banner

Novel machine learning based authentication technique in VANET system for secure data transmission

Anand N. Patil, Sujata V. Mallapur

Abstract


Adaptive transport technologies based on vehicular ad hoc networks (VANET) has proven considerable potential in light of the developing expansion of driver assistance and automobile telecommunication systems. However, confidentiality and safety are the vital challenges invehicular adhoc networks which could be seriously impaired by malicious attackers. While protecting vehicle privacy from threats, it is imperative to stop internal vehicles from putting out bogus messages. Considering these issues, a novel machine learning based message authentication combined with blockchain and inter planetary file system(IPFS) is proposed to achieve message dissemination in a secured way. Blockchain is the emerging technology whichattempts to solve these problems by producing tamper proof events of records in a distributed environment and inter planetary file system used in the framework is a protocol designed to store the event with content addressability. Along with this combinedtechnology, the source metadata information collected from the inter planetary file systemis stored via a smart contract and uploaded to the distributed ledger technology (DLT). For performing event authentication, K-means clustering and support vector machine (SVM) classifier is employed in this framework. K-means clustering performs clustering of vehicles and it is marked malicious or not malicious. After clustering, support vector machine classifier detects the malicious event messages. By this way, the malicious messages are identified and it is dropped. Only the secure messages are forwarded in the network. Finally, our approach is capable of creating a safe and decentralizedvehicular ad hoc network architecture with accountability and confidentiality through theoretical study and simulations.

Keywords


VANET; IPFS; SVM; K-means clustering and blockchain

Full Text:

PDF

References


1. Zhu H, Yuen KV, Mihaylova L, et al. Overview of environment perception for intelligent vehicles. IEEE Transactions on Intelligent Transportation Systems 2017; 18(10): 2584–2601. doi: 10.1109/TITS.2017.2658662

2. Al-Shareeda MA, Anbar M, Hasbullah IH, et al. Survey of authentication and privacy schemes in vehicular ad hoc networks. IEEE Sensors Journal 2020; 21(2): 2422–2433. doi: 10.1109/JSEN.2020.3021731

3. Qu F, Wu Z, Wang FY, et al. A security and privacy review of VANETs. IEEE Transactions on Intelligent Transportation Systems 2015; 16(6): 2985–2996. doi: 10.1109/TITS.2015.2439292

4. Al-Heety OS, Zakaria Z, Ismail M, et al. A comprehensive survey: Benefits, services, recent works, challenges, security, and use cases for SDN-VANET. IEEE Access 2020; 8: 91028–91047. doi: 10.1109/ACCESS.2020.2992580

5. Verma S, Zeadally S, Kaur S, et al. Intelligent and secure clustering in Wireless Sensor Network (WSN)-based intelligent transportation systems. IEEE Transactions on Intelligent Transportation Systems 2021; 23(8): 13473–13481. doi: 10.1109/TITS.2021.3124730

6. Elkhail AA, Refat RUD, Habre R, et al. Vehicle security: A survey of security issues and vulnerabilities, malware attacks and defenses. IEEE Access 2021; 9: 162401–162437. doi: 10.1109/ACCESS.2021.3130495

7. Yang A, Weng J, Cheng N, et al. DeQoS attack: Degrading quality of service in VANETs and its mitigation. IEEE Transactions on Vehicular Technology 2019; 68(5): 4834–4845. doi: 10.1109/TVT.2019.2905522

8. Jan S A, Amin NU, Othman M, et al. A survey on privacy-preserving authentication schemes in VANETs: Attacks, challenges and open issues. IEEE Access 2021; 9: 153701–153726. doi: 10.1109/ACCESS.2021.3125521

9. Liu B, Jia D, Wang J, et al. Cloud-assisted safety message dissemination in VANET-cellular heterogeneous wireless network. IEEE Systems Journal 2015; 11(1): 128–139. doi: 10.1109/JSYST.2015.2451156

10. Alsayfi MS, Dahab MY, Eassa FE, et al. Securing real-time video surveillance data in vehicular cloud computing: A survey. IEEE Access 2022; 10: 51525–51547. doi: 10.1109/ACCESS.2022.3174554

11. Ribouh S, Phan K, Malawade AV, et al. Channel state information-based cryptographic key generation for intelligent transportation systems. IEEE Transactions on Intelligent Transportation Systems 2020; 22(12): 7496–7507. doi: 10.1109/TITS.2020.3003577

12. Thoms GRW, Muresan R, Al-Dweik A. Chaotic encryption algorithm with key controlled neural networks for intelligent transportation systems. IEEE Access 2019; 7: 158697–158709. doi: 10.1109/ACCESS.2019.2950007

13. Tan H, Choi D, Kim P, et al. Comments on “dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks”. IEEE Transactions on Intelligent Transportation Systems 2017; 19(7): 2149–2151. doi: 10.1109/TITS.2017.2746880

14. Zhao Z, Guardalben L, Karimzadeh M, et al. Mobility prediction-assisted over-the-top edge prefetching for hierarchical VANETs. IEEE Journal on Selected Areas in Communications 2018; 36(8): 1786–1801. doi: 10.1109/JSAC.2018.2844681

15. Zhu C, Zhu X, Ren J, et al. Blockchain-enabled federated learning for UAV edge computing network: Issues and solutions. IEEE Access 2022; 10: 56591–56610. doi: 10.1109/ACCESS.2022.3174865

16. Li Q, Tian Y, Zhang Y, et al. Efficient privacy-preserving access control of mobile multimedia data in cloud computing. IEEE Access 2019; 7: 131534–131542. doi: 10.1109/ACCESS.2019.2939299

17. Li B, Liang R, Zhu D, et al. Blockchain-based trust management model for location privacy preserving in VANET. IEEE Transactions on Intelligent Transportation Systems 2020; 22(6): 3765–3775. doi: 10.1109/TITS.2020.3035869

18. Tan H, Chung I. Secure authentication and key management with blockchain in VANETs. IEEE Access 2019; 8: 2482–2498. doi: 10.1109/ACCESS.2019.2962387

19. Xu R, Li C, Joshi J. Blockchain-based transparency framework for privacy preserving third-party services. IEEE Transactions on Dependable and Secure Computing 2022. doi: 10.1109/TDSC.2022.3179698

20. Liu T, Yang Y, Huang GB, et al. Driver distraction detection using semi-supervised machine learning. IEEE Transactions on Intelligent Transportation Systems 2015; 17(4): 1108–1120. doi: 10.1109/TITS.2015.2496157

21. Virupakshappa MM. An efficient vehicle traffic maintenance using road side units in VANET. Imperial Journal of Interdisciplinary Research 2016; 3(2016): 783–784.

22. Kim S. Impacts of mobility on performance of blockchain in VANET. IEEE Access 2019; 7: 68646–68655. doi: 10.1109/ACCESS.2019.2918411

23. Zhang L, Wang J, Mu Y. Secure and privacy-preserving attribute-based sharing framework in vehicles ad hoc networks. IEEE Access 2020; 8: 116781–116795. doi: 10.1109/ACCESS.2020.3004247

24. Horng SJ, Lu CC, Zhou W. An identity-based and revocable data-sharing scheme in VANETs. IEEE Transactions on Vehicular Technology 2020; 69(12): 15933–15946. doi: 10.1109/TVT.2020.3037804

25. Zhong H, Zhang S, Cui J, et al. Broadcast encryption scheme for V2I communication in VANETs. IEEE Transactions on Vehicular Technology 2021; 71(3): 2749–2760. doi: 10.1109/TVT.2021.3113660

26. Alharthi A, Ni Q, Jiang R. A privacy-preservation framework based on biometrics blockchain (BBC) to prevent attacks in VANET. IEEE Access 2021; 9: 87299–87309. doi: 10.1109/ACCESS.2021.3086225

27. Lin C, He D, Huang X, et al. BCPPA: A blockchain-based conditional privacy-preserving authentication protocol for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems 2020; 22(12): 7408–7420. doi: 10.1109/TITS.2020.3002096

28. Aghabagherloo A, Delavar M, Mohajeri J, et al. An efficient and physically secure privacy-preserving authentication scheme for vehicular ad hoc networks (VANETs). IEEE Access 2022; 10: 93831–93844. doi: 10.1109/ACCESS.2022.3203580

29. Javed MA, Hamida EB. On the interrelation of security, QoS, and safety in cooperative ITS. IEEE Transactions on Intelligent Transportation Systems 2016; 18(7): 1943–1957. doi: 10.1109/TITS.2016.2614580

30. Ahmad F, Kurugollu F, Adnane A, et al. MARINE: Man-in-the-middle attack resistant trust model in connected vehicles. IEEE Internet of Things Journal 2020; 7(4): 3310–3322. doi: 10.1109/JIOT.2020.2967568

31. Guo S, Zeng D, Xiang Y. Chameleon hashing for secure and privacy-preserving vehicular communications. IEEE Transactions on Parallel and Distributed Systems 2013; 25(11): 2794–2803. doi: 10.1109/TPDS.2013.277

32. Ghaleb FA, Maarof MA, Zainal A, et al. Hybrid and multifaceted context-aware misbehavior detection model for vehicular ad hoc network. IEEE Access 2019; 7: 159119–159140. doi: 10.1109/ACCESS.2019.2950805

33. Haddadpajouh H, Azmoodeh A, Dehghantanha A, et al. MVFCC: A multi-view fuzzy consensus clustering model for malware threat attribution. IEEE Access 2020; 8: 139188–139198. doi: 10.1109/ACCESS.2020.3012907




DOI: https://doi.org/10.32629/jai.v6i2.828

Refbacks

  • There are currently no refbacks.


Copyright (c) 2023 Anand N. Patil, Sujata V. Mallapur

License URL: https://creativecommons.org/licenses/by-nc/4.0