaboutareputablenode,orstategoodreputationofamaliciousnode[104].In[10],authorsrelyonmultipleparametersfortrustevaluation,particularlytherecommendation from the certificate authority or RSU, to reward both thereporting and recommending nodes. The reputation score is also the result ofassessmentandanalysisbythecentralizedparty.Theauthorsin[11]evaluatethetrust of both the data andnode.Data-trust is evaluated based on themessagereceived and data sensed frommultiple vehicles. It is basically to assess howtrustworthy the information received is. Node trust is to assess thetrustworthinessofnode.Thishasbeenevaluatedbasedonhowgoodthenodeisinitsfunctionalityandrecommendationsreceivedfromothersurroundingnodes.

Evaluation of the different solutions [54, 93, 101-104] highlights alimitation,that,theyareallcentralizedinnature.Akeytechnologythatovercomesthis centralization limit and assures users of security and trustworthiness isblockchain[105].Theauthorsnotethatthetechnologyfacilitatesthecreationofsecureenvironmentswheretheintelligentvehiclescancommunicateinapeer-to-peermanner.

On the other hand, in [106] a decentralized data credibility system isproposed.Thissystemselectsavehiclefromthegroupofvehicleswhichisgoingto validate the received messages and broadcast the rating block. The other

pg. 115

vehicleswill then validate the received block using their local knowledge anddecideifitshouldbeaddedtoblockchainornot.

Theratingsreceivedbythevehiclesonobservationofthetrafficarestoredinablockandarechainedtogetherusing theconceptofHASHVALUE.Then,atemporarycentreamongstthechainofblocksisselectedandbroadcastsitsratingtoothers.But,limitedbythemessage’stimelinessandvehicle’ssensingcapacity,theposterioriratingsmayhavesomemistakes.

TheproposedsystemrunsonasmartcontractembeddedintheproposedRepuChain.First,anoff-chainreferenceoftheoccurredeventiscreated,thenthereputation contract facilitates to provide feedback regarding the same. Thefeedbackispositivefortheoccurrenceoftheevent,withrewardstoppingupthenode’swallet,andupdatingthereputationscore.But,iffakeeventisdetected,thenodes’reputationdegradesalongwithreductioninwalletamount.Thecontractjustlikeanyothersmartcontracthastheirownstorage,fordatareference.Thedistributed and decentralized storage formaintaining node’s reputation is theInter-PlanetaryFileSystem(IPFS)[6].Thisisalsoresponsibletomaintaincopiesof node’s identity certificates.Withmultiple nodes rendering requisite data inIPFS[6],thereisareducedlatency,dependency,andbandwidthconsumptionforaccessingandstoringdata.

The previous sections highlighted various advantages of IPFS, smartcontractsanddistributedanddecentralizednaturewhileinthelatter’scase,thetechnologyconcealsprivatedetailsofnodesinthenetworkastheysendmessagesto their peers. Based on these advantages, the current study proposes analgorithm, based on the two technologies, that secures the VANET data andinfrastructure.

5.4.BackgroundConcepts

Asdiscussed,themodelisbaseduponblockchain,smartcontractsandtheIPFSdistributedstorage.WereviewedwhatblockchainandsmartcontractsareandhowtheyworkintheChapter4,butinthissection,wewouldjustgiveabriefoverviewagainandelaboratetheroleandfunctionalityoftheIPFSstorage.

5.4.1.Blockchain

Theblockchainhas attainedpopularity as adecentralized, peer-to-peer,distributedledgerenablingthestorageanddistributionofdata,finance,orotherdigitalassets.Eachparticipantmaintainsaconsistentcopyofthetransactionsthateveroccurredinthenetwork,whichareaddedtothechainofblocksafteramutual

pg. 116

agreement among these nodes, as decided by the chosen consensus [8]. Mostblockchainsserverewardstothenodesperformingthemostcrucialoperationofblockmining,as itrequiresextensivecomputationstoprovethevalidityof theblock.Atypicalblockchainlookslikewhatisshownisfig1(Chapter4).

Theblockchainbasedenvironmentspromote the trustworthinessof thenetwork and its data as all peers in the network are involved in verifying thedistributedshareddata.[145]furtheraddthatblockchainsaretamperproofastheyareofteninfeasibletomodifyduetotheirdistributednature.Suchtop-notchsecurityfeaturesassureusersofconfidentialityandprivacyoftheirdata.

5.4.2.SmartContracts

Theyarethepieceofcoderunningontopofblockchain,containingasetofrulesandconditionsforexecutingthecodewithinuponinvokingthecontract.Thecontract beforehand contains the parties that can invoke the contract andconditionsrequiredtoexecutethecodeuponmeetingthesetconditions.

5.4.3.InterplanetaryFileSystem(IPFS)storage

The interplanetary file systemstorms the storage, sharinganddatabasetechnologywithitsnewdistributed,decentralizedand‘bittorrent’approach[6].Itplanstoovertakethehttpforretrieval,storage,andupdateofanyresourceovertheinternetinfuture,owingto‘eachnodeastoragenode’mechanism.

Whilehttpcontinuestoruleretrieval,storage,andupdateofresourcesfornearlyaboutdecadesnow,itsdisadvantagesreallystartedtomatternowmorethaneverwiththeoverflowofdataandanincreasingnumberofusers.

Followingsubsectionsdiscussthefeatures,advantages,anddisadvantagesofthisstoragewhichweconsideredandutilizedthecapabilitiesandadvantagesforourtrustandreputationmodel.

5.4.3.1.FeaturesandadvantagesoftheIPFSstorage

Avoidsthebreakinglinks(noduplicates,butavailability)

AsweallknoweachURLgivesusaccesstoaresourceordatathatwearelookingfor,whichishostedbyaserverandallowstoread,write,ormanipulatethatsamedataprovidedweareauthorisedtodoso.Butoccasionallywehaveallexperienced themost popular ‘404’ errorwhenwe try to visit awebsite. Thisoccursduetobrokenlinksandunreachabilityofexactserverhostingthedata.The

pg. 117

hostcandecidetoremoveacertaindataormodifytheURL,withoutotheruser’sknowledgeandthisbecomesanissuefordependentusers.IPFSresolvesthisissuebymaking eachnode as ‘datanode’. Insteadof reachingout to the centralizedservereverysingletime,theIPFSnodescanbequeriediftheyhavethefile/data,basedonthecontent-hash.

Offlineaccessibility

Offlinehasbecomethenewonlinewithmultipledistributedsystems. InIPFSmultiplenodeskeepthecopiesofthefiles/data,andthenearestnodescanbeeasilyqueriedinsteadofreachingouttheservereverytime. Thismakesthedataeasilyavailableoffline.

Reducedbandwidthconsumptionwithdecentralization

IPFS functioning depends on data content unlike http, which is an IP-addressingprotocol.Foranyfilethattheownerplanstouploadforsharingandstoragepurpose,isstoredwiththenodewithinitsdirectory,whilethehashofthefilealongwiththenode’sIDisstoredintheDistributedHashTable(DHT).TheDHTstoresthiskeyvaluepair,wherekeyisthenodeIDandvalueisthehashofcontentitprovidesasshowninfig5.1.Anyoneinthenetworklookingforthatfilecanqueryforthehashofthedocument,whichprovidedtotheIPFSnetworkisresolvedandthusservingthecontent.Thisismuchsimplerasanynodewhichisnearesttothedatademandingnodecanprovidethedata,unlikehttpwherethereislatency,bandwidthconsumptionanddenialofservicesometimes,consideringcentralization.

5.4.3.2.DisadvantagesoftheIPFSstorage

WhileIPFSismeanttorevolutionizethewholeworkingofthetraditionalinternetbytransformingitintoapeer-to-peer,distributeddecentralizednetwork,italsosuffersfromasetofdisadvantages,whichdonotstandincompetitiontowhatitoffers,butcanposesecuritythreatsofnothandledinitiallywhilesettingupthenetwork.

Datadeletionissue

If a data owner wishes to delete data permanently, there is no way toensure this, as multiple nodesmight be keeping a copy of the file. If deletionhappensbeforeanyothernodedownloadsthefile,itcanbeensuredaspermanentdeletion,butotherwiseno.

Accesscontrollimitation

pg. 118

TheIPFSnetworkisapubliclyavailablenetwork,henceinordertomakesureanyfileisnotpubliclyavailable,filescanbeencrypted,whichprovidesaccesscontrol,butifitneedstobesharedwithmultiplepartiesagainbecomesanissue.Solutionssuchasproxyre-encryptionhasbeenproposedtoresolvethisissueinoneoftheworks,Nucypher[16].

WeproposetouseprivatepermissionedsetofIPFSnodesforregistration,whererecordsofuserdetails,timeofregistration,authorityissuingthecertificateare recorded, and if modifications, then latest modifications are recorded via.Smart contracts, which would automatically trigger this update, if certainconditionsaremet,whichwouldbedecidedwhilewritingthesesmartcontracts.ThesmartcontractensuresonlyauthorizedpartymodifiesthecontentandsharesanupdateontheblockchainintheformofIPFShashID.

Figure5.1IPFSnodeuploadingdata

5.5.ProposedModel

The proposed scheme consists of three phases: registration of vehicles,reputation evaluation (trustworthy message transmission and verification),reputation update and query. The registration of the nodes follows up in a

pg. 119

constrained permissioned environment,where a proof of authority consensusalgorithmisusedtoaddvehiclesontotheprivateIPFSnetworkandblockchain.On road the reputed nodes verify vehicles and stores a local copy of recentlyverifiedvehicles.Thisbecomesessentialasothernodeswhenwishtoquerythestate of these vehicles do not require to query the IPFS again. The proof ofreputationmodelisusedinselectingthesereputednodesfromnearbyvehicles.Therecanbemorethanoneofthesearoundtheothervehicles.TheRSUsarealsoconsideredreputedhere.

TheanalogyislikeowningahighernumberofcoinsinBitcoinblockchainswhere the wealthiest nodes validate new blocks and add them to the chain.However, in this case, proof of reputation model is used to select the most‘reputable’tovalidatenewentriestotheblockchain.Theprocessofreputationevaluationandcomputationisthroughthedeployedsmartcontract.TheflowofinteractionbetweenmultiplelayersisasshowninFigure5.2.

Figure5.2TheIPFS,BlockchainandSmartContractinVANET

pg. 111

5.5.1.NetworkComposition

Thenetworkisablockchainenablednetworkw.r.tregistration,verification,andreputationmanagement.Theentitiesanddatastructuresbuildingupthenetworkincludethefollowing:

5.5.1.1.Entities

1. MotorVehiclesDivision(MVD):VehicleownersregisterwithdetailstoobtaintheElectronicLicensePlateno.(ELP).

2. LawEnforcementAuthority(LEA):LEAprovidestheblockchainplatformforregistrationandreputationmanagement,butdoesnotnecessarilycontrolit,aswewoulddiscuss.TheIPFSnodesintheschemeareprivatelypermissionedset of nodes which hold the reputation values of other vehicles. Thedeployment of smart contracts takes place here for registration andreputation.Thisensurestraceabilityofmaliciousnodes.

3. LightIPFSvehicles(LIV):Theseareregularvehicles,whichregisteredtotheIPFS network, obtained their network parameters, keys and certificateinformationsuchashashID,assetcreationblockpointerontheledger.Theyare lightnodesastheydonothavewriteaccessibilitytothe ledgerandtheIPFSobjects.Duetocomputationpowerlimitations,theycannotsynchronizewiththecompleteblockchainorindulgeinminingbutcanqueryotherIPFSnodes.Theyare,therefore,thelightvehicles.

4. ReputableIPFSvehicles(RIV):Thenodeswhohaveestablishedareputationinthenetworkviaprovenfunctionalityandhonestmessagedeliveryasverifiedbyotherreputablenodes,comeunderthiscategory.Thesehavemorerightsas compared to the LIVs and their recommendations are important in theassessmentofreputationofothernodes.

5. Theedgenodes(RSUs):TheRSUsformthecomputationallayerofthenetwork,whereminingoftransactionstakesplacetovalidatethetransactionsandaddthemtotheblock.Theirpositioninthenetworklayerandfunctionalitycomesfrom their increased computation power and resources as required by theminers.

pg. 111

5.5.1.2. DataStructures

1. Registration smart contract: This is included in the registration andauthenticationledger,whichensuresonlyvalidandauthorizedusersmakeanewentry,updateanoldentrywithanychangesandgeneratenewaddresseswith these modifications. The transactions are verified by the privatepermissionednodespartofMVDandLEA.

2. Reputation smart contract: This can be initiated by the LIVs to put theirreputation scores in their respective IPFS objects w.r.t surroundingrecommendations and truth scores.The reputationof eachnode is an IPFSobject, where any modification is subject to positive reviews fromneighbouring nodes and the multi-signature transaction generated by thenodeandaminimumofRIVs.

3. The Ledger-Repuchain: This ledger is solely for the purpose of vehicularmanagement. The nature of the ledger is private and only for vehicularenvironment. The consensus running on the ledger includes both proof-of-authorityandproof-of-reputation.

4. Off-Chain event information storage: The emergency event information anddetailsofinformingvehiclesisstoredhere.

5. Reputation review storage: This stores the different reviews of the vehiclesw.r.ttoanyeventreferenceinformation.Itisusedtoevaluatethefinalratingofavehiclesafteranalysingthereviews.

6. RepuWallet:Thisisuser’swallettomanagethepublicprivatekeys,reputationscoreandrewardpoints.

5.5.2. Assumptions

1. LEAandMVDareassumedtobetrustedpartiesastheyaremaintainingthesetofprivateIPFSnodesandensuringthetraceabilityincaseofdisputes.

pg. 112

2. Asecondassumptionmade is thatRSUsare thedemarcationpoints for thedifferentnetworks,thatis,onlyvehiclesthatareintheproximityofagivenRSUcanformanetwork.Thisallowseasiercontrolofblockchainactivityandprivacypreservation.

NotationsforthemodelareasgiveninTable5.1.

Table5.1Notations

Notation Meaning

EID EventID-dependsfortypeofevent

01-Accidentoccurrence

02-Collisionwarning

03-Roadblocked

PIDa PseudoIDofathvehicle

RSUi ithRSUwithwhichavehicleisassociated

lm Locationcoordinatesasdetectedbymthentity

tn Timestampasrecordedbynthentity.

RSa Reputationscoreofathentity

DSa DigitalSignatureofathentity

ERN Event Reference as generated by the vehicle, using location andassociatedRSU

RSa ReputationofnodewithPIDa,computedas

H(NodeID||accumulated_reputationscore)

TRS ThresholdReputationScore

H() Sha-256hashfunction

Txni ithtransactiongeneratedandbroadcastedbyavehicle.

5.6.RepuChain5.6.1.UseCase-EmergencyScenario

pg. 113

Inthissectionwetalkaboutthescenario,typesofmessagesconsidered,and most importantly the selection of RIVs through our reputation checkalgorithm.

RIVs are introduced in this proposal to ensure decentralized trust andtransparency among theuntrusted vehicles. RIVs are the vehicles on road, butwith a high reputation score than neighboring nodes. They are selected baseduponthenumberofreputationpointsgainedoveraperiod,whicharecomputedonthetruthverificationsofdifferentmessagessent:

Message Type 1 (MT1): These are regular messages which a vehicle wouldbroadcast(incaseitlosescontrolduetointernalflaws,orbaddrivingsense)totheneighboringvehicles.Theseincludecollisionwarnings,suddenbrakesapplied.

MessageType2(MT2):Thisiswhenvehiclesspotsandemergencyandproceedstobroadcaststotheneighboringandprobablefarawayvehiclesforcaution.Thiscanbeanaccident,roaddamage,fallentreeorconstructiononroad,etc.

Weareonlyconsideringthemessagebroadcastsandnotinvestigatingthepathtraversalofanodetoidentifyifamaliciousnodedeliversordropsapacketonitspath,asinvestigatedin[146].Authorsin[146],proposedwatchdogandpathrater, to identifyandremovemaliciousnodes,whoarepartof thenetworkbutintentionallysilentandnotforwardingpackets.OurreputationcheckonlyworksforMT1 andMT2message broadcasts for evaluating trust, but not detecting orisolatingnodeswhicharenotforwardingpackets.

Vehiclesbroadcasttheabovekindsofmessagesasperthesituation.ButitistheneighborswhoverifyfortheirauthenticityanduploadapositiveornegativescorecorrespondingtotheirPIDs.Baseduponhowmanytrulyverifiedmessageshavebeenreceivedforavehicle,reputationpointsareevaluatedfortheRIVsorLIVs.

Eachvehiclehasareputationobject in the IPFSwhichcontainsrelevantinformation,andthelinktotheobjectisstoredintheRepuChain.Thecontentonlycontains the reputation score; hence it is stored as it is in the DHT. The linkcontains the informationaboutwhichnodewhichhosts thecontentstoredPIDandRS.Whenvehiclesreceiveamessage,theyquerytheIPFSnodes.AstheLIVsalsohaverightstodownloadacopyofanyvehicle’sreputationobject,theycaneasilyprovidethecopytoneighboringvehicles.Thevehiclescanmatchthehashtoverifyifdatahasbeentampered.Inthiswaythevehiclescanfairlydecideforthe reputation of a nodewithout falling for bad-mouthing or colluding attack.Figure5.3demonstratesthevehicularnodeasaRepuChainclient,andthevariousinteractingmodules.

pg. 114

Figure5.3Vehicularnode–TheRepuChainclient

5.6.2.EmergencyDetected,reported,andrecorded

A vehicle Va detects an emergency event EID, MT1/2 and broadcasts anemergency transaction to theemergency contractwith the transactionTxn1 asgiveninequation(5)

ThenearestRIVsandRSUsworktowardsvalidatingthetransactionbasedupontwocriteria–

1. vehicle’slocationdetails‘la’inthepasttime‘ta’and

2. querying neighbouring nodes to verify reputation score and if any recentmessagesreceivedregardingthesameevent.

3. the location as mentioned is associated with the RSUi near the event. Va’sassociationisstoredwiththeotherRSUsforsomestipulatedtime.

Thelocationmatchwastheonlypossibilityofverificationofthevehicle’smessagewith the reputation score topping trustworthiness of the source. The

Txn1={PIDa,EID,MT1,RSUi,lm,tn,RSa,DSa}. (5)

pg. 115

RSUsandRIVsquerytheIPFSnetworkforthereputationscoreofthevehiclewithitsPIDaasthesearchvalue,andthenearestavailablenodewiththeblockrevertingthiskey,valuepair.IfRSa>TRS,themessageisaccepted,elsetoavoidtakinganychances of true message, it is not rejected but added to the cache and moremessagesregardingtheeventarewaitedforatimeinterval.Aftervalidation,blockisbroadcastedwiththeeventreferencedetails.

Theeventreferenceisimportantasnodesusethistosubmitaratinglatertothereputationcontract.

The transaction as given in equation (6), generates the event referencenumber, ERN is generated with the Txn1 as input and output includes eventreferenceanddetailsofRIVorRSUwhoeververifiesandgeneratesthereferencenumberfortakingreviewsandfeedbackregardingthesame.

Thenodesacceptandtakeactionsaccordingtotheevent.The event reference should remain the same, even if multiple vehicles

report the event. For this, the nearest RSU association of the event is used tocomputereventreferencenumber.Whenmultiplevehiclesreportthesameevent,theeventreferencestillresolvestosamehashasgiveninequation(7)

TheERNshouldkeeptrackofhowmanyvehicleshavereportedthesame

event.ForMultipleRSUscomingintheregionoftheeventoccurred,asgiveninequation(8).

The block formation process is as depicted in Figure 5.4. The event

reference storage is an off-chain storage, which only costs when writes areperformed,butnotduringreads.TheprocessisexplainedinalgorithmI.

Txn2={Txn1ID,EventRefNo,RIVi/RSUi,DSi} (6)

ERN=(EID||RSUi) (7)

ERN=(EID||RSUi||RSUj) (8)

pg. 116

Figure5.4TransactionupdatingEventreferencestorage

5.6.3.ReputationUpdate-Disseminatingfeedback

Now,vehiclesarerequiredtogivefeedbackregardingthisevent,andifthefeedback falls in the majority category and matches the location of the node,rewardpointsaregivenintheRepuWallet.ThestepsareasgiveninalgorithmII.

pg. 117

Thefeedbackiswaitedforreputationevaluation.Thefeedbacksinvokethereputationcontract,whichcanonlybeinvokedbyvehiclewithagoodreputationscore.The feedbacktransactionasgiven inequation(9)goes to thereputationsmart contract, which validates the inputs, such as RSb, location lx, and onceverifiedbytheRSUsandRIVs,thesmartcontractupdatesthereputationscoreforVa.

Here,lx=currentvehicle’slocation,RSUj=thesameRSUwhichfallsinregion

ofevent.Nowforapositivefeedbackandeventrecognition,Vbisrewardedaswell

with an update of reputation score. The feedbacks are accumulated in thereputationcontractstorage.ThecontractutilizesthesetoupdatethereputationobjectofthenodeinIPFS.

Txn3:{PIDb,EID,ERN,lx,ty,RSUj,‘feedback:1,-1’,RSb,DSb} (9)

pg. 118

5.6.4.QueryingReputationunderordinarysituation

Ifthesurroundingvehiclesarewillingtofindoutthereputationofanodefromamessagereceived(whetheralarmingornot),thenIPFSprovidesminimumamountofresponsetimeowingtoitsdistributednature.

pg. 119

Unlike in a centralized reputation evaluation and managementenvironment,thenodes’requestisroutedtothenearestnodesfirst,andiftheyhavedownloaded thecopyof thenode inquestion, its reputationscorecanbeforwarded,asshowninalgorithmIII.

IPFS works with an incentivizing and motivating environment for thenodes.Thenodesprovidingthereputationscoreofonenode,cansupplysomeotherverificationinformation,oranyothernode’sreputationscoreinreturn.Vehiclessupplyingblocksofdatatoothernodesarerewardedbythenetwork,whichmotivatesthenetworktoshareasmuchaspossible.

5.7.ModelAnalysisandValidation

ThissectiondiscussesthefeasibilityoftheproposedmodelinthedynamicVANET environment. First,we explain the implementation of the scheme, andassess how many trustworthy nodes are detected and how well the schemeperforms in amalicious environment, followed by scrutinizing it theoretically,analysingthelatencyrequirementsandthenexaminingitw.r.tsecurity.

pg. 121

5.7.1.ImplementationandResults

Toevaluatethesuccessfulworkingofthereputationevaluationandupdatealgorithm,thefunctionalityof4vehiclesisrecordedandevaluatedusingMATLAB,analyzedoveraperiodof90hours.ThegraphinFigure5.5showhowthenetworkpreventing colluding attacks, as to how the contract ensures that the rating isevaluatedbasedontruescoresassentbytheneighboringvehicles.

VehicleAparticipatesbenevolently in thesuccessfulachievementof thenetworkmotive.Asitdisseminatestruemessagesovertheperiod,itsreputationscorerisesinanexponentialmanner.TheincreaseinreputationscoreisdirectlyproportionaltotherewardsintheRepuWallet.ForvehiclesB,thegraphshowsadecrement in reputation score after 40-50 hours as fake messages werebroadcasted by the node. Vehicles C has not been actively participating todisseminateanytrueor fakemessagesandhasbeenaquitespectator,henceaconstantnatureofhisgraph.But,forVehicleD,therehasbeenariseinitiallyinthe score, with a continuous fall after proof of involvement in fake messagebroadcast,whichlaterimproveswhenthevehicletakeswarningsseriously.

The graph in Figure5.6 showshow the increasingnumberofmaliciousvehicles can affect the functionality of network as with more fake messagescomingfromalocationandassociatedRSUcanverify,itbecomeshardtodiscardsuchmessages.But,whennumberofmaliciousvehiclesarebelow40%,itisstilleasier to distinguish between malicious and trustworthy nodes. Here, a veryimportantroleisplayedbytheTRS.It is importanttosetanaccuratevalueforTRS,sothatfakeandtruemessagescaneasilybedistinguished.

Figure5.5Reputationscoreupdateoveraperiod

pg. 121

Figure5.6Trustworthynodesdetectedwithincreasingmaliciousnodes

5.7.2.TheoreticalAnalysis

Inthissection,weevaluatedourmodeltheoretically,andprovidedproofforthemostimportanttrustrequirementsclaimedtobefacilitatedbyourmodel.

TheoremI:Acentralizedpartycannottampertheratingofanode.

Proof:Theratingofanodeisthehashofthefilecontentholdingthereputationofthe node, H (NodeID|| accumulated_reputationscore). If a centralized partytampersthehash,noqueryingnodecanreachtheactualvalue,andwouldkeepdiscardingmessages from such a node.But, since thenode itself serves as thecontentproviderandallthemodification/deletiontransactionsarerecordedonRepuChain, no centralized node would want to lose its reputation by datapoisoning.

TheoremII:Thereputation score isavailable to individualnodes,whenqueried.Thereisnocentralizeddependency.

Proof:Withoutany latencyandbandwidthconsumption, thenearestnodesarecontactedfirstfollowedbythepermanentnodes.Thedelayhardlyvariesintheround-triptimeforfetchingresults.

pg. 122

TheoremIII:Theprocessofupdatinganode’sreputationisfairandtransparenttoavoidquestioning,andtotallypreventcolludingorbad-mouthing.

Proof:Asdiscussedinthescheme,eachupdate,andmodificationisatransactiononthechain.Thougholderreputationobjectsmightnotbeon-chaintopreservespaceandpromotescalability,butthentheycanalwaysbetracedforanaudittrail.

TheoremIV:Thesystemworkswithminimumcomputationandoverhead.

Proof: In a blockchain based decentralized environment, validation by thenetworkdoesnotrelyonaheavyconsensussuchasproof-of-work, insteadweusedproof-of-authority,andproof-of-reputationorPBFT[145]canbeused.

5.7.3.SecurityAnalysis

Themodelguaranteesmessageintegrity,datapoisoningandDDOSattack.

SecurityClaimI:Proposedmodelensuresdataintegrityandimmutability.

Security Proof: Both blockchain and IPFS strive to achieve data integrity andimmutabilitybecauseof thehashvaluesandpointerssafeguarding thecontentvalue in IPFS and the blockchain, respectively. Uploading the reputation scoreinvolvestheinputofmultiplereviews,andsmartcontractdisablesmanualinputs.Thehashvalueofanode’sreputationobjectiswhatrepresentsthecontent,andthefileismaintainedwithprivatepermissionedIPFSnodes.ThemultihashtIDofthecontent(servingasapointertotheactualcontent),isstoredonblockchain.

SecurityClaim:Anyexternalattacker(Ai)neithertamperthereviewsoralterthereputationscoreofanyreputedvehicle.

Security Proof: Multiple vehicles generate review transactions to providefeedbackregardinganeventoccurred.Alltheseareaccumulatedafterverificationinthesmartcontractstorage, tocalculatethereputationscoreof thereportingvehicle.Giventhepre-codedcontractrunningclearlyonIf-Then-Thatlogic,itishard to tamper the reviews ormodify the reputation of a node, as there is nocentralized control. Also, each transaction as inputs to the smart contracts forevent recording or reputation calculation are included in validated block, fortransparency.

pg. 123

Security Claim: The model is secure against DDOS attack and ensures dataavailability,wheneveranode’sreputationscoreisqueried.

SecurityProof:ThedecentralizedIPFSDHTstoragenetworkaswellasblockchainrender a transparent, peer-to-peer, immutable and tamper-proof storage. TheIPFS storage for files and corresponding pointers to the files in blockchain,facilitatepeer-to-peerrenderingofdata.TherearetwokindsofdataprovidersinIPFS,onethataretemporary,andoneswhohavedownloadedacopyofthefile,which is served upon query if the cache is not cleared out. The other kind ofprovidersare thepermanentones,whichalwayshost thatdataas theyare theonesowningandprovidingthedata.Duetothemultiplecopiesofdatacirculatinginthenetwork,DDOSbecomesimpossible.

Whentheupdatereputationtransactioniscreated,transactionvalidation,thesmartcontractexecution,andupdatingofthereputationobjectinIPFStakesaround0.050seconds,whereasqueryingofthescoretakesaround0.040seconds.

Traceability

Each transaction is recorded in the blockchain and the smart contractstorageevidentlysourcingtheprovenanceofthetransactionoranyupdatecausedby the execution of the smart contract. The transactions are recorded withtimestamp,whilethesmartcontractsforthereputationevaluationkeeptrackofthelatestupdate,timeofupdate,sourcingtransactionscausingtheupdate.Alloftheseensuretraceabilityincaseofanydenial,thusprovidingnon-repudiation.

5.7.4.Latency

Thetotaldelay in thenetwork isasumofmultiplemessagevalidations,verifications,processing,andfinallycryptographicoperations.Wediscussedthebest and theworst-case scenarios in theprocessofqueryingandupdating thereputationscores.

5.7.4.1.Reputationscoreupdate:

Thecompleteprocessofvalidationofthetransactiongivenbyequation(5)afterreceptionbytheRSUjandRIVk,dependsonfollowingthreesteps:

pg. 124

1. VerificationofRSabyqueryingtheotherLIVsorRIVs.ThequerycontainskeyvalueashashofthecurrentreputationobjectfileinIPFSandexpectsthevalueinreturn.AsdiscussedandshowninFigure5.1theIPFSmaintaintheDHTastowhichnodecontainswhichobjects/files.

2. BestcaseiswhenthenearestnodealreadyhasdownloadedacopyofthefileorhasacachestoragetomaintainthenodeIDanditsreputationvalue(whichofcourseisflushedfromtimetotime).

3. Theworst-casescenariocomeswhenthecopyneedstobedownloadedfromtheIPFSnodes,andthetimetakentotallydependsonthesizeofthefile.

4. ThencomputationoftheEventRefNoisdonebytheRSUorRIV,as(EID||RSUi)TheORoperationrequiresminimalcomputation.TheblockaftervalidationisgeneratedwiththeEventRefNo.

5. Now,thesmartcontractstaketimetoverifytransactionsreceivedforfeedbackanduses the reviews toupdate the reputationobject of thenode and totallatencyisgivenbyequation(10).

5.7.4.2. Reputationscorequery

Thequerytimetotallydependsonthenumberofnodeshoppedupontoacquiretherequiredvaluecorrespondingtotheobjecthashaskedfor.1.BestCase:Nodeisjustinthenexthopwithacopyincache.2.Worst case: The copy iswith none of the nearby temporary IPFS nodes, butinstead needs to be downloaded from the IPFS network. This takes timedependinguponthefilesize.

5.8. Conclusion

ThisChapterprogressestoevaluatesschemesprovidingtrustinthenodesandthesystemclaimingtoprovidecrediblereputationscore.LimitationsintheexistentcentralizedPKIframework,aswellassomeofthedecentralizedworksareidentifiedandasaresult,ablockchainandsmartcontract-basedsolutionisenvisaged as the best solution. The framework provides decentralization,transparency,immutabilityandpeer-to-peeravailabilityandconsistencyofeveryuser’s reputation value. We evaluated both from the ordinary and alarmingsituationperspective.

Total_latency=Txn1_validation+Txn2_validation+Txn3_validation (10)

pg. 125

Chapter6

SecureTransmissionwithAccessControlandKeyOptimization

ThisChapterisaworktowardsextendingourresearchandaddingthenextlayerofsecurity. While we already added trust and reputation classification to identify‘greedy authenticated nodes’, the focus of this Chapter is providing securedtransmission among the vehicular nodes with key optimization and restrictingmessageaccesstotrustworthynodes.

Theproposedschemeworksundertwophases:SecuredMessageTransmissionandNodeTrustabilityPrediction.ThesecurityassuredmessagepassingiscarriedoutbyincorporatingtheprivacypreservationmodelundertheDataSanitizationprocessbeforemessagedissemination.Thekeyusedforthesanitizationprocessisoptimallytuned by a new hybrid algorithm termed Sea Lion Explored-Whale OptimizationAlgorithm(SLE-WOA),whichisthecombinationofWhaleOptimizationAlgorithm(WOA) and Sea Lion Optimization Algorithm (SLnO), respectively. The objectivefunctionusedprovidesthesolutionformaximumdatahidingwiththisoptimalkey.AfterkeycomputationasimpleXORtechniqueisusedtoperformdatasanitization,by ensuring minimal computations and omitting any kind of latency caused byencryptionanddecryptionprocesses.Thesanitizationworksonthesensitivedatamostly.

The blockchain technology is adopted to manage and store the optimal keysgeneratedforthenodesasitwouldbeanimmutablestorageandrecordscaneasilybe accessed for desanitization based upon the timestamp. Subsequently, beforefacilitatinganymessageaccess,thetrustabilityofthenodeisevaluatedundernovelspecifics “two-level evaluation process”with a rule-based andmachine learning-based evaluation process. Finally, the performance of the proposed model isvalidatedandcomparedagainstotherconventionalmethodsforcertainmeasures.

pg. 126

6.1.Introduction

The VANET infrastructure in conjunction with the smart vehicles, thusformulatingthevehicularnetworkhasemergedasanoteworthyscenariointhe5Gmobilenetworks [147-150].The self-organizing vehicularAdhocnetworks(VANET)currentlyoperateusingtheDSRC,encompassingvehicles,road-sideandcentralizedinfrastructures,whereeachvehiclefunctionsasarouterbroadcastingand gathering the circumambient information. The road-related messages arebroadcastedtotheirneighborsbyvehicles[151-153],incorporatinginformationinrelationtotrafficcongestions,roadconditions,emergencywarnings,andsoon.Ononehand,thisofferseachvehicleessentialandcriticalknowledgeofthetrafficsituations, thereby enhancing transportation efficiency and safety, yet, it alsostruggles withmultiple issues including, the capability of the network to self-organize within the high mobile network environment, the trustworthinessevaluation of the participating nodes [47, 82, 154-157], their misbehaviordetection,theirrevocationprocessandCRLmanagementanddistribution. Eventhough,theneighboringvehiclescannotbecompletelytrustedduetothe largevariabilityandmobilityofvehicularnetworks, this is consideredasaseriousissueifnetworksuffersfromtheexistenceofmultiplemaliciousvehicles. Atrustmanagementschemenotonlyfacilitatesthevehiclestodecideonthetrustworthiness [105,158,159]of thereceivedmessages,butalsoaidsthenetwork operators to decide on the punishments or rewards on appropriatevehicles.Generally,avehicle’strustvalueisevaluatedbasedonitspastbehavior’sratingsproducedbypertinentnodes,butseveralworkshaveconsideredmultipleotherfactorsinestimatinganodes’trustworthiness.Existingtrustmanagementsystemscanbeclassifiedintotwogroups,i.e.,centralized,anddecentralized[47].In the centralized trustmanagement schemes, theentire ratingsareprocessedand stored within a centralized server, for instance, the cloud server, whichcomputes,stores,managesandprovideswitheachnode’sreputationscore.Thissuffers frommore disadvantages than advantages, considering that it is singlepoint of failure andprovides no transparency.Also, since the decision to trustothernodesandthereceivedmessages is tobemadebyanyvehicle inashortdelay,consideringtheshortcontacttimeonroad,hence,thecentralizedschemeswillnotalwayspleasethemeticulousQoS[160,161]needsinvehicularnetworks. In thedecentralized trustmanagementschemes, theoccurrenceof trustmanagementtasksismadeeitherwithinthevehicleorintheRSU.Therefore,theinteractions with network infrastructures are reduced because of the localmanagementoftrustvalues.Decentralizationalsoleadstomoretransparencyandlessdependencyonacentralizedservertoevaluatetrustworthinessofanynode. Also, to incorporate privacy inherent with the trust scheme, datasanitizationpolicies,proceduresandrequirementsarementionedinmanydata

pg. 127

protectionandprivacyregulationsandguidelines.Theoptimizationconcept[162-164]playsamajorroleinmakingthesanitizationmorepromising. Recently, blockchain technology, which is considered as the distributedand decentralized computing paradigm (that underpins the Bitcoincryptocurrency),hasplayedamajorroletowardsmakingnetworksindependentand decentralized. These includemany of the self-organized and self-managedapplicationssuchasinVANET,asitisbelievedtohavethecapacityandcapabilitytosolvemorecriticalproblemsofinformationdissemination,providingsecurityand facilitating transparency in VANET.Moreover, this technology grants bothsecurityandprivacyinP2Pnetworks.InVANET,blockchainisusedtomaintainthe ground truth of information for vehicles so any vehicle can access eventinformation’historyinthepublicblockchain[82]. AswehadalreadydesignedareputationsystemdescribedinthepreviousChapter,whichconsideredanemergencyscenariotocomputereputationscores.Butwehavenotrestrictedthedataaccess.WearedependentontheLightIPFSvehicles to only transmit to RSUs and other reputed IPFS vehicleswhich thenverifyauthenticityofthemessage,butasdiscusseditonlyappliestoemergencymessages.Also,anIPFsnetworksuffersfrommultipledisadvantageswhicharebeingworkeduponandourworkreliedontheassumptionofitbeingaprivatenetwork,butthedataoncecirculatedcannotbecompletelyomitted. Inourmachinelearningbasedscheme,weguaranteeaccesscontrolwitheach message, based upon the node’s trustworthiness. Also, we avoid thecomputationallyextensiveencryptiondecryptionprocessanduseasimpleXORfunctiontohidethesensitivedata.Also,withmachinelearningwegetthecostandtimebenefits,alongwithqualityandaccuracyofresults,bysimplytrainingourNeuralNetworkwithstandardvaluestoobtainnodeclassification. Weaimheretoestablishatrustmanagementsystemwithunderlyingdataprivacywiththefollowingresearchobjectives:• We proposed a new trust management system in VANET comprising two

majorstagesnamedas‘SecuredMessageTransmission’and‘NodeTrustabilityPrediction’.

• Theassuranceofsecuredmessagetransmissionviablockchaintechnologyisgiven by integrating the privacy preservation model under the DataSanitizationprocess.

• Thekeyusedforthesanitizationprocessistunedoptimallyusinganewhybridalgorithm named SLE-WOA, which combines the theory ofWOA and SLnOalgorithms.

• Afterthis,thenodetrustabilityiscomputedintermsofnovelterms“two-levelevaluation process” via rule based and machine learning-based evaluationprocess.

• Finally, the performance of the implementedmodel is validated over otherstate-of-the-artmethodsundercertainmeasures.

pg. 128

Table6.1Nomenclature

Abbreviation Description5G FifthGenerationDSRC DedicatedShortRangeCommunicationsCRL CertificateRevocationListRSU RoadsideUnitQoS Quality-of-ServiceP2P Peer-to-PeerBARS Blockchain-basedAnonymousReputationSystemJSSDT JointSpectrumSensingandDataTransmissionIGHSOM ImprovedGrowingHierarchicalSelf-OrganizingMapCL-PKS CertificatelessPublicKeySignatureV2I Vehicle-To-InfrastructureHTM HybridTrustModelMDS MisbehaviorDetectionSystemPoW ProofofWorkMN MobileNodeRSU RoadsideUnitOBU OnBoardUnitsKCA KnownCiphertextAttackCPA ChosenPlaintextAttackCCA ChosenCiphertextAttackSOM Self-OrganizingMapKPA KnownPlaintextAttackGHSOM GrowingHierarchicalSelf-OrganizingMapPDR PacketDeliveryRatioPFR PartnershipsforRenewablesRSSI ReceivedSignalStrengthIndicatorVANET VehicularAdHocNetworksCR-VANET CognitiveRadioVANETIDS IntrusionDetectionSystemV2V VehicletoVehicleWOA WhaleOptimizationalgorithmMCC MobileCloudComputingNPV NetPresentValue

6.2.LiteratureReview

Securemessagedisseminationalongwithappropriatetrustmanagement,andauthenticationisthecriticalrequirementofVANET.Severalworksinthepasthave contributed towards addressing these issues and have propitiouslyaccomplishediteitherusingacentralizedordecentralizedapproach.However,

pg. 129

each of these has some unperturbed advantages with undeniable limitations.Thesearediscussedasfollows,withtheirreviewsinthefollowingsub-section.

In2019,[82]proposedanovelblockchainmodeltodeterminethecrucialmessagedisseminationproblemsinVANET.Further,alocalblockchainforreal-worldeventmessageexchangewascreatedamongstthevehiclesintheboundaryofacountry.Thisschemeisassumedtobeanovelkindofblockchainappropriatefor VANET. Subsequently, a public blockchain was presented that stored themessagetrustworthinessandnodetrustworthinesswithinadistributedledgerforsecuremessagedissemination. But it requiredplenty of computingpower andmost of themaliciousminers could capture the network and gain dominance,therebycausingthedecentralizedapproachafailure.

In2019,[47]introducedadecentralizedtrustmanagementschemebasedonblockchaintechnologyinvehicularnetworks.Inthiswork,BayesianInferencemethod was used by vehicles for validating the received messages fromneighboringvehicles.Aratingschemewasgeneratedbyvehicleswhenamessagereceivedbynodes,baseduponjustificationforeverysourcevehicle.Further,thetrustvalueoffsetsofallvehicles in thenetworkwerecomputedusing thedataadded to theblockchainby theRSUs.Theratingsuploaded fromvehicleswerepackedwithin a “block” by the RSU, and every RSU subsequently added their“blocks” to the trust blockchain. The experimental analysis revealed that theimplemented structure is feasible and effective in calculating, storing andcollectingtrustvaluesinvehicularnetworks.Eventhoughitmadeanattempttoutilize and exploit the characteristics of blockchain, it could only produceposterior distributions thatwere heavily influenced by the priors and it oftencamewithahighcomputationalcost,especiallyinmodelswithmanyparameters.

In 2018, [79] implemented BARS for establishing a privacy-preservingtrusttechniqueforVANET.Inthisscheme,blockchainwasusedastheunderlyingtechnologyfortheimplementationofthecertificateandrevocationtransparency.Further, to avoid the forged message distribution, a new algorithm namedreputation evaluation was introduced that relied on indirect opinions aboutvehicles, but direct historical interactions. Later, the BARS evaluation wasperformed using a set of experiments to evaluate the validity, security, andperformance.Theoutcomesdemonstratedbetterestablishmentofthetrustmodelwithconditionalanonymity,transparency,robustness,andefficiencyforVANET.ThemostimportantlimitationofBARSisthatitisexpensive,time-consuming,anddifficult.

In2019,[51]presentedageneralworktolearnabouttrustmanagementfor improving the data transmission and spectrum sensing processes in CR-VANET. Further, a novel JSSDT attack was proposed in the data transmissionprocess,whereanattacker couldbe reported for fake sensingdataandpacketdrops. Afterward, a unified trust management structure was proposed inCRVANETforbothprocesses.Basedonthisscheme,aweightedconsensus-basedspectrumsensingstructurewasintroducedforpreventingthespectrumsensing

pg. 131

process. The analysis thus implied the efficiency of the introduced trust-basedsecuritystructures.Weightselectionisacrucialstepinthismethodbecausetheentireperformancereliesontheweightsincludedinthespectrumsensingmodel.Inappropriateweightscouldleadtouncertaintyintheperformanceachievement.

In2019,[165]establishedanewIDSforwirelessanddynamicnetworks,suchasVANET.TheIDSwasmainlyincorporatedwithanewalgorithmincludingfeature extraction and classifier based on IGHSOM in VANET. Two corecharacteristics were extracted in the proposed algorithm that involved thedifferencesintrafficflowandtheirpositions.Thetrafficflowwasevaluatedbythedistancerangeamongvehicles,whereasthepositionwasevaluatedusingasemi-cooperative and voting filter mechanism. Further, two new classificationmechanismswere used for relabeling the GHSOM units and for validating theGHSOMbalancestructure.TheexperimentshowedtheadvantageofimplementedIDSbasedonstability, accuracy,messagescales, andprocessingefficiency.Thehierarchical relations had a lack of representation and the detection timedemandedmoreimprovement.

In2019,[166]introducedaneffectiveCL-PKSapproachbasedonbi-linearpairing to offer conditional privacy-preserving authentication for V2IcommunicationinVANET.Inordertoacceleratetheverificationprocess,theCL-PKSapproachwasbackedbythebatchsignatureverificationanditaggregatedthesignature verification functions. Additionally, the blockchain technology wasincorporated over the CL-PKS approach for the efficient implementation ofrevocation transparencyofpseudo-identitiesbefore signaturevalidation.Thus,this approach provided better protection and security against a diverse attackwith less computational cost,butV2Vcommunicationneeded theCL-signaturemodelaspartofthedesignprocess.Italsoincreasednetworkcongestionandtheperformancewasbadforlongdistancesbetweensourceanddestination.

In 2018, [167] presented a novel security model based on vehicularbehavior analysis.Moreover, an HTM andMDSwere defined to assign a trustmetricforeachvehicle.Thevehicleclassificationwasmadebasedonthesetrustmetrics. The evaluation in terms of performance for HTM and MDS wereperformedusingGroovenetSimulator.Theoutcomesshowedeffectivenessoftheimplemented approach not only upon selecting trustworthy vehicles andmonitoring their behaviors, but further on classification and deactivation ofmaliciousones.Buttheconstraintslikespecificfrequentattacksandintergroupinteractionneededmoreimprovement.

In 2019, [168] designed a new decentralized architecture namedblockchain-based VANET based on blockchain technology. This process wascomprised of four main phases: SBMs upload, blockchain set-up, vehicleregistration,andblockchainrecord.Topreventthelocationandidentityprivacy,UGG,IPP,andLPPalgorithmswereproposeddependingonk-anonymityunityanddynamic threshold encryptionwithin the phases of SBMs upload. Further twoindicators were introduced namely, connectivity and average distance for

pg. 131

quantifying the availability of k-anonymity unity. Experimental evaluationwasperformed validating the efficiency of blockchain-based VANETwhich showedsuperiorityintermsofprovidingidentityandlocationprivacy,butitneededmoreenergyeventhoughitwasnotahugedistributedcomputingsystem.Also,itdidnotprovidelocalnetworksecurity.

Table6.2explainsthefeaturesandchallengesofthestate-of-the-artmodelonblockchain-basedVANETmodels.

Table6.2FeaturesandChallengesofState-Of-The-ArtmodelsonBlockchain-basedVANET

Author[citation]

Methodology Features Challenges

Shresthaetal.[22]

PoWconsensusmechanism

• Efficiently used inVANET without storageoverhead

• Effectively handles thetrustworthiness

• Needs enhancementto deal with crucialevent messagedissemination

Yang etal.[13]

Bayesianinferencemodel

• Effectiveandfeasiblefordecentralized trustmanagement

• Maintainsareliableandconsistentdatabase

• Joint assurance ofprivacy preservationand trustmanagement isneeded

Liu et al.[23]

BARS • Bettertransparencyandconditionalanonymity

• Improved robustnessandefficiency

• Vulnerabletovariousattacks

He et al.[24]

Unified trustmanagement

• Enhanced datatransmission

• Bettereffectiveness

• Needs enhancementover the securityissues withvirtualization andsoftware-definednetworking

Liang etal.[25]

I-GHSOM • Quick and accuratedetectionofattacks

• Fast extraction ofdistinct features fromthemessagebyvehicle

• Needs furtherimprovement inoverhead anddetectiontime

Ali et al.[26]

CL-PKS • Reduces thecomputationalcost

• Perform efficiently inV2Icommunication

• Designing of CL-signature model forV2V communicationisneeded

pg. 132

Hasrounyetal.[27]

HTM • The better capability ofvehicles to identify theeffectofmalicioususers

• Improvedtrustworthiness

• Futureworkrequiredto consider theconstraints likespecific frequentattacks andintergroupinteraction

Li et al.[28]

Blockchain-basedVANET

• Increased dataprocessingtime

• High efficiency inprivacy protection andsystemtime

• Relies on trustedcentralizedentities

6.3.BackgroundConcepts

The model is based upon blockchain, Machine Learning and thehybridizationoftwooptimizationalgorithms–SeaLionOptimization(SLnO)andWhaleOptimizationAlgorithms(WOA).Togenerateanoptimizedkeywhich isusedforthesanitizationprocess,weusedahybridalgorithmcombiningtheSLnOandWOA.

WereviewedwhatblockchainishowitworksintheChapter4,butinthissection, we would just give a brief overview of the original optimizationalgorithmsandourproposedhybridalgorithm.

6.3.1.SeaLionOptimizationAlgorithm

SLnO [169] algorithm is a renowned optimization algorithm, which isdeveloped,basedonthehuntingbehaviourofSealions.Thesealionshaveposeda fewattractive features inclusiveof fastmovement, clear vision, and superiorhunting property. Sea lions further have interesting sensitive features named‘whiskers’, which support them to determine the correct prey position. Thesewhiskersareusefulforsealionstoexpresstheposition,shape,andsizeofprey.Whenconsideringtheirhuntingbehaviour,themainphasesofattackinsealionsare:

1. Trackingandchasingofpreyasdetectedbytheirwhiskers.

2. Pursuingandencirclingthepreybycallingothermembersoftheirsubgroupstojointhem.

3. Attacktheprey.

pg. 133

6.3.1.1.MathematicalModelling

The SLnO algorithm is arithmetically defined in four phases called astracking,socialhierarchy,attackingandencirclingprey.

Detectingandtrackingphase

Thewhiskerssupportasealiontosensetheexistingpreyanddetecttheirposition.Thisisdonewhilethedirectionofwhiskersisagainstthewaterwave’sdirection,eventhough,thevibrationofwhiskersislessasitsorientationisonthesamepresentorientation. Sealiondiscoverstheprey’spositionandinvitesothermemberstojoinitssubgroupforchasingandhuntingtheprey.Theleaderamongthatsealionistheonewhocallsothers,butitistheothermembersofthegroupwhothenidentifyandupdatethepositionoftheprey.Thisalgorithmassumesthetargetpreyastheonethatisclosertotheoptimalsolutionorpresentsthebestsolution.ThisbehaviourisarithmeticallyexpressedasperEquation(11),inwhichthedistanceamongthesealionandtargetpreyisdefinedas ,thevectorpositionofsealionandtargetprey is indicated as and , respectively, is the present iteration and therandomvectorisexpressedas .

(11)

Inthesubsequentiteration,thesealionshiftsoverthetargetpreytogetcloser.Thearithmeticalmodellingof thisbehaviour isexpressedusingEquation(12), inwhich thenext iteration isgivenby and getsdecreasedgraduallyoveraniterationcourseto2from0.

(12)

Vocalizationphase

Sealionscansurvivebothinlandandwater.Oncomparingthesealionssound,thesoundinairismovedfourtimesfasterthanthesoundinwater.Whileonpreyhunting,thecommunicationofsealionsismadeviaseveralvocalizations.Furthermore,theyposethecapabilityofidentifyingthesoundbothonandunderwater.Hence,afteridentifyingtheprey,thesealioninvitestheothermembersforencirclingandattackingtheprey.ThisisarithmeticallycomputedasperEquation(13),(14)and(15),inwhichthespeedoftheleader’ssoundisdepictedas ,

thesoundspeedinwaterandairissymbolizedas and .

(13)

Dis)(tS )(tM t

G!

)()(.2 tStMGDis -=

)1( +t H!

HDistMtS!.)()1( -=+

leaderS

1P 2P

( ) 221 /)1( PPPSleader +=

pg. 134

(14)

(15)

Attackingphase

In the exploration phase, two stages are exploited under the sea lionshuntingbehaviourandareexhibitedasfollows:

Dwindlingencirclingapproach:This approach is based on value in Equation (12). Largely, value isdecreased progressively via a course of iteration from 2 to 0. Thisdecreasingfactordirectsthesealiontoforwardonandencircletheprey.

Circleupdatingposition:

ThebaitballoffishesischasedandattackedbysealionfromedgesandisstatedasperEquation(16),inwhichthedistanceamongthesearchagent(sealion)andbestoptimalsolution(targetprey)isgivenas theabsolutevalueiscomputedas andtherandomnumberisexplainedasanditfallsbetween-1to1.

(16)

PreySearching

Basedonthebestsearchagentintheexplorationpart,thepositionupdateof the sea lion is formulated. The search agent’s position update within theexplorationphaseisexploitedincompliancetothechosenrandomsealion.ItisfurthersaidthattheSLnOalgorithmperformsaglobalsearchagentandidentifiestheglobaloptimumsolution,while islargerthan1.ThisisexplainedusingEq.(17)and(18).

(17)

(18)

6.3.2.WhaleOptimizationAlgorithm

qsin1 =P

fsin2 =P

F!

F!

)()( tStM -

l

)()2cos().()()1( tMltStMtS +-=+ p

F!

)()(.2 tStSBDis rnd -=

HDistStS rnd

!.)()1( -=+

pg. 135

WOA [170] is a renowned optimization concept based on humpbackwhales’bubble-netfeedingbehaviour.ThemathematicaldemonstrationofWOAisexhibitedinthefollowing:

Shrinkingencirclingmechanism

Theprey’scurrentpositionisidentifiedatthetimeofhuntingcoursebywhales.Afterthat,thepreyisencircledbythem.Thetargetpreyisassumedastherecent best solution; next to this, the position gets updated for attaining theoptimalsolution.Thewhale’sencirclingbehaviourisexplicatedasperEquation(19)and(20).

(19)

(20) Inthis,thepresentiterationisdepictedas ,thebestsolution’spositionvectorissignifiedas ,thecoefficientvectorsareexpressedas and ,andthevector’sposition is portrayed by , then element-by-element multiplication is enabledbasedon“.”Functionandtheabsolutevalueisstatedas . needstobeupdatedif they exist in the best solution. The vectors and are evaluated as perEquation(21)and(22).

(21) (22)

Inthis,the valueaddressesagradualreductionthatliesbetween2to0andarandomvector isdesignatedtohavetherange[0,1].

SpiralUpdatingposition The position update among the prey and humpbackwhale is computednumericallyusingthespiralequationinEquation(23)and(24).

(23)

(24)

In this, the logarithmic spiral’s shape is explained based on and isconsidered to be a constant, and the random number is exploited by and isspreadoutconstantlybetween-1to1. Thenumericalmodellingofprobability

)()(. * tStSWF!!!!

-=

FHtStS!!!!.)()1( * -=+

t*S H W

S*S

H W

sxsH!!!!

-= .2

xW!!2=

sx

)()(* tStSF!!!

-=

)()2.(cos.)1( * tSzeFtS dz!!!

+¢=+ p

d

z

pg. 136

estimation is performed using Equation (25), inwhich every feasible path forencirclingisdenotedas .

(25)

Moreover,therandomvalue playsitsmajorroleintheglobalupdatingofthesearchagent.Equation(26)and(27)definesthemathematicalformulationofthisWOAtheory.InEquation(27), isdecidedasanarbitraryvaluefromthewhalesduringthecurrenttry-outrun.

(26)

(27)

6.4.ProposedHybridAlgorithm(SLE-WOA)

TheWOAisarecentlydevelopednature-inspiredapproachthatimitatesthehuntingcharacteristicsofhumpbackwhales,whereastheSLnOalgorithmisinitiated based on the sea lions’ hunting behaviour in nature. Both thesealgorithmshaveattainedbetterperformanceinnumeroustermsyetsufferfromprematureconvergencewhichimpactsthemtogettrappedinlocaloptima.Hence,thispapertriestoimplementanewimprovedalgorithmbyhybridizingthesetwoalgorithms(WOA+SLnO).Forthis,theSLnOconceptisincorporatedinsidetheWOAalgorithmandisthusnamedasSLE-WOA.Here,theexplorationphaseofasealioninEquation(18)isconsideredforthishybridization.IntheconventionalWOAalgorithm,whentheprobability ,twoconditionsareevaluated,oneisif ,where,thepositionupdateiscomputedusingEquation(19)andonother

conditions ,thepositionupdateiscomputedbasedonEquation(24).Inthis

proposedwork,themodificationis formulatedoverthecondition ,wheretheupdateequationofWOAisreplacedbythesealionequationgiveninEquation(16).TheflowchartoftheproposedSLE-WOAapproachisdepictedinFigure6.1.

pb

5.0)()2.(cos.)1(

5.0.)()1(*

*

³+¢=+

<-=+

pbiftSzeFtS

pbifFHtStSdz

!!!

!!!!

p

H

radS!

)(. tSSWF rad

!!!!-=

FHStS rad

!!!!.)1( -=+

5.0<pb

1<H

1³H

1³H

���������

���������������������������������������������������

����

����

�����

�����

�����

�����������������������������������������

������������

�������������������

�������������

���������������������

��������������������������������

������������������������������������������������������������

��

��

������� ���� �

���

��������������������������

������

���������

��������������������

������������������������������������������������������������������������

����������������������������������������������������������������������������������

������ �������� ��� ��������� ��� ������������� ���������� ��� ���� ������� ����������

������������������������������������������������������������������������������

��������������������������������������������������������������������������������

��� ������������������ ��� ������������������� ��� ������������ ����� �������������������

���������������������� ������������������ ������������������ ������������������� ���

��������������������������������������������������������������������������������

����������������������������������������������������

���������������������������������������������������

�����������

������

�������������������

������������

��������������������

���������������

����������������������������

����������

�������������������

��������

�����

������������

����������

����������������

������������������

����������������

pg. 139

OurproposedschemeconsidersthevehiclesmovingunderdifferentRSUs.AsthecoreworkfocusesonsecuredVANET,messagetransmissioniscriticallyrequiredtobesafe.Hence,ratherthanpassingthemessageinitsoriginalform,itissanitizedbeforetransmission.Thesanitizationprocessassurestheprivacyofdatatransmissionwhilecommunication,asexplainedinthesubsequentsection.

For sanitization process, the key is a major requirement. This processbeginswithasourcewillingtobroadcastamessage,consequentlymakingakeygenerationrequesttotherespectiveRSU.Thiskeygenerationoptimisticallytakesplacethroughanoptimizationalgorithm,whichisfurtherexplainedinthenextsection.TheRSU thenmaintains thiskeyusingblockchain technology,and thesanitizeddataisbroadcastedamongvehicles.

Now,whenthereceiveristryingtoaccessthismessage,itrequestsforthecorrespondingkeyfromthein-rangeRSU.Beforegrantingthekey,RSUmakesatrustevaluationtodecidewhetherthenodeisauthenticatedandtrustworthyornot.Forthis,anewlogicoftwo-leveltrustevaluationsisproposedinthispaper,anditisgiveninthefurthersections.

Ateachtimestamp,vehiclemobilityalterstheRSUcoverage,andtherebythekeyrequestforthesanitizationprocesshappensaccordinglytothein-rangeRSU.Moreover,alltheRSUsareconnectedtothecentralizedservertowhichthekeys (in the form of blocks) get shared. Figure 6.3 depicts the proposedarchitectureoftrustevaluationbasedonVANETcommunication.

���������

�������������������������������������������������������������������������������

��������������������������������������������������������������

�����������������������������������

������������� ��� ����������� ��� ������������������������� ��������� ����������

����� ��� ���������� ������ �� ��� �� ������ ������ �� ������ ����� ��� ����� �������������

������������ �������������������������������������������������������������������������

������������������������������������

����

��� ���� ���� ������� ��� ��������� ����� ������ ����������� �� ���� �������

������������� ���������� ���� ����������� ���� �������� ���� ��� ����� ���� �������

������������������������������������������������������������������������������

�������

���������������������

�����������������

���������������

��������������

���������������

��������������������

��������������������

�������������������

�����������������

�����������

pg. 141

Forinstance:letusconsiderthedataas ,inwhich‘1’isthesensitivedatatobesanitized,andtherespectivekeyispredictedas‘2’.Thiskeyvalue‘2’isXOR-edwiththesensitivedatatogeneratesanitizeddata. ThekeygenerationprocessismadeintwophasesunderthesenderandRSU, based on fitness function in Equation (29). The process of optimal keygenerationisasfollows:Initially,thesenderrequestsakeyfromtheir in-rangeRSU.Subsequently,theoptimizationprocessusingtheproposedhybridalgorithmtakesplaceatbothsenderandRSUwhichisasfollows:

PopulationInitialization Oncethekeyrequestisreceived,theRSUprovidesarandomkeytotheSender.

FitnessEvaluation

TheSenderevaluatesthefitness(objective)tofinalizetheoptimalkeyandthefitnessscoreissentbacktotheRSU.

Updating

Ifthefitnessisattained,thatkeyiskeptastheoptimalkeyandprovidedtothesender,butifrequiredfitnessisnotattained,thekeyisupdatedandsentagaintothesenderforevaluatingfitnessandobtainthenewfitnessscore.Thisprocesscontinues,untilanoptimalkeyisprovidedtothesender.Figure6.4delineatesthekeygenerationprocessusingtheproposedalgorithm.

Figure6.4Optimization-basedKeygenerationprocess

[ ]312:1d

Sender RSU

Key-init()

Random key

Calculate the fitness

function Fitness score (random key) If fitness does

not match with current fitness

Updated key

.

.

.

.

Fitness score (updated key) If fitness

matches with current fitness

Optimal key

���������

�����������������������������������������

�������������������������������������������������������������������������

������������������������������ �����������������������������������������������������

���������� �� �������� ���� ������ ��������� �� ���� ����� ���� ����������� ���� ����

���������������������������� ������ ���� ����������� ������� ������������������

���������������������������������� ��������������������������������������������

������������ ������������������������������������������������������������������

�������������������������������������������������������������� �����������������

����� ���������� ��������������� ����������������������������������������������

���������������������������������������������������������������������������������

�����������������������

����������������������������������������������������������������

����������������������������������������������������������������������

���������

�������

����

���������������

��������

���������������

���������������

�������������������

������������������������

���

���

������

���������

���� ���������� ��������� ��� ���� ��������� ������ ����������� ��������� ���

���������� ��� ���� ��������� ������ �������� ����� ��������� ������ ������ ������ ����

������������������������������������������������������������������������������������

��������� �����

� � � �����

� �������

� � �����

���������� �� �����

������� ���������������������������

�����������������������������������������������

������������������������������������������������������������������

�������������������

�������������������������������������������������������������������������

�����������������������������������������������������������������������������������

����������������������������������������������������������������������������������

���������� ���� ������ ����������� ��� ������� ��������� ��� �������� ���� ���� ��� �����

���������������������������������������������������������������������������������

����� ������� ����� ����� ������ ����������� ��������� ��� ��������� ��� ������� ��� ���

����������������������������������������������������������������������������������������

���� ���������� ���� �������������� ���� ��������� ����� ���� ����������� �������� ���

����������������������������������������������������������

������������������������������������������������������������������������

������������������������������������

����������������������������������������������������

������������������������������������������������������������������������������

���������������������������������������������������������������������������������

������������� ������������ ����� ����������� ������������������ ��� ���������������

��������� =

���

�������

� +��

���

�=

����������������������

������������������������������������� =

�� ������������������������������ �=

���������

�����������������������������������������������������������������������������������

����������������������� ��� �������������� �������� ������� ����� ��������������������

�����������������������������������������������������������������������������������

��� �����������������������������������������������������������������

�������������������������������������������������������������

����������������������������������

������ ���� ������������� ��� ������ ���� ���������������� ������ �������� ���� ����

���������������������������������������������������������������������� ����������

������ ����������� ��� ����������������� ��� ���� ����� ���� ���� ����� ������� ������

���������������������������� �� ��� ������������������������������

����������������������������������������������������������������������������������

�����������������

�������������������������������������������������

������������������������������������� �

���������������������������������

��������������������������

�����������������

������������

����������

���������������

�����������

����������

����������

��������������

����������

�������

�������

�������

�������

�������

����������

�����������

����������

����������

��������

������

���������������

����������

�����������

�� �������

pg. 145

if /*thenodeissubjectedtoDoSattack*/ send toRSUelse sendverification (ID-Node’sRSSI,PDR, andenergy level values,PDRof ID-

Node’sneighbouringnodes)messagetoRSUend

6.6.2.2.NN-BasedEvaluation

If the condition under the above rule-based evaluation (Level 1) isunsatisfied,theevaluationprocessisthenadvancedtonextlevel(Level2),i.e.theNNmodel,which is already trained using some standard PDR, PFR, and RSSIvalues, thus enabling it to classify whether the node under examination isauthorizedornot.Thus,at the timeof testing, the trustabilityofnode iseasilypredicted.TheNNmodel[171]isasfollows: Eq.(33),(34)and(35)explainsthenetworkmodel,inwhich denotesthehiddenneuron, depictstheoutputweightfrom hiddenneuronto layer,

portraystheinputneuron’scount, signifiesthehiddenneuron’scount,

exhibitsthebiasweightto hiddenneuron, delineatestheweightfrom

inputto hiddenneuron, expressestheoutputbiasweightto layer,and

termsastheactivationfunction. isstatedasthenetworkoutput,predictedoutputanditisdemonstratedinEquation(34), isportrayedasactualoutput.

(33)

(34)

(35)

6.7.ModelAnalysis

÷÷ø

öççè

æ>

>>

-

--

)(&)(&)(

RSSINodeID

PFRNodeIDPDRNodeID

RSSIPFRPDR

ddd

),(_ NodeIDattackMessageVote -

i!

( )( )okiw !ˆ

thi! thk

( )nIN ( )nHI

( )( )HIib

w!~ˆ thi! ( )

( )HIilw !

ˆ

thl thi! ( )( )okbw ~ˆ thk

NF kOU

kOU

( )( )( )

( )( )( )÷÷

ø

öççè

æ+= å

=

)(

1~ ˆˆ

nIN

l

HIil

HIib

HIresInputfeatuwwNFHO !!

( )( )

( )( ) ( )( )

÷÷ø

öççè

æ+= å

=

nHI

i

HIi

oki

okbk HOwwNFOU

1~ ˆˆ

!

!!

( )( )

( )( )

( )( )

( )( )

( )å=

þýü

îíì

* -=n

oki

okb

HIil

HIib

O

kkk

wwww

OUOUER1ˆ,ˆ,ˆ,ˆ

||minarg~~ !!!

pg. 146

6.7.1.SimulationSetup

TheproposedtrustmanagementsystemisimplementedinMATLAB.Thedataset used for evaluating the trustability of the node is theKDDcup dataset.Thensomeanalysisisalsoperformedtoprovethebettermentofproposedwork:

• TheanalysisofproposedworkiscarriedoutforcertainattackslikeKCAand

CCAattacks,KPAandCPAattacksalongwithrejectionratioandkeysensitivity,respectively.

• Next,theanalysisoftheNNclassifierisperformedoverotherstate-of-the-artclassifiers like SOM [172] and GHSOM [173] with respect to sensitivity,specificity,accuracy,andprecision,FPR,FDR,FNR,MCC,F1-scoreandNPV.

• TheanalysisgetsextendedbycomparingtheimplementedhybridalgorithmtootherclassicalmodelslikeWOA[170],SLnO[169],GA[174]andDA[175].

• Followedis theanalysis fortheproposedandConventionalModels,suchasWOA[170],SLnO[169],GA[174],andDA[175]byconsideringKPAandCPAattack.

• Further, the performance of the NN Model in Trustability Prediction isperformedover the classifiers likeSOM[172],GHSOM[173], andNN [171]with respect to Accuracy, Sensitivity, Specificity, Precision, FPR, FNR, NPV,FDR,F1_score,andMCC.

6.7.2.AnalysisofRejectionRatio

Figure6.9showsthecountofnodesthatgetrejectedbytheproposedworkunderboththerulebasedandNNbasedscenario.TheformulationoftherejectionratioisdefinedinEquation(36).Moreover,theanalysis(numberofrejections)ismadeforeachtimestamp.Whileanalysing,morerejectionshavebeendoneunderNNbasedtrustevaluation.Moreparticularly,atthe4thtimestamp, =20,100%ofthenodes thataresubjected to theNNmodel for trustpredictionare rejected,whichshowsthatthesenodesaremalicious.Similarly,therejectionratioateachtimestampisplottedinthegraph.

(36)

sT

attemptsofNorejectionsofNoratiojection =Re

pg. 147

Figure6.8AnalysisofRejectionRatio:Level1andLevel2

6.7.3.AnalysisonKCAandCCAattack

This sectionexplains the robustnessofproposedworkagainstKCAandCCAattack.Intheknownciphertextattack,theattackerhastheaccessmerelytoasetofciphertextsyethassomeknowledgeoftheplaintext.Underthisanalysis,itisreportedthattheimplementedmodelisrobustagainsttheKCAattack.Inthis,theanalysisisperformedbyvaryingthepercentageofplaintextdataandtheoutcomesareobtained,thataresymbolizedinTable6.3.TheproposedSLE-WOAalgorithm,byvaryingtheplaintextas5%hasprovenitsrobustnessagainsttheKCAattackwithlesspossibilityofretrievingtheoriginaldata. Now,“aCCAisanattackmodelforcryptanalysisinwhichthecryptanalystgathers information, at least in part, by choosing a ciphertext and obtaining itsdecryptionunder anunknownkey”. In ourwork, the analysis is carriedout byvaryingthepercentageofciphertextdataandtheoutcomesobtainedaregiveninTable6.4.Byvaryingtheciphertexttodifferentpercentage levels, theproposedmodelisprovenforitsefficiencyoveravoidingCCAattack.

Table6.3AnalysisonKCAattack:ProposedoverConventionalModels

Varying theplaintext WOA[170] SLnO[169] GA[174] DA[175] SLE-WOA

pg. 148

per_5 0.72171 0.94183 0.74796 0.81475 0.71012

per_10 0.7862 0.95587 0.79836 0.80685 0.78312

per_15 0.78387 0.95203 0.79205 0.80255 0.77692

per_20 0.78532 0.94731 0.81127 0.80674 0.77895

per_25 0.82122 0.9574 0.84862 0.83123 0.81308

Table6.4AnalysisonCCAattack:ProposedoverConventionalModels

Varying theciphertext WOA[170] SLnO[169] GA[174] DA[175] SLE-WOA

per_5 0.74726 0.93655 0.82058 0.78959 0.71805

per_10 0.77919 0.94739 0.82984 0.79913 0.73357

per_15 0.83901 0.95472 0.86073 0.85565 0.78566

per_20 0.86913 0.95923 0.87249 0.88676 0.8209

per_25 0.87897 0.96325 0.87299 0.89539 0.85283

6.7.4.AnalysisonKPAandCPAattacks

This sectionexplains the robustnessofproposedworkagainstKPAandCPAattack.Theciphertextanditsrespectiveplaintextinknown-plaintextattackscanbeeasilyaccessedbytheattacker.Themajorgoalistopredictthesecretkey(orthesecretkeycount).Underthisanalysis,itisobservedthattheimplementedapproachisgreatlyrobustagainsttheKPAattack,astheattackercannotgaintheoriginaldata.FromTable6.5, it isobservedthat theattackercouldaccessonly71% of original data and thus it failed in its attempt to get the original data.Similarly,duringCPA,theattackercandecidetheplaintextrecordsrandomlyforencryption and based on that, achieves the respective ciphertext. He tried topurchasethesecretkeyforencryptionoralternativelygenerateanapproachthatmight permit him to decrypt some ciphertext messages that are encryptedutilizingthiskey(withnodetailaboutthesecretkey).Table6.5showshowtheproposedalgorithmisrobusttoCPAattackwhencomparedtootherconventionalmodels.Duringthisattack,only70%oftheoriginalmessageisacquiredbytheattacker.

pg. 149

Table6.5AnalysisonKPAandCPAattack:ProposedandConventionalModels

KPA CPA

WOA[31] 0.72171 0.77448

SLnO[30] 0.94183 0.9055

GA[34] 0.74796 0.73534

DA[35] 0.81475 0.75548

SLE-WOA 0.71012 0.71106

6.7.5.KeySensitivityAnalysis

In this section, the robustness of the sanitization key is investigated byvarying the sanitization key to 5%, 10%, 15%, and 20%, respectively andattemptedtorecovertheoriginaldata(Table6.6).Theresultantdataiscomparedto the original data. While analyzing, it is observed that the implementedsanitizationmodel canproduceonly17%oforiginaldatawith10%of thekeyvariation. However, the key with a variation of the conventional method hasretrieved40%oforiginaldata.Asimilaranalysis ismade forall theremainingvariations.Table6.6showsthekeysensitivityanalysis.

Table6.6Keysensitivityanalysis

WOA[170] SLnO[169] GA[174] DA[175] SLE-WOA

per_5 0.34343 0.3942 0.45439 0.47096 0.23084

per_10 0.23832 0.41433 0.31735 0.4506 0.17537

per_15 0.24754 0.41131 0.3149 0.43664 0.16612

per_20 0.25011 0.37802 0.32338 0.41904 0.15964

per_25 0.29927 0.40266 0.31205 0.40839 0.16066

6.7.6.AnalysisofClassifier

pg. 151

Theproposedworkuses theNNmodel forpredicting the trustabilityofnodes,andtheperformanceoftheclassifierisanalysedoverotherstate-of-the-artmethodslikemodelsSOMandGHSOM.Infact,theanalysisiscarriedoutunderboth positive and negative measures. From Table 6.7, it is observed that thepredictionaccuracyofNNis92%,whereastheconventionalmethodsshowpoorperformancewithlessaccuracy.

(27)

Similarly,theFPRbyNNisleast0.08whencomparedwithothermodels,which shows that it is 16.33% and 15.1% superior to SOM and GHSOM,respectively.TheperformanceevaluationformulaisdefinedinEq.(28).

(28)

Table6.7PerformanceofNNModelintrustabilityPrediction

SOM[172] GHSOM[173] NN[171]

Accuracy 0.74576 0.89831 0.92308

Sensitivity 0.38889 0.85714 1

Specificity 0.90244 0.90385 0.91837

Precision 0.63636 0.54545 0.42857

FPR 0.097561 0.096154 0.081633

FNR 0.61111 0.14286 0

NPV 0.90244 0.90385 0.91837

FDR 0.36364 0.45455 0.57143

F1_score 0.48276 0.66667 0.6

MCC 0.34442 0.63185 0.62736

Further,theoveralltrustabilitypredictionresultsinTable6.8showthat,astherulebasedandNNbasedmodelsarecombinedtoevaluatethetrustabilityofnode,theproposedtrustmanagementsystemisstrongenoughtocontrolthemalicious activity in the network, which is proven using certain positive andnegativemeasures.

( )( )FNFPTNTP

TNTPAccuracy+++

+=

)

100% ´-

=alconvention

alconventionproposedperf

pg. 151

Table6.8OverallPerformanceAnalysis

Rule-based NN-based Overallperformance

Accuracy 0.83051 0.92308 0.88136

Sensitivity 0.57143 1 0.7

Specificity 0.86538 0.91837 0.91837

Precision 0.36364 0.42857 0.63636

FPR 0.13462 0.081633 0.081633

FNR 0.42857 0 0.3

NPV 0.86538 0.91837 0.91837

FDR 0.63636 0.57143 0.36364

F1_score 0.44444 0.6 0.66667

MCC 0.36268 0.62736 0.5957

6.7.7.RepresentationofKeymanagementinRSUviaBlockchaintechnology

Figure6.10-6.14showhowtheoptimalkeygeneratedbyRSUsisstoredinblocks.Thisshowsthemobilityof thevehicleateachtimestampandthekeygenerationineachRSU(RSU1,2,and3)fortherequestingvehicle.Moreover,thissectionrevealshowthegeneratedoptimalkeysaremaintainedineachRSUthroughblocks(bothproposedandconventionalmodels).

pg. 152

Figure6.9OptimalkeygeneratedbyRSUsusingWOA

Figure6.10OptimalkeygeneratedbyRSUsusingSLnO

Figure6.11AnalysisonoptimalkeythatisgeneratedbyRSUsusingGA

RSU 1

Key 5 <4,1,1,3,5>

Key 4 <1,3,6,3,5>

Key 3 <2,5,1,7,7>

Key 2 <4,6,3,1,1>

Key 1 <3,5,5,3,1>

RSU 3

Key 19 <2,3,3,3,1>

Key 18 <1,3,2,4,3>

Key 17 <4,2,1,4,7>

Key 16 <1,3,3,6,4>

Key 15 <2,1,9,4,7>

Key 14 <3,1,5,4,4>

RSU 2

Key 13 <1,1,7,6,3>

Key 12 <4,3,2,3,9>

Key 11 <1,5,1,7,3>

Key 10 <1,7,8,1,1>

Key 9 <3,8,1,1,6>

Key 8 <6,2,7,1,1>

Key 7 <5,2,1,7,6>

Key 6 <3,3,2,1,5>

RSU 1

Key 5 <1,3,2,1,1>

Key 4 <1,1,3,1,7>

Key 3 <3,1,1,1,1>

Key 2 <1,1,1,1,1>

Key 1 <3,1,1,1,1>

RSU 2

Key 13 <1,3,1,1,1>

Key 12 <1,3,1,3,1>

Key 11 <1,1,1,1,2>

Key 10 <1,3,1,1,1>

Key 9 <1,1,1,1,3>

Key 8 <1,1,1,1,2>

Key 7 <1,1,1,3,3>

Key 6 <1,1,1,1,2>

RSU 3

Key 19 <1,1,1,1,2>

Key 18 <1,7,1,3,1>

Key 17 <1,1,1,5,1>

Key 16 <1,1,2,3,1>

Key 15 <1,1,1,2,1>

Key 14 <1,1,1,1,1>

RSU 1

Key 5 <8,5,5,3,3>

Key 4 <6,5,1,2,7>

Key 3 <1,1,1,5,3>

Key 2 <5,1,1,3,2>

Key 1 <6,1,1,3,1>

RSU 2

Key 13 <3,2,1,2,7>

Key 12 <6,2,2,2,7>

Key 11 <1,3,3,3,8>

Key 10 <3,1,2,5,5>

Key 9 <7,3,5,1,3>

Key 8 <1,2,6,2,2>

Key 7 <1,3,5,4,3>

Key 6 <6,5,7,1,1>

RSU 3

Key 19 <3,6,2,7,1>

Key 18 <2,7,2,1,8>

Key 17 <4,6,6,6,6>

Key 16 <3,4,2,5,4>

Key 15 <1,3,3,2,6>

Key 14 <3,4,3,3,5 >

pg. 153

Figure6.12OptimalkeygeneratedbyRSUsusingDA

Figure6.13OptimalkeysgeneratedbyRSUsusingProposedSLE-WOAAlgorithm

6.8.Conclusion

The research focuses on developing a novel and efficient technique ofmutualauthentication,revocation,trust,andprivacyintheVANETenvironment.In the first research work, we proposed a scheme that not just authenticatesvehicleswithreduceddependencyonthetrustedthirdpartybutalsopreservestheiranonymitybynotrevealingtheoriginalidentityofusers.Despitereducingthe communication overhead, the scheme serves to achieve statutory securityrequirements.IteliminatestheneedtocirculateCRLsbytheCAorRSUs,instead

RSU 1

Key 5 <1,5,7,3,4>

Key 4 <1,7,5,1,1>

Key 3 <3,6,3,6,6>

Key 2 <5,2,7,7,5>

Key 1 <2,1,3,3,1>

RSU 2

Key 13 <8,3,3,1,7>

Key 12 <1,3,1,1,1>

Key 11 <2,3,1,5,3>

Key 10 <3,6,5,3,3>

Key 9 <1,4,3,7,5>

Key 8 <3,5,3,7,6>

Key 7 <7,3,3,6,3>

Key 6 <1,3,3,1,5>

RSU 3

Key 19 <7,7,1,2,3>

Key 18 <1,3,7,2,9>

Key 17 <2,3,6,1,6>

Key 16 <3,3,1,3,3>

Key 15 <3,6,1,4,1>

Key 14 <3,3,5,3,3>

RSU 1

Key 5 <2,2,1,1,5>

Key 4 <4,1,4,2,2>

Key 3 <3,2,1,4,7>

Key 2 <4,2,1,2,7>

Key 1 <2,2,7,1,2>

RSU 2

Key 13 <2,5,7,4,2>

Key 12 <2,2,4,1,5>

Key 11 <5,4,2,6,1>

Key 10 <1,2,2,5,1>

Key 9 <3,3,1,4,3>

Key 8 <6,3,9,1,7>

Key 7 <7,1,1,3,6>

Key 6 <5,1,7,5,2>

RSU 3

Key 19 <3,6,7,7,6>

Key 18 <2,4,2,5,1>

Key 17 <1,1,6,6,3>

Key 16 <3,4,4,6,1>

Key 15 <1,7,1,9,5>

Key 14 <2,3,2,2,3>

pg. 154

mendsthestatusofavehicle’srevocationflagtobetrue.Inthenextphaseofourresearch,weevaluatedtheschemesprovidingtrustinthenodesandthesystemclaiming to provide credible reputation score. Limitations in the existentcentralizedPKIframework,aswellassomeofthedecentralizedworkshavebeenidentified and as a result, a blockchain and smart contract-based solution isenvisaged as the best solution. The framework provides decentralization,transparency,immutabilityandpeer-to-peeravailabilityandconsistencyofeveryuser’sreputationvalue.Weevaluatedtheproposedschemebothfromordinaryand alarming situation perspective. The nodes have their pseudo IDs obtainedafterregistration,whichprovideprivacytosomeextent,buttheydonotpreventlocationtracking.Inthenextphase,weworkedonidentifyingtrustworthynodes,withacombinedapproachusingMachineLearningandBlockchainwhereweuseanoptimizedkeytosanitizedatathusprovidingprivacyanddataisonlysharedwithnodesfulfillingtheclassificationofbeingatrustworthynode.ThisresearchworkhasintroducedanoveltrustmanagementsysteminVANETwithtwomainphases: Secured Message Transmission and Node Trustability Prediction. Thesecurityassuredmessagepassing incorporates theprivacypreservationmodelundertheDataSanitizationprocess.Furthermore,theoptimizationconceptplaysasamajorrole,inwhichthekeyutilizedforthesanitizationprocessisoptimallytunedusinganovelhybridalgorithmnamedSLE-WOA,whichisthecombinationof WOA and SLnO algorithms. Subsequently, the trustability of the node iscomputedbasedonthe“two-levelevaluationprocess”i.e.,rulebasedandmachinelearning-based evaluation process. The performance and authenticity of theproposedmodelisvalidatedagainstotherclassicalmodelsconsideringmultipleperformanceevaluationmeasures.Theresultthusanalyzedis,thattheproposedsanitizationmethodwithrespecttothekeysensitivityanalysiscanproduceonly17% of original data with 10% of the key variation. However, the keywith avariation of the conventionalmethod has retrieved 40% of original data. Thissubstantiates the proposed model, thus fulfilling the essential requirement ofprivacy-preserving secure message transmission with established trustmanagementinthenetwork.

pg. 155

Chapter7

ConclusionandFutureWork

VehicularAdhocNetworks(VANET)areemergingasapromisingtechnologyoftheIntelligent Transportation systems (ITS) due to its potential benefits for travelplanning, notifying road hazards, cautioning of emergency scenarios, alleviatingcongestion,provisioningparkingfacilitiesandenvironmentalpredicaments.Butthesecuritythreatshinderitswidedeploymentandacceptabilitybyusers.Thisthesispresented major components required to secure the dynamic vehicular Ad hocnetworks.Thesecomponentsarediscussed,implemented,andtestedinthelastthreeChapters(Chapter4toChapter6)of this thesis. InthisChapter,weconcludeourthesisbysheddinglightonthemajorcontributionsmadeandtheexpectedresearchoutcomesfollowedbyaconsiderationofpossiblefutureworkspresented.

7.1.Conclusions

With numerous VANET advantages, comes the security risks anddisadvantages given the open nature of the vehicular communications. ThesecuritysolutionsrequireacentralizedpartytoworkasatrustedintermediaryinestablishingsecurecommunicationbetweentheRoad-SideUnits(RSUs)andOn-BoardUnits(OBUs).Inthisthesis,westudythemajorsecurityrequirementsofVANET and understand the need of moving towards decentralization of thetraditionalVANETandreducingdependencyonacentralizedpartytoachievethecritical security requirements i.e. authentication and revocation, trust andreputation,securedtransmissionwithaccesscontrolandkeymanagement.

AsdiscussedinpreviousChapters,weproposedasecurityframeworkthatreducesthedependencyonthecentralizedpartywhilerenderingtheprimitivesecurity requirements of VANET. This framework guarantees that the self-sustained and self-organized vehicular network allows not just for easyidentification/authenticationof thevehicleswithoutany intermediarybutalso,establishestransparency in thecomputationof trustandreputationamongthe

pg. 156

communicatingnodes,andensuressecuredcommunicationbyrestrictingaccesstoonlyreputednodes.

Belowisasummationoftheproposedwork.The research focusses on developing a novel and efficient technique of

mutualauthentication,revocation,trust,privacy,andaccesscontrolintheVANETenvironment.

In Chapter 4, first component of the scheme is proposed, which isauthenticationandrevocation.Thisschemenotjustauthenticatesvehicleswithreduceddependencyonthetrustedthirdpartybutalsopreservestheiranonymityby not revealing the original identity of users. Despite reducing thecommunication overhead, the scheme serves to achieve statutory securityrequirements.IteliminatestheneedtocirculateCRLsbytheCAorRSUs,insteadmendsthestatusofavehicle’srevocationflagtobetrue.

In Chapter 5, the trust and reputation component is discussed. Theschemesprovidingtrustinthenodesandthesystemclaimingtoprovidecrediblereputation score are evaluated. Limitations in the existent centralized PKIframework,aswellassomeofthedecentralizedworkshavebeenidentifiedandasaresult,ablockchainandsmartcontract-basedsolutionisenvisagedasthebestsolution. The framework provides decentralization, transparency, immutabilityandpeer-to-peeravailabilityandconsistencyofeveryuser’sreputationvalue.Theproposed scheme is evaluated both from ordinary and alarming situationperspective.ThenodeshavetheirpseudoIDsobtainedafterregistration,whichprovideprivacytosomeextent,buttheydonotpreventlocationtracking.

In Chapter 6, Identification of trustworthy nodes, with a combinedapproach using Machine Learning and Blockchain is worked upon. Here, anoptimizedkeyisusedtosanitizedata,thusprovidingprivacy.Dataisonlysharedwithnodesfulfillingtheclassificationofbeingatrustworthynode.ThisresearchworkhasintroducedanoveltrustmanagementsysteminVANETwithtwomainphases: Secured Message Transmission and Node Trustability Prediction. Thesecurityassuredmessagepassing incorporates theprivacypreservationmodelundertheDataSanitizationprocess.Furthermore,theoptimizationconceptplaysasamajorrole,inwhichthekeyutilizedforthesanitizationprocessisoptimallytunedusinganovelhybridalgorithmnamedSLE-WOA,whichisthecombinationof WOA and SLnO algorithms. Subsequently, the trustability of the node iscomputedbasedonthe“two-levelevaluationprocess”i.e.,rulebasedandmachinelearning-based evaluation process. The performance and authenticity of theproposedmodelisvalidatedagainstotherclassicalmodelsconsideringmultipleperformanceevaluationmeasures.Theresultthusanalyzedis,thattheproposedsanitizationmethodwithrespecttothekeysensitivityanalysiscanproduceonly17% of original data with 10% of the key variation. However, the keywith avariation of the conventionalmethod has retrieved 40% of original data. This

pg. 157

substantiates the proposed model, thus fulfilling the essential requirement ofprivacy-preserving secure message transmission with established trustmanagementinthenetwork.

7.2.ContributionstotheITSField

Theresearchproposesablockchainbasedsecurityframeworkforsolvingsecuritychallengesregardingvehicularcommunication in IntelligentTransportSystems(ITS).

1. Itusesthedistributedledgertechnology(DLT),toenableeasyverificationofvehicles details by the RSUs and facilitate their authentication and quickrevocationwhiletravellingonroad,withoutrelyingonthetrustedauthorities.

2. It uses IPFS storage and smart contracts for updating vehicle’s reputationscoreafterreceptionofemergencyinformationfromthemandthenanalyzingit alongwith feedback fromotherneighboring vehicles regarding the sameevent. The decentralized IPFS storage transparently provides node’sreputationscorestoothernodesinrealtimemannerwithoutdependingonacentralizedparty.

3. Itensurestheprotectionagainstimpersonation,sybilandreplayattacks,thusprovidingauthenticationandquickrevocation.

4. Itensuressecuredmessagetransmissionbyprovidingdatasanitizationbeforetransmissionbyusingoptimizedkeysandmanagingthekeysusingblockchainto easily supply them for desanitization. The blockchain storage ensuresimmutabilityandchronologicalstorageofdata.

5. It ensures accurate classification of nodes as trustworthy andmalicious bymaking use of Machine Learning and thus providing access control byrestrictingmessageaccesstoonlytrustworthyvehicles

This research concentrates on designing a blockchain based security servicewhichcanprovidehigherlevelofsecurityinITSwhileintroducingadecentralizedtechniqueforprotectionagainsttheabovestatedattacks.

7.3.ResearchOutcomes

pg. 158

ExpectedoutcomesinrelationtotheresearchobjectivesasdiscussedinChapter1arefollowing:

This research delivers a blockchain based security solution to IntelligentTransportSystems.Thesolutionreliesondistributedledgerandsmartcontracttechnologies to provision security such as on-dynamic authentication, quickrevocation,establishingtrustinthesource,maintainingmessageconfidentialityandprivacy,andthemostimportantofalldecentralizationofthenetwork.

Weclassifiedtheresearchoutcomeas:

1. ReducedCAdependency

2. Reducedoverhead

3. Efficientvalidationbeforemessageforwarding

4. MinimalcomputationatOBU

5. Scalability

6. Sourceandmessageauthentication

7. Conditionalprivacypreservation

8. Nodeclassification-Trustworthy/Not-trustworthy

9. Transparencyinreputationevaluation

10. DataPrivacyandsanitization

7.4.FutureWorks

Basedontheworkpresentedinthisthesis,ourmainobjectiveistodesignand develop a new decentralized security framework for the VANET. As weaddressthemajorcomponentsofthenetworkmodel,therearestillothersmallercomponentsthatrequireinvestigation.Thepossibleareaswheretheresearchcanbedirectedinthefutureareasbelow.

Intheproposedframeworkpseudonymsareusedtoprovideuserprivacyand protect against any kind of location tracking by intruders. While we usepseudo Ids tomaintainuser anonymity, theprocess of updating and renewingneedsimprovement.

WeuseddistributedledgerforstoringthepseudoIdwhichisusedbythevehiclestoidentifythemselveswhiletheycommunicateonroad,butunlikethebitcoinblockchainwhereeachandevery transactionbyauserusesadifferentaddress/Id,wehaveusedasingleone,whichisregularlyupdatedbutnotveryfrequentlywhichisimportant.

pg. 159

Thisisparticularlytoavoidanykindoflocationtracking.Ifuserscontinuetouseonepseudoidforalongerperiod,itbecomeseasierforintruderstotrackthemovementofthenode.Thebeaconandemergencymessagestransmittedfromthenodecanbe trackeddowneasilyandmaliciousactivitiescanbeconductedafterthelocationisdisclosed.

Weconsideredsomestandardblockchains,i.e.bitcoinandEthereum,butwecanconsidertheotherblockchainssuchasHyperledgerandStellarorCorda,aswehaveaprivateblockchainnetworkintheVANETscenario.

Westudiedthedifferentblockchainsbuthavenotconsideredeachoftheirbenefitswithrespecttoourscheme.Butitbecomesessentialtoutilizethebestblockchaintogainthemaximumspeedandperformancewithscalability.

Further improvements can be made by implementing and testing theproposedmodelinreal-worldscenariotoobtainbetterperformanceandresults.

pg. 161

Bibliography

[1] A.Auer,S.Feese,S.Lockwood,andB.A.Hamilton,"Historyofintelligenttransportation

systems," United States. Department of Transportation. Intelligent Transportation…,2016.

[2] A.DhamgayeandN.Chavhan,"SurveyonsecuritychallengesinVANET1,"2013.[3] T. N. D. Pham and C. K. Yeo, "Adaptive trust and privacymanagement framework for

vehicularnetworks,"VehicularCommunications,vol.13,pp.1-12,2018.[4] C.KalaiarasyandN.Sreenath,"Anincentive-basedco-operationmotivatingpseudonym

changingstrategyforprivacypreservationinmixedzonesinvehicularnetworks,"JournalofKingSaudUniversity-ComputerandInformationSciences,2018.

[5] S.Oubabas,R.Aoudjit, J. J.Rodrigues,andS.Talbi,"Secureandstablevehicularadhoc

network clustering algorithm based on hybrid mobility similarities and trustmanagementscheme,"VehicularCommunications,vol.13,pp.128-138,2018.

[6] J. Benet, "Ipfs-content addressed, versioned, p2p file system," arXiv preprint

arXiv:1407.3561,2014.[7] N.Malik,D.Puthal,andP.Nanda,"Anoverviewofsecuritychallengesinvehicularad-hoc

networks," in 2017 International Conference on Information Technology (ICIT), 2017:IEEE,pp.208-213.

[8] D. Puthal, N. Malik, S. P. Mohanty, E. Kougianos, and C. Yang, "The blockchain as a

decentralized security framework [future directions]," IEEE Consumer ElectronicsMagazine,vol.7,no.2,pp.18-21,2018.

[9] D.Puthal,N.Malik,S.P.Mohanty,E.Kougianos,andG.Das,"Everythingyouwantedto

know about the blockchain: Its promise, components, processes, and problems," IEEEConsumerElectronicsMagazine,vol.7,no.4,pp.6-14,2018.

[10] N.Malik, P.Nanda,A.Arora, X.He, andD. Puthal, "Blockchainbased secured identity

authenticationandexpeditiousrevocationframeworkforvehicularnetworks," in201817th IEEE International Conference On Trust, Security And Privacy In Computing AndCommunications/12thIEEEInternationalConferenceOnBigDataScienceAndEngineering(TrustCom/BigDataSE),2018:IEEE,pp.674-679.

pg. 161

[11] N.Malik,P.Nanda,X.He, andR.Liu, "TrustandReputation inVehicularNetworks:ASmartContract-BasedApproach," in201918thIEEEInternationalConferenceOnTrust,Security And Privacy In Computing And Communications/13th IEEE InternationalConferenceOnBigDataScienceAndEngineering(TrustCom/BigDataSE),2019:IEEE,pp.34-41.

[12] N. Malik, P. Nanda, X. He, and R. P. Liu, "Vehicular networks with security and trust

managementsolutions:proposedsecuredmessageexchangeviablockchaintechnology,"WirelessNetworks,pp.1-20,2020.

[13] A. Festag, "Standards for vehicular communication—from IEEE802.11p to 5G," e& i

ElektrotechnikundInformationstechnik,vol.132,no.7,pp.409-416,2015.[14] J. B. Kenney, "Dedicated short-range communications (DSRC) standards in the United

States,"ProceedingsoftheIEEE,vol.99,no.7,pp.1162-1182,2011.[15] A. Festag, "Cooperative intelligent transport systems standards in Europe," IEEE

communicationsmagazine,vol.52,no.12,pp.166-172,2014.[16] A. Intl, "Standard specification for telecommunications and information exchange

between roadside and vehicle systems-5 GHz band Dedicated Short RangeCommunications (DSRC)," Medium Access Control and Physical Layer specifications,E2213-03,2003.

[17] I. W. Group, "IEEE standard for information technology–Telecommunications and

informationexchangebetweensystems–Localandmetropolitanareanetworks–Specificrequirements–Part11:WirelessLANMediumAccessControl(MAC)andPhysicalLayer(PHY) specificationsAmendment6:WirelessAccess inVehicularEnvironments," IEEEStd,vol.802,no.11,2010.

[18] R. A. Uzcátegui, A. J. De Sucre, and G. Acosta-Marum, "Wave: A tutorial," IEEE

Communicationsmagazine,vol.47,no.5,pp.126-133,2009.[19] D. B. Johnson and A. J. Menezes, "Elliptic curve DSA (ECDSA): an enhanced DSA," in

Proceedingsofthe7thconferenceonUSENIXSecuritySymposium,1998,vol.7,pp.13-23.[20] S.Al-Sultan,M.M.Al-Doori,A.H.Al-Bayatti,andH.Zedan,"Acomprehensivesurveyon

vehicularadhocnetwork,"Journalofnetworkandcomputerapplications,vol.37,pp.380-392,2014.

[21] M. Raya and J.-P. Hubaux, "Securing vehicular ad hoc networks," Journal of computer

security,vol.15,no.1,pp.39-68,2007.[22] H.LuandJ.Li,"Privacy-preservingauthenticationschemesforvehicularadhocnetworks:

a survey,"WirelessCommunicationsandMobileComputing,vol.16,no.6,pp.643-655,2016.

pg. 162

[23] R.Baldessarietal.,"Car-2-carcommunicationconsortium-manifesto,"2007.[24] S.Chenetal.,"Vehicle-to-everything(V2X)servicessupportedbyLTE-basedsystemsand

5G,"IEEECommunicationsStandardsMagazine,vol.1,no.2,pp.70-76,2017.[25] T. ETSI, "Intelligent transport systems (ITS); vehicular communications; basic set of

applications;definitions,"Tech.Rep.ETSITR1026382009,2009.[26] S. Zeadally, R. Hunt, Y.-S. Chen, A. Irwin, and A. Hassan, "Vehicular ad hoc networks

(VANETS):status,results,andchallenges,"TelecommunicationSystems,vol.50,no.4,pp.217-241,2012.

[27] M.N.Mejri, J. Ben-Othman, andM.Hamdi, "SurveyonVANET security challenges and

possible cryptographic solutions," Vehicular Communications, vol. 1, no. 2, pp. 53-66,2014.

[28] J.R.Douceur,"Thesybilattack,"inInternationalworkshoponpeer-to-peersystems,2002:

Springer,pp.251-260.[29] M.Raya,P.Papadimitratos,andJ.-P.Hubaux,"Securingvehicularcommunications,"IEEE

wirelesscommunications,vol.13,no.5,pp.8-15,2006.[30] M.Khabbazian,H.Mercier,andV.K.Bhargava,"Severityanalysisandcountermeasurefor

the wormhole attack in wireless ad hoc networks," IEEE Transactions on WirelessCommunications,vol.8,no.2,pp.736-745,2009.

[31] B.ParnoandA.Perrig,"Challengesinsecuringvehicularnetworks,"inWorkshoponhot

topicsinnetworks(HotNets-IV),2005:Maryland,USA,pp.1-6.[32] M.S.Al-Kahtani,"Surveyonsecurityattacksinvehicularadhocnetworks(VANETs),"in

20126thInternationalConferenceonSignalProcessingandCommunicationSystems,2012:IEEE,pp.1-9.

[33] M. El Zarki, S.Mehrotra, G. Tsudik, andN. Venkatasubramanian, "Security issues in a

futurevehicularnetwork,"inEuropeanWireless,2002,vol.2.[34] J.-P.Hubaux, S. Capkun, and J. Luo, "The security andprivacyof smart vehicles," IEEE

Security&Privacy,vol.2,no.3,pp.49-55,2004.[35] R. G. Engoulou, M. Bellaïche, S. Pierre, and A. Quintero, "VANET security surveys,"

ComputerCommunications,vol.44,pp.1-13,2014.[36] H. Hasrouny, A. E. Samhat, C. Bassil, and A. Laouiti, "VANET security challenges and

solutions:Asurvey,"VehicularCommunications,vol.7,pp.7-20,2017.

pg. 163

[37] S.-F.Tzeng,S.-J.Horng,T.Li,X.Wang,P.-H.Huang,andM.K.Khan,"Enhancingsecurityandprivacyforidentity-basedbatchverificationschemeinVANETs,"IEEETransactionsonVehicularTechnology,vol.66,no.4,pp.3235-3248,2015.

[38] G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, "Efficient and robustpseudonymousauthenticationinVANET,"inProceedingsofthefourthACMinternationalworkshoponVehicularadhocnetworks,2007,pp.19-28.

[39] I.Memon,Q.Ali,A.Zubedi,andF.A.Mangi,"DPMM:dynamicpseudonym-basedmultiple

mix-zonesgenerationformobiletraveler,"MultimediaToolsandApplications,vol.76,no.22,pp.24359-24388,2017.

[40] Y.YuanandF.-Y.Wang,"Towardsblockchain-basedintelligenttransportationsystems,"

in2016IEEE19thInternationalConferenceonIntelligentTransportationSystems(ITSC),2016:IEEE,pp.2663-2668.

[41] S.Rowan,M.Clear,M.Gerla,M.Huggard,andC.M.Goldrick,"Securingvehicletovehicle

communicationsusingblockchainthroughvisiblelightandacousticside-channels,"arXivpreprintarXiv:1704.02553,2017.

[42] Y.Lai,Y.Xu,F.Yang,W.Lu,andQ.Yu,"Privacy-awarequeryprocessinginvehicularad-

hocnetworks,"AdHocNetworks,vol.91,p.101876,2019.[43] I.A.KamilandS.O.Ogundoyin,"Abigdataanonymousbatchverificationschemewith

conditional privacy preservation for power injection over vehicular network and 5Gsmartgridslice,"SustainableEnergy,GridsandNetworks,vol.20,p.100260,2019.

[44] M. A. Habib et al., "Security and privacy based access control model for internet of

connectedvehicles,"FutureGenerationComputerSystems,vol.97,pp.687-696,2019.[45] H. Xia, S.-s. Zhang, Y. Li, Z.-k. Pan, X. Peng, and X.-z. Cheng, "An attack-resistant trust

inferencemodelforsecuringroutinginvehicularadhocnetworks,"IEEETransactionsonVehicularTechnology,vol.68,no.7,pp.7108-7120,2019.

[46] S.Guleng,C.Wu,X.Chen,X.Wang,T.Yoshinaga,andY.Ji,"Decentralizedtrustevaluation

invehicularInternetofThings,"IEEEAccess,vol.7,pp.15980-15988,2019.[47] Z.Yang,K.Yang,L.Lei,K.Zheng,andV.C.Leung,"Blockchain-baseddecentralizedtrust

management in vehicular networks," IEEE Internet of Things Journal,vol. 6, no. 2, pp.1495-1505,2018.

[48] M.Arshadetal.,"Beacontrustmanagementsystemandfakedatadetectioninvehicular

ad-hocnetworks,"IETIntelligentTransportSystems,vol.13,no.5,pp.780-788,2018.[49] J.-M.Chen,T.-T.Li,andJ.Panneerselvam,"TMEC:atrustmanagementbasedonevidence

combinationonattack-resistantandcollaborativeinternetofvehicles,"IEEEAccess,vol.7,pp.148913-148922,2018.

pg. 164

[50] N. Ullah, X. Kong, Z. Ning, A. Tolba, M. Alrashoud, and F. Xia, "Emergency warningmessagesdisseminationinvehicularsocialnetworks:Atrustbasedscheme,"VehicularCommunications,vol.22,p.100199,2020.

[51] Y. He, F. R. Yu, Z. Wei, and V. Leung, "Trust management for secure cognitive radio

vehicularadhocnetworks,"AdHocNetworks,vol.86,pp.154-165,2019.[52] A.Ltifi,A.Zouinkhi,andM.S.Bouhlel,"Activevehicle:anewapproachintegratingAmI

technologyfortrustmanagementinVANET,"InternationalJournalofHighPerformanceComputingandNetworking,vol.11,no.4,pp.291-303,2018.

[53] M.M.Mehdi,I.Raza,andS.A.Hussain,"AgametheorybasedtrustmodelforVehicularAd

hocNetworks(VANETs),"ComputerNetworks,vol.121,pp.152-172,2017.[54] F.G.MármolandG.M.Pérez,"TRIP,atrustandreputationinfrastructure-basedproposal

forvehicularadhocnetworks,"Journalofnetworkandcomputerapplications,vol.35,no.3,pp.934-941,2012.

[55] C.A.Kerrache,N.Lagraa,C.T.Calafate,andA.Lakas,"TFDD:Atrust-basedframeworkfor

reliabledatadeliveryandDoSdefenseinVANETs,"VehicularCommunications,vol.9,pp.254-267,2017.

[56] X.Huang,R.Yu,J.Kang,andY.Zhang,"Distributedreputationmanagementforsecureand

efficientvehicularedgecomputingandnetworks,"IEEEAccess,vol.5,pp.25408-25420,2017.

[57] J.Wang,Y.Zhang,Y.Wang,andX.Gu,"RPRep:Arobustandprivacy-preservingreputation

management scheme for pseudonym-enabled VANETs," International Journal ofDistributedSensorNetworks,vol.12,no.3,p.6138251,2016.

[58] Q. Yang and H. Wang, "Toward trustworthy vehicular social networks," IEEE

CommunicationsMagazine,vol.53,no.8,pp.42-47,2015.[59] A.VishwaVidyapeetham,"ABlockchainandIPFSbasedframeworkforsecureresearch

recordkeeping,"InternationalJournalofPureandAppliedMathematics,vol.119,no.15,pp.1437-1442,2018.

[60] N.FanandC.Q.Wu,"Ontrustmodels forcommunicationsecurity invehicularad-hoc

networks,"AdHocNetworks,vol.90,p.101740,2019.[61] N.KumarandN.Chilamkurti,"Collaborativetrustawareintelligentintrusiondetectionin

VANETs,"Computers&ElectricalEngineering,vol.40,no.6,pp.1981-1996,2014.[62] X. Li, J. Liu, X. Li, and H. Li, "A reputation-based secure scheme in vehicular ad hoc

networks," International Journal ofGridandUtilityComputing,vol. 6, no. 2, pp. 83-90,2015.

pg. 165

[63] P. T.N.Diep andC.K. Yeo, "A trust-privacy framework in vehicular adhocnetworks(VANET),"in2016WirelessTelecommunicationsSymposium(WTS),2016:IEEE,pp.1-7.

[64] Z. Huang, S. Ruj, M. A. Cavenaghi, M. Stojmenovic, and A. Nayak, "A social network

approach to trustmanagement inVANETs,"Peer-to-PeerNetworkingandApplications,vol.7,no.3,pp.229-242,2014.

[65] J. Zhang, C. Chen, andR. Cohen, "A Scalable andEffectiveTrust-Based Framework for

Vehicular Ad-Hoc Networks," J. Wirel. Mob. Networks Ubiquitous Comput. DependableAppl.,vol.1,no.4,pp.3-15,2010.

[66] D. Förster, F. Kargl, and H. Löhr, "PUCA: A pseudonym scheme with strong privacy

guaranteesforvehicularad-hocnetworks,"AdHocNetworks,vol.37,pp.122-132,2016.[67] L. Zhang, Q.Wu, B. Qin, J. Domingo-Ferrer, and B. Liu, "Practical secure and privacy-

preservingschemeforvalue-addedapplicationsinVANETs,"ComputerCommunications,vol.71,pp.50-60,2015.

[68] S.M.Pournaghi,B.Zahednejad,M.Bayat,andY.Farjami,"NECPPA:Anovelandefficient

conditionalprivacy-preservingauthenticationschemeforVANET,"ComputerNetworks,vol.134,pp.78-92,2018.

[69] A.Tajeddine,A.Kayssi,andA.Chehab,"Aprivacy-preservingtrustmodelforVANETs,"in

201010thIEEEInternationalConferenceonComputerandInformationTechnology,2010:IEEE,pp.832-837.

[70] J.Cui,W.Xu,Y.Han,J.Zhang,andH.Zhong,"Securemutualauthenticationwithprivacy

preservationinvehicularadhocnetworks,"VehicularCommunications,vol.21,p.100200,2020.

[71] A.Ltifi,A.Zouinkhi,andM.S.Bouhlel,"Trust-basedschemeforalertspreadinginVANET,"

ProcediaComput.Sci,vol.73,pp.282-289,2015.[72] Q. Ding, X. Li, M. Jiang, and X. Zhou, "Reputation management in vehicular ad hoc

networks,"in2010InternationalConferenceonMultimediaTechnology,2010:IEEE,pp.1-5.

[73] S.K.Dhurandher,M.S.Obaidat,A.Jaiswal,A.Tiwari,andA.Tyagi,"Securingvehicular

networks:areputationandplausibilitychecks-basedapproach,"in2010IEEEGlobecomWorkshops,2010:IEEE,pp.1550-1554.

[74] O.AbumansoorandA.Boukerche,"Towardsasecuretrustmodelforvehicularadhoc

networks services," in 2011 IEEE Global Telecommunications Conference-GLOBECOM2011,2011:IEEE,pp.1-5.

[75] H. Sedjelmaci and S. M. Senouci, "An accurate and efficient collaborative intrusiondetectionframeworktosecurevehicularnetworks,"Computers&ElectricalEngineering,vol.43,pp.33-47,2015.

pg. 166

[76] C.Gañán,J.L.Muñoz,O.Esparza,J.Mata-Díaz,andJ.Alins,"PPREM:privacypreserving

REvocationmechanismforvehicularadhocnetworks,"ComputerStandards&Interfaces,vol.36,no.3,pp.513-523,2014.

[77] L.-Y. Yeh, Y.-C. Chen, and J.-L. Huang, "PAACP: A portable privacy-preserving

authentication and access control protocol in vehicular ad hoc networks," ComputerCommunications,vol.34,no.3,pp.447-456,2011.

[78] D. D. F. Maesa, P. Mori, and L. Ricci, "Blockchain based access control," in IFIP

international conference on distributed applications and interoperable systems, 2017:Springer,pp.206-220.

[79] Z. Lu,W. Liu, Q.Wang, G. Qu, and Z. Liu, "A privacy-preserving trustmodel based on

blockchainforVANETs,"IEEEAccess,vol.6,pp.45655-45664,2018.[80] Z.Lu,Q.Wang,G.Qu,andZ.Liu,"Bars:ablockchain-basedanonymousreputationsystem

fortrustmanagementinVANETs,"in201817thIEEEInternationalConferenceOnTrust,Security And Privacy In Computing And Communications/12th IEEE InternationalConferenceOnBigDataScienceAndEngineering(TrustCom/BigDataSE),2018:IEEE,pp.98-103.

[81] M.Steichen,B.Fiz,R.Norvill,W.Shbair,andR.State,"Blockchain-based,decentralized

access control for IPFS," in 2018 IEEE International Conference on Internet of Things(iThings) and IEEEGreenComputingandCommunications (GreenCom)and IEEECyber,PhysicalandSocialComputing(CPSCom)andIEEESmartData(SmartData),2018:IEEE,pp.1499-1506.

[82] R.Shrestha,R.Bajracharya,A.P.Shrestha,andS.Y.Nam,"Anewtypeofblockchainfor

securemessageexchangeinVANET,"DigitalCommunicationsandNetworks,vol.6,no.2,pp.177-186,2020.

[83] R.Shrestha,R.Bajracharya,andS.Y.Nam,"Blockchain-basedmessagedisseminationin

VANET," in2018 IEEE3rd InternationalConferenceonComputing,CommunicationandSecurity(ICCCS),2018:IEEE,pp.161-166.

[84] J.Kangetal.,"Blockchainforsecureandefficientdatasharinginvehicularedgecomputing

andnetworks,"IEEEInternetofThingsJournal,vol.6,no.3,pp.4660-4670,2018.[85] A.Schaub,R.Bazin,O.Hasan,andL.Brunie,"Atrustlessprivacy-preservingreputation

system,"inIFIPInternationalConferenceonICTSystemsSecurityandPrivacyProtection,2016:Springer,pp.398-411.

[86] O. Hasan, L. Brunie, E. Bertino, and N. Shang, "A decentralized privacy preserving

reputation protocol for the malicious adversarial model," IEEE Transactions onInformationForensicsandSecurity,vol.8,no.6,pp.949-962,2013.

pg. 167

[87] O. Hasan, L. Brunie, and E. Bertino, "Preserving privacy of feedback providers indecentralizedreputationsystems,"Computers&Security,vol.31,no.7,pp.816-826,2012.

[88] S. Tangade and S. S. Manvi, "Trust management scheme in VANET: Neighbour

communicationbasedapproach,"in2017InternationalConferenceOnSmartTechnologiesForSmartNation(SmartTechCon),2017:IEEE,pp.741-744.

[89] U.F.Minhas,J.Zhang,T.Tran,andR.Cohen,"Towardsexpandedtrustmanagementfor

agentsinvehicularad-hocnetworks,"InternationalJournalofComputationalIntelligenceTheoryandPractice,vol.5,2010.

[90] M.-C. Chuang and J.-F. Lee, "TEAM: Trust-extended authentication mechanism for

vehicularadhocnetworks,"IEEEsystemsjournal,vol.8,no.3,pp.749-758,2013.[91] A.Patwardhan,A.Joshi,T.Finin,andY.Yesha,"Adataintensivereputationmanagement

schemeforvehicularadhocnetworks,"in20063rdAnnualInternationalConferenceonMobileandUbiquitousSystems-Workshops,2006:IEEE,pp.1-8.

[92] R.Mishra,A.Singh,andR.Kumar,"VANETsecurity:Issues,challengesandsolutions,"in

2016 International Conference on Electrical, Electronics, and Optimization Techniques(ICEEOT),2016:IEEE,pp.1050-1055.

[93] W. Li and H. Song, "ART: An attack-resistant trust management scheme for securing

vehicularadhocnetworks,"IEEETransactionsonIntelligentTransportationSystems,vol.17,no.4,pp.960-969,2015.

[94] R. Kaur, T. P. Singh, and V. Khajuria, "Security issues in vehicular ad-hoc network

(VANET),"in20182ndInternationalConferenceonTrendsinElectronicsandInformatics(ICOEI),2018:IEEE,pp.884-889.

[95] N.-W.LoandH.-C.Tsai,"Areputationsystemfortrafficsafetyeventonvehicularadhoc

networks,"EURASIPJournalonWirelessCommunicationsandNetworking,vol.2009,no.1,p.125348,2009.

[96] W.Liang, J.Long,T.-H.Weng,X.Chen,K.-C.Li,andA.Y.Zomaya,"TBRS:Atrustbased

recommendation scheme for vehicular CPS network," Future Generation ComputerSystems,vol.92,pp.383-398,2019.

[97] N.Yang,"AsimilaritybasedtrustandreputationmanagementframeworkforVANETs,"

InternationalJournalofFutureGenerationCommunicationandNetworking,vol.6,no.2,pp.25-34,2013.

[98] H.Xia,S.-s.Zhang,B.-x.Li,L.Li,andX.-g.Cheng,"Towardsanoveltrust-basedmulticastroutingforVANETs,"SecurityandCommunicationNetworks,vol.2018,2018.

[99] A.Kchaou,R.Abassi,andS.Guemara,"Towardadistributedtrustmanagementscheme

forVANET,"inProceedingsofthe13thInternationalConferenceonAvailability,ReliabilityandSecurity,2018,pp.1-6.

pg. 168

[100] M. C. Ramon and D. A. Zajac, "Cybersecurity Literature Review and Efforts Report,"PreparedforNCHRPProject,pp.03-127,2018.

[101] J. Zhang, "A survey on trust management for VANETs," in 2011 IEEE International

ConferenceonAdvancedInformationNetworkingandApplications,2011:IEEE,pp.105-112.

[102] M.RayaandJ.-P.Hubaux,"Thesecurityofvehicularadhocnetworks,"inProceedingsof

the3rdACMworkshoponSecurityofadhocandsensornetworks,2005,pp.11-21.[103] P.-W.YauandC.J.Mitchell,"Securityvulnerabilitiesinadhocnetworks,"inProceedings

ofthe7thInternationalSymposiumonCommunicationTheoryandApplications,2003,pp.99-104.

[104] S.BucheggerandJ.LeBoudec,"Theeffectofrumorspreadinginreputationsystemsfor

mobilead-hocnetworks,"2003.[105] M. Singh and S. Kim, "Branch based blockchain technology in intelligent vehicle,"

ComputerNetworks,vol.145,pp.219-231,2018.[106] Z.Yang,K.Zheng,K.Yang,andV.C.Leung,"Ablockchain-basedreputationsystemfor

data credibility assessment in vehicular networks," in 2017 IEEE 28th annualinternationalsymposiumonpersonal,indoor,andmobileradiocommunications(PIMRC),2017:IEEE,pp.1-5.

[107] D. Puthal, S. P. Mohanty, P. Nanda, and U. Choppali, "Building security perimeters to

protect network systems against cyber threats [future directions]," IEEE ConsumerElectronicsMagazine,vol.6,no.4,pp.24-27,2017.

[108] R.Grinberg,"Bitcoin:Aninnovativealternativedigitalcurrency,"HastingsSci.&Tech.LJ,

vol.4,p.159,2012.[109] C.Mohan,"Blockchainsanddatabases:Aneweraindistributedcomputing,"in2018IEEE

34thInternationalConferenceonDataEngineering(ICDE),2018:IEEE,pp.1739-1740.[110] T.T.A.Dinh,R.Liu,M.Zhang,G.Chen,B.C.Ooi,andJ.Wang,"Untanglingblockchain:A

dataprocessingviewofblockchainsystems,"IEEETransactionsonKnowledgeandDataEngineering,vol.30,no.7,pp.1366-1385,2018.

[111] X.Li,P.Jiang,T.Chen,X.Luo,andQ.Wen,"Asurveyonthesecurityofblockchainsystems,"FutureGenerationComputerSystems,vol.107,pp.841-853,2020.

[112] S.Barber,X.Boyen,E.Shi,andE.Uzun,"Bittertobetter—howtomakebitcoinabetter

currency,"inInternationalconferenceonfinancialcryptographyanddatasecurity,2012:Springer,pp.399-414.

[113] S.Nakamoto,"Bitcoin:Apeer-to-peerelectroniccashsystem,"Manubot,2019.

pg. 169

[114] Z.Zheng,S.Xie,H.Dai,X.Chen,andH.Wang, "Anoverviewofblockchain technology:Architecture,consensus,andfuturetrends," in2017IEEEinternationalcongressonbigdata(BigDatacongress),2017:IEEE,pp.557-564.

[115] V. Buterin, "A Next Generation Smart Contract & Decentralized Application Platform

(2013)Whitepaper,"EthereumFoundation.[116] G.O.Karame,E.Androulaki,andS.Capkun,"Double-spendingfastpaymentsinbitcoin,"

inProceedings of the 2012 ACM conference on Computer and communications security,2012,pp.906-917.

[117] J.Bonneau,A.Miller,J.Clark,A.Narayanan,J.A.Kroll,andE.W.Felten,"Sok:Research

perspectivesandchallengesforbitcoinandcryptocurrencies,"in2015IEEEsymposiumonsecurityandprivacy,2015:IEEE,pp.104-121.

[118] L.Lamport,R.Shostak,andM.Pease,"TheByzantinegeneralsproblem,"inConcurrency:

theWorksofLeslieLamport,2019,pp.203-226.[119] M.CastroandB.Liskov,"PracticalByzantinefaulttolerance,"inOSDI,1999,vol.99,no.

1999,pp.173-186.[120] Q.Nasir,I.A.Qasse,M.AbuTalib,andA.B.Nassif,"Performanceanalysisofhyperledger

fabricplatforms,"SecurityandCommunicationNetworks,vol.2018,2018.[121] T.T.A.Dinh,J.Wang,G.Chen,R.Liu,B.C.Ooi,andK.-L.Tan,"Blockbench:Aframework

for analyzing private blockchains," in Proceedings of the 2017 ACM InternationalConferenceonManagementofData,2017,pp.1085-1100.

[122] N. H. T. S. Administration, "US department of transportation," Motor Vehicle Safety

Standard,no.208,pp.74-14,1999.[123] L. Buttyán, T.Holczer, and I. Vajda, "On the effectiveness of changing pseudonyms to

provide locationprivacy inVANETs," inEuropeanWorkshoponSecurity inAd-hocandSensorNetworks,2007:Springer,pp.129-141.

[124] L.Zhu,C.Chen,X.Wang,andA.O.Lim,"SMSS:Symmetric-masqueradesecurityschemefor VANETs," in 2011 Tenth International Symposium on Autonomous DecentralizedSystems,2011:IEEE,pp.617-622.

[125] K.Gai,M.Qiu,Z.Xiong,andM.Liu,"Privacy-preservingmulti-channelcommunicationin

edge-of-things,"FutureGenerationComputerSystems,vol.85,pp.190-200,2018.[126] D.Puthal,"Lattice-modeledinformationflowcontrolofbigsensingdatastreamsforsmart

healthapplication,"IEEEInternetofThingsJournal,vol.6,no.2,pp.1312-1320,2018.[127] K. Gai and M. Qiu, "Blend arithmetic operations on tensor-based fully homomorphic

encryptionoverrealnumbers,"IEEETransactionsonIndustrialInformatics,vol.14,no.8,pp.3590-3598,2017.

pg. 171

[128] A. Lei,H. Cruickshank, Y. Cao, P. Asuquo, C. P. A.Ogah, and Z. Sun, "Blockchain-baseddynamickeymanagement forheterogeneous intelligent transportation systems," IEEEInternetofThingsJournal,vol.4,no.6,pp.1832-1843,2017.

[129] K.LimandD.Manivannan,"Anefficientprotocolforauthenticatedandsecuremessage

deliveryinvehicularadhocnetworks,"VehicularCommunications,vol.4,pp.30-37,2016.[130] M. Gerlach and F. Guttler, "Privacy in VANETs using changing pseudonyms-ideal and

real,"in2007IEEE65thVehicularTechnologyConference-VTC2007-Spring,2007:IEEE,pp.2521-2525.

[131] Q.G.K.Safi,S.Luo,C.Wei,L.Pan,andG.Yan,"Cloud-basedsecurityandprivacy-aware

informationdisseminationoverubiquitousVANETs,"Computer standards& interfaces,vol.56,pp.107-115,2018.

[132] Y. J. Li, "An overview of the DSRC/WAVE technology," in International Conference on

HeterogeneousNetworkingforQuality,Reliability,SecurityandRobustness,2010:Springer,pp.544-558.

[133] M. Mainelli and M. Smith, "Sharing ledgers for sharing economies: an exploration of

mutualdistributedledgers(akablockchaintechnology),"JournalofFinancialPerspectives,vol.3,no.3,2015.

[134] Y.ZhangandJ.Wen,"TheIoTelectricbusinessmodel:Usingblockchaintechnologyfor

theinternetofthings,"Peer-to-PeerNetworkingandApplications,vol.10,no.4,pp.983-994,2017.

[135] M.Vukolić,"Thequestforscalableblockchainfabric:Proof-of-workvs.BFTreplication,"

inInternationalworkshoponopenproblemsinnetworksecurity,2015:Springer,pp.112-125.

[136] A.Kosba,A.Miller,E.Shi,Z.Wen,andC.Papamanthou,"Hawk:Theblockchainmodelof

cryptography and privacy-preserving smart contracts," in 2016 IEEE symposium onsecurityandprivacy(SP),2016:IEEE,pp.839-858.

[137] K.Delmolino,M.Arnett,A.Kosba,A.Miller,andE.Shi,"Stepbysteptowardscreatinga

safe smart contract: Lessons and insights froma cryptocurrency lab," in Internationalconferenceonfinancialcryptographyanddatasecurity,2016:Springer,pp.79-94.

[138] M.Pilkington,"Blockchaintechnology:principlesandapplications,"inResearchhandbook

ondigitaltransformations:EdwardElgarPublishing,2016.[139] N.Kshetri,"Canblockchainstrengthentheinternetofthings?,"ITprofessional,vol.19,no.

4,pp.68-72,2017.[140] K.ChristidisandM.Devetsikiotis, "Blockchainsandsmartcontracts for the internetof

things,"IeeeAccess,vol.4,pp.2292-2303,2016.

pg. 171

[141] A.Dorri,M.Steger,S.S.Kanhere,andR. Jurdak, "Blockchain:Adistributedsolution toautomotivesecurityandprivacy,"IEEECommunicationsMagazine,vol.55,no.12,pp.119-125,2017.

[142] A.Dorri,S.S.Kanhere,R. Jurdak,andP.Gauravaram,"BlockchainforIoTsecurityand

privacy: The case study of a smart home," in 2017 IEEE international conference onpervasivecomputingandcommunicationsworkshops(PerComworkshops),2017:IEEE,pp.618-623.

[143] L.A.LinnandM.B.Koo,"Blockchainforhealthdataanditspotentialuseinhealthitand

healthcarerelatedresearch,"inONC/NISTUseofBlockchainforHealthcareandResearchWorkshop.Gaithersburg,Maryland,UnitedStates:ONC/NIST,2016,pp.1-10.

[144] Z.Lu,G.Qu,andZ.Liu,"Asurveyonrecentadvancesinvehicularnetworksecurity,trust,

andprivacy,"IEEETransactionsonIntelligentTransportationSystems,vol.20,no.2,pp.760-776,2018.

[145] D. Minoli and B. Occhiogrosso, "Blockchain mechanisms for IoT security," Internet of

Things,vol.1,pp.1-13,2018.[146] S.Marti,T.J.Giuli,K.Lai,andM.Baker,"Mitigatingroutingmisbehaviorinmobileadhoc

networks,"inProceedingsofthe6thannualinternationalconferenceonMobilecomputingandnetworking,2000,pp.255-265.

[147] A.KumarandM.Gupta,"Areviewonactivitiesoffifthgenerationmobilecommunication

system,"AlexandriaEngineeringJournal,vol.57,no.2,pp.1125-1135,2018.[148] A.Mukherjee andD.De, "Femtolet:Anovel fifth generationnetworkdevice for green

mobilecloudcomputing,"SimulationModellingPracticeandTheory,vol.62,pp.68-87,2016.

[149] C.Feijóo,J.L.Gómez-Barroso,andS.Ramos,"Techno-economicimplicationsofthemass-market uptake of mobile data services: Requirements for next generation mobilenetworks,"TelematicsandInformatics,vol.33,no.2,pp.600-612,2016.

[150] A. Habbal, S. I. Goudar, and S. Hassan, "A Context-aware Radio Access Technology

selection mechanism in 5G mobile network for smart city applications," Journal ofNetworkandComputerApplications,vol.135,pp.97-107,2019.

[151] W.BenrhaiemandA.S.Hafid,"Bayesiannetworksbasedreliablebroadcastinvehicular

networks,"VehicularCommunications,vol.21,p.100181,2020.[152] O.UrraandS.Ilarri,"Spatialcrowdsourcingwithmobileagentsinvehicularnetworks,"

VehicularCommunications,vol.17,pp.10-34,2019.[153] R. A. Osman, X.-H. Peng, and M. Omar, "Adaptive cooperative communications for

enhancing QoS in vehicular networks," Physical Communication, vol. 34, pp. 285-294,2019.

pg. 172

[154] R.Hussain,F.Hussain,andS.Zeadally,"IntegrationofVANETand5GSecurity:Areviewofdesignandimplementationissues,"FutureGenerationComputerSystems,vol.101,pp.843-864,2019.

[155] H.Hasrouny,A.E.Samhat,C.Bassil,andA.Laouiti,"Misbehaviordetectionandefficient

revocationwithinVANET,"JournalofInformationSecurityandApplications,vol.46,pp.193-209,2019.

[156] M.Arif,G.Wang,M.Z.A.Bhuiyan,T.Wang,andJ.Chen,"Asurveyonsecurityattacksin

VANETs:Communication, applicationsand challenges,"VehicularCommunications,vol.19,p.100179,2019.

[157] J.Kang,D.Lin,W. Jiang,andE.Bertino, "Highlyefficient randomizedauthentication in

VANETs,"PervasiveandMobileComputing,vol.44,pp.31-44,2018.[158] K. Bylykbashi, D. Elmazi, K. Matsuo, M. Ikeda, and L. Barolli, "Effect of security and

trustworthiness for a fuzzy clustermanagement system inVANETs,"cognitive systemsresearch,vol.55,pp.153-163,2019.

[159] P.Cirne,A.Zúquete,andS.Sargento,"TROPHY:TrustworthyVANETroutingwithgroup

authenticationkeys,"AdHocNetworks,vol.71,pp.45-67,2018.[160] J.Zhao,Z.Wu,Y.Wang,andX.Ma,"AdaptiveoptimizationofQoSconstrainttransmission

capacityofVANET,"VehicularCommunications,vol.17,pp.1-9,2019.[161] A.Debnath,H.Basumatary,A.Tarafdar,M.K.DebBarma,andB.K.Bhattacharyya,"Center

ofmassand junctionbaseddataroutingmethod to increase theQoS inVANET,"AEU-InternationalJournalofElectronicsandCommunications,vol.108,pp.36-44,2019.

[162] P.P.JadhavandS.D.Joshi,"WOADF:Whaleoptimizationintegratedadaptivedragonflyalgorithm enabled with the TDD properties for model transformation," InternationalJournalofComputationalIntelligenceandApplications,vol.18,no.04,p.1950026,2019.

[163] K. Revathi and N. Krishnamoorthy, "The performance analysis of swallow swarm

optimization algorithm," in 2015 2nd International Conference on Electronics andCommunicationSystems(ICECS),2015:IEEE,pp.558-562.

[164] R.RemmiyaandC.Abisha,"ArtifactsremovalinEEGsignalusingaNARXmodelbasedCS

learningalgorithm,"MultimediaResearch,vol.1,no.1,pp.1-8,2018.[165] J.Liang,J.Chen,Y.Zhu,andR.Yu,"AnovelIntrusionDetectionSystemforVehicularAd

HocNetworks(VANETs)basedondifferencesoftrafficflowandposition,"AppliedSoftComputing,vol.75,pp.712-727,2019.

[166] I. Ali, M. Gervais, E. Ahene, and F. Li, "A blockchain-based certificateless public key

signature scheme for vehicle-to-infrastructure communication in VANETs," Journal ofSystemsArchitecture,vol.99,p.101636,2019.

pg. 173

[167] H.Hasrouny,A.E.Samhat,C.Bassil,andA.Laouiti,"Trustmodelforsecuregroupleader-basedcommunicationsinVANET,"WirelessNetworks,vol.25,no.8,pp.4639-4661,2019.

[168] H. Li, L. Pei,D. Liao,G. Sun, andD.Xu, "BlockchainmeetsVANET:Anarchitecture for

identity and location privacy protection in VANET," Peer-to-Peer Networking andApplications,vol.12,no.5,pp.1178-1193,2019.

[169] R.Masadeh,B.A.Mahafzah,andA.Sharieh,"SeaLionoptimizationalgorithm,"Sea,vol.

10,no.5,2019.[170] S.Mirjalili andA. Lewis, "Thewhale optimization algorithm,"Advances in engineering

software,vol.95,pp.51-67,2016.[171] Y. Mohan, S. S. Chee, D. K. P. Xin, and L. P. Foong, "Artificial neural network for

classification of depressive and normal in EEG," in 2016 IEEE EMBS conference onbiomedicalengineeringandsciences(IECBES),2016:IEEE,pp.286-290.

[172] C.-C.Hsu, S.-H. Lin, andW.-S. Tai, "Apply extended self-organizingmap to cluster and

classifymixed-typedata,"Neurocomputing,vol.74,no.18,pp.3832-3842,2011.[173] W.-S.TaiandC.-C.Hsu,"GrowingSelf-OrganizingMapwithcrossinsertformixed-type

dataclustering,"AppliedSoftComputing,vol.12,no.9,pp.2856-2866,2012.[174] J.McCall,"Geneticalgorithmsformodellingandoptimisation,"Journalofcomputational

andAppliedMathematics,vol.184,no.1,pp.205-222,2005.[175] M. Jafari and M. H. B. Chaleshtari, "Using dragonfly algorithm for optimization of

orthotropic infinite plates with a quasi-triangular cut-out," European Journal ofMechanics-A/Solids,vol.66,pp.1-14,2017.