Skip to main content
Top
Published in: Peer-to-Peer Networking and Applications 3/2014

01-09-2014

An attack-and-defence game for security assessment in vehicular ad hoc networks

Authors: Suguo Du, Xiaolong Li, Junbo Du, Haojin Zhu

Published in: Peer-to-Peer Networking and Applications | Issue 3/2014

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Recently, there is an increasing interest in Security and Privacy issues in Vehicular ad hoc networks (or VANETs). However, the existing security solutions mainly focus on the preventive solutions while lack a comprehensive security analysis. The existing risk analysis solutions may not work well to evaluate the security threats in vehicular networks since they fail to consider the attack and defense costs and gains, and thus cannot appropriately model the mutual interaction between the attacker and defender. In this study, we consider both of the rational attacker and defender who decide whether to launch an attack or adopt a countermeasure based on its adversary’s strategy to maximize its own attack and defense benefits. To achieve this goal, we firstly adopt the attack-defense tree to model the attacker’s potential attack strategies and the defender’s corresponding countermeasures. To take the attack and defense costs into consideration, we introduce Return On Attack and Return on Investment to represent the potential gain from launching an attack or adopting a countermeasure in vehicular networks. We further investigate the potential strategies of the defender and the attacker by modeling it as an attack-defense game. We then give a detailed analysis on its Nash Equilibrium. The rationality of the proposed game-theoretical model is well illustrated and demonstrated by extensive analysis in a detailed case study.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Lin X, Lu R, Zhang C, Zhu H, Ho P-H, Shen X (2008) Security in vehicular Ad Hoc networks. IEEE Commun Mag 46(4):88–95CrossRef Lin X, Lu R, Zhang C, Zhu H, Ho P-H, Shen X (2008) Security in vehicular Ad Hoc networks. IEEE Commun Mag 46(4):88–95CrossRef
2.
go back to reference Zhu H, Lu R, Lin X, Shen X (2009) Security in service-oriented vehicular networks. IEEE Wirel Commun Mag 16(4):16–22 Zhu H, Lu R, Lin X, Shen X (2009) Security in service-oriented vehicular networks. IEEE Wirel Commun Mag 16(4):16–22
3.
go back to reference Lin X, Lu R, Liang X, Shen X (2011) STAP: a social-tier-assisted packet forwarding protocol for achieving receiver-location privacy preservation in VANETs. In: Proc. IEEE INFOCOM’11. Shanghai, China, 10–15 April 2011 Lin X, Lu R, Liang X, Shen X (2011) STAP: a social-tier-assisted packet forwarding protocol for achieving receiver-location privacy preservation in VANETs. In: Proc. IEEE INFOCOM’11. Shanghai, China, 10–15 April 2011
4.
go back to reference Hsiao H, Studer A, Chen C, Perrig A, Bai F, Bellur B, Lyer A (2011) Flooding-resilient broadcast authentication for vanets. In: Proc. ACM MOBICOM’11 Hsiao H, Studer A, Chen C, Perrig A, Bai F, Bellur B, Lyer A (2011) Flooding-resilient broadcast authentication for vanets. In: Proc. ACM MOBICOM’11
5.
go back to reference Han Q, Du S, Ren D, Zhu H (2010) SAS: a secure data aggregation scheme in vehicular sensing networks. In: International Conference on Communications (IEEE ICC’10). Cape Town, South Africa, 23–27 May 2010 Han Q, Du S, Ren D, Zhu H (2010) SAS: a secure data aggregation scheme in vehicular sensing networks. In: International Conference on Communications (IEEE ICC’10). Cape Town, South Africa, 23–27 May 2010
6.
go back to reference Reidt S, Srivatsa M, Balfe S (2009) The Fable of the bees: incentivizing robust revocation decision making in ad hoc networks. In: Proc. ACM CCS’09 Reidt S, Srivatsa M, Balfe S (2009) The Fable of the bees: incentivizing robust revocation decision making in ad hoc networks. In: Proc. ACM CCS’09
7.
go back to reference Raya M, Hubaux J-P (2007) Securing vehicular ad hoc networks. JCS-SASN Raya M, Hubaux J-P (2007) Securing vehicular ad hoc networks. JCS-SASN
8.
go back to reference Hoeper K, Gong G (2006) Bootstrapping security in mobile Ad Hoc networks using identity-based schemes with key revocation. Technical Report CACR 2006-04, Centre for Applied Cryptographic Research (CACR) at the University of Waterloo, Canada Hoeper K, Gong G (2006) Bootstrapping security in mobile Ad Hoc networks using identity-based schemes with key revocation. Technical Report CACR 2006-04, Centre for Applied Cryptographic Research (CACR) at the University of Waterloo, Canada
9.
go back to reference Matt BJ (2004) Toward hierarchical identity-based cryptography for tactical networks. In: Proceedings of the 2004 Military Communications conference (MILCOM 2003), IEEE Computer Society, pp 727–735 Matt BJ (2004) Toward hierarchical identity-based cryptography for tactical networks. In: Proceedings of the 2004 Military Communications conference (MILCOM 2003), IEEE Computer Society, pp 727–735
10.
go back to reference Zhang Y, Liu W, Lou W, Fang Y, Kwon Y (2005) AC-PKI: anonymous and certificateless public key infrastructure for mobile ad hoc networks. In: Proceedings of the International Conference on Communications (ICC 2005). IEEE Computer Society, pp 3515–3519 Zhang Y, Liu W, Lou W, Fang Y, Kwon Y (2005) AC-PKI: anonymous and certificateless public key infrastructure for mobile ad hoc networks. In: Proceedings of the International Conference on Communications (ICC 2005). IEEE Computer Society, pp 3515–3519
11.
go back to reference Luo J, Hubaux J-P, Eugster PT (2005) DICTATE: distributed certification authority with probabilistic freshness for Ad Hoc networks. IEEE TDSC 2(4):311–323 Luo J, Hubaux J-P, Eugster PT (2005) DICTATE: distributed certification authority with probabilistic freshness for Ad Hoc networks. IEEE TDSC 2(4):311–323
12.
go back to reference Clulow J, Moore T (2006) Suicide for the common good: a new strategy for credential revocation in self-organizing systems. ACM SIGOPS Operating Systems Review 40(3):18–21CrossRef Clulow J, Moore T (2006) Suicide for the common good: a new strategy for credential revocation in self-organizing systems. ACM SIGOPS Operating Systems Review 40(3):18–21CrossRef
13.
go back to reference Anderson R, Moore T, Clulow J, Nagaraja S (2007) New strategies for revocation in Ad-Hoc networks. In: Proceedings of the 4th European workshop on security and privacy in ad hoc and sensor networks (ESAS 2007). Springer, pp 232–246 Anderson R, Moore T, Clulow J, Nagaraja S (2007) New strategies for revocation in Ad-Hoc networks. In: Proceedings of the 4th European workshop on security and privacy in ad hoc and sensor networks (ESAS 2007). Springer, pp 232–246
14.
go back to reference Moore T, Raya M, Clulow J, Papadimitratos P, Anderson R, Hubaux J-P (2008) Fast exclusion of errant devices from vehicular networks. In: Proceedings of the 5th conference on sensor, mesh and ad hoc communications and networks (SECON 2008), pp 135–143 Moore T, Raya M, Clulow J, Papadimitratos P, Anderson R, Hubaux J-P (2008) Fast exclusion of errant devices from vehicular networks. In: Proceedings of the 5th conference on sensor, mesh and ad hoc communications and networks (SECON 2008), pp 135–143
15.
go back to reference Raya M, Hossein Manshaei M, Felegyhazi M, Hubaux J-P (2008) Revocation games in ephemeral networks. In: Proceedings of the 15th ACM conference on computer and communications security. ACM, pp 199–210 Raya M, Hossein Manshaei M, Felegyhazi M, Hubaux J-P (2008) Revocation games in ephemeral networks. In: Proceedings of the 15th ACM conference on computer and communications security. ACM, pp 199–210
16.
go back to reference Freudiger J, Manshaei M, Hubaux J-P, Parkes DC (2009) On non-cooperative location privacy: a game-theoretic analysis. CCS’09, 2009 Freudiger J, Manshaei M, Hubaux J-P, Parkes DC (2009) On non-cooperative location privacy: a game-theoretic analysis. CCS’09, 2009
17.
go back to reference Beresford AR, Stajano F (2003) Location privacy in pervasive computing. Pervasive computing. IEEE 2(1):46–55CrossRef Beresford AR, Stajano F (2003) Location privacy in pervasive computing. Pervasive computing. IEEE 2(1):46–55CrossRef
18.
go back to reference Bistarelli S, Dall’Aglio M, Peretti P (2007) Strategic games on defense trees. FAST 4691:1–15 Bistarelli S, Dall’Aglio M, Peretti P (2007) Strategic games on defense trees. FAST 4691:1–15
19.
go back to reference Ren D, Du S, Zhu H (2011) A novel attack tree based risk assessment approach for location privacy preservation in the VANETs. In: Proc. of ICC 2011 Ren D, Du S, Zhu H (2011) A novel attack tree based risk assessment approach for location privacy preservation in the VANETs. In: Proc. of ICC 2011
20.
go back to reference Kordy B, Mauw S, Melissen M, Schweitzer P (2010) Attack-defense trees and two-player binary zero-sum extensive form games are equivalent. GameSec 6442:245–256 Kordy B, Mauw S, Melissen M, Schweitzer P (2010) Attack-defense trees and two-player binary zero-sum extensive form games are equivalent. GameSec 6442:245–256
Metadata
Title
An attack-and-defence game for security assessment in vehicular ad hoc networks
Authors
Suguo Du
Xiaolong Li
Junbo Du
Haojin Zhu
Publication date
01-09-2014
Publisher
Springer US
Published in
Peer-to-Peer Networking and Applications / Issue 3/2014
Print ISSN: 1936-6442
Electronic ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-012-0127-9

Other articles of this Issue 3/2014

Peer-to-Peer Networking and Applications 3/2014 Go to the issue

Premium Partner