Skip to main content

2017 | OriginalPaper | Buchkapitel

Toward More Secure and Trustworthy Transportation Cyber-Physical Systems

verfasst von : Wenjia Li, Houbing Song, Yehua Wei, Feng Zeng

Erschienen in: Secure and Trustworthy Transportation Cyber-Physical Systems

Verlag: Springer Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Cyber-physical systems (CPS) and cyber infrastructure are key elements of the national infrastructure, and securing them is of critical importance to national security. There is ample evidence that these systems are vulnerable to disruption and damage due to natural disasters, social crises, and terrorism. CPS applications are becoming more widespread, ranging from healthcare with patient monitoring systems to autonomous vehicles to integrated electrical power grids. Within these various application domains, transportation cyber-physical systems (TCPS) have become a very important application of CPS, in which various sensing, computing, and control components, such as in-vehicle onboard sensors, traffic surveillance cameras, smartphones carried by pedestrians, and so on, are tightly coupled to enhance the safety and efficiency of the transportation system. There have been security and safety concerns for the deployment of TCPS, such as the Jeep hack in 2015 and Tesla accident in 2016, which clearly demonstrate the urgent need to secure TCPS better. This chapter discusses how to better safeguard TCPS by means of trust management. We first describe the basic concept of trust management, and summarize its application in generalized wireless networks. Then we discuss in detail how the trust management mechanism can benefit the TCPS in particular.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Lutsey, N. (2015, September). Global milestone: The first million electric vehicles. Lutsey, N. (2015, September). Global milestone: The first million electric vehicles.
2.
Zurück zum Zitat Schrank, D., Eisele, B., Lomax, T., & Tti’s (2012). Urban mobility report (p. 2012). Texas A&M Transportation Institute: The Texas A&M University System. Schrank, D., Eisele, B., Lomax, T., & Tti’s (2012). Urban mobility report (p. 2012). Texas A&M Transportation Institute: The Texas A&M University System.
3.
Zurück zum Zitat W. H. Organization (2015). Global status report on road safety 2015. W. H. Organization (2015). Global status report on road safety 2015.
4.
Zurück zum Zitat Wang, C., & Thompson, J. (1997, March 18) Apparatus and method for motion detection and tracking of objects in a region for collision avoidance utilizing a real-time adaptive probabilistic neural network. US Patent 5,613,039. Wang, C., & Thompson, J. (1997, March 18) Apparatus and method for motion detection and tracking of objects in a region for collision avoidance utilizing a real-time adaptive probabilistic neural network. US Patent 5,613,039.
5.
Zurück zum Zitat Wang, E. K., Ye, Y., Xu, X., Yiu, S. M., Hui, L. C. K., & Chow, K. P. (2010). Security issues and challenges for cyber physical system. In Proceedings of the 2010 IEEE/ACM Int’L Conference on Green Computing and Communications & Int’L Conference on Cyber, Physical and Social Computing, GREENCOM-CPSCOM ’10, Washington, DC, USA, (pp. 733–738). IEEE Computer Society. Wang, E. K., Ye, Y., Xu, X., Yiu, S. M., Hui, L. C. K., & Chow, K. P. (2010). Security issues and challenges for cyber physical system. In Proceedings of the 2010 IEEE/ACM Int’L Conference on Green Computing and Communications & Int’L Conference on Cyber, Physical and Social Computing, GREENCOM-CPSCOM ’10, Washington, DC, USA, (pp. 733–738). IEEE Computer Society.
6.
Zurück zum Zitat Fleming, B. (2015). Advances in automotive electronics [automotive electronics]. IEEE Vehicular Technology Magazine, 10, 4–11. Sept.CrossRef Fleming, B. (2015). Advances in automotive electronics [automotive electronics]. IEEE Vehicular Technology Magazine, 10, 4–11. Sept.CrossRef
7.
Zurück zum Zitat Li, W., & Song, H. (2016). Art: An attack-resistant trust management scheme for securing vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 17, 960–969. April.CrossRef Li, W., & Song, H. (2016). Art: An attack-resistant trust management scheme for securing vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 17, 960–969. April.CrossRef
8.
Zurück zum Zitat Lu, R., Lin, X., Zhu, H., & Shen, X. (2009, April). Spark: A new vanet-based smart parking scheme for large parking lots. In INFOCOM 2009, IEEE (pp. 1413–1421). Lu, R., Lin, X., Zhu, H., & Shen, X. (2009, April). Spark: A new vanet-based smart parking scheme for large parking lots. In INFOCOM 2009, IEEE (pp. 1413–1421).
9.
Zurück zum Zitat Greenberg, A. (2015). Hackers remotely kill a jeep on the highway. Greenberg, A. (2015). Hackers remotely kill a jeep on the highway.
10.
Zurück zum Zitat Greenberg, A. (2015) After jeep hack, chrysler recalls 1.4m vehicles for bug fix. Greenberg, A. (2015) After jeep hack, chrysler recalls 1.4m vehicles for bug fix.
11.
Zurück zum Zitat Raya, M., Papadimitratos, P., Gligor, V. D., & Hubaux, J. -P. (2008). On data-centric trust establishment in ephemeral ad hoc networks. In Proceedings of the IEEE INFOCOM 2008 (pp. 1238–1246). IEEE. Raya, M., Papadimitratos, P., Gligor, V. D., & Hubaux, J. -P. (2008). On data-centric trust establishment in ephemeral ad hoc networks. In Proceedings of the IEEE INFOCOM 2008 (pp. 1238–1246). IEEE.
12.
Zurück zum Zitat Ren, Y., & Boukerche, A. (2009, June). Performance analysis of trust-based node evaluation schemes in wireless and mobile ad hoc networks. In Proceedings of 2009 IEEE International Conference on Communications, ICC ’09. (pp. 1–5). Ren, Y., & Boukerche, A. (2009, June). Performance analysis of trust-based node evaluation schemes in wireless and mobile ad hoc networks. In Proceedings of 2009 IEEE International Conference on Communications, ICC ’09. (pp. 1–5).
13.
Zurück zum Zitat Li, W., Joshi, A., & Finin, T. (2010, May) Coping with node misbehaviors in ad hoc networks: A multi-dimensional trust management approach. In Proceedings of the 11th International Conference on Mobile Data Management. MDM ’10. (pp. 112–121). IEEE Computer Society. Li, W., Joshi, A., & Finin, T. (2010, May) Coping with node misbehaviors in ad hoc networks: A multi-dimensional trust management approach. In Proceedings of the 11th International Conference on Mobile Data Management. MDM ’10. (pp. 112–121). IEEE Computer Society.
14.
Zurück zum Zitat Aberer, K., & Despotovic, Z. (2001) Managing trust in a peer-2-peer information system. In Proceedings of the Tenth International Conference on Information and Knowledge Management (pp. 310–317). ACM. Aberer, K., & Despotovic, Z. (2001) Managing trust in a peer-2-peer information system. In Proceedings of the Tenth International Conference on Information and Knowledge Management (pp. 310–317). ACM.
15.
Zurück zum Zitat Kamvar, S. D., Schlosser, M. T., & Garcia-Molina, H. (2003) The eigentrust algorithm for reputation management in p2p networks. In Proceedings of the 12th International Conference on World Wide Web, WWW ’03 (pp. 640–651). ACM. Kamvar, S. D., Schlosser, M. T., & Garcia-Molina, H. (2003) The eigentrust algorithm for reputation management in p2p networks. In Proceedings of the 12th International Conference on World Wide Web, WWW ’03 (pp. 640–651). ACM.
16.
Zurück zum Zitat Wang, Y., & Vassileva, J. (2003, September). Trust and reputation model in peer-to-peer networks. In Third International Conference on Peer-to-Peer Computing, 2003. (P2P 2003). Proceedings (pp. 150–157). Wang, Y., & Vassileva, J. (2003, September). Trust and reputation model in peer-to-peer networks. In Third International Conference on Peer-to-Peer Computing, 2003. (P2P 2003). Proceedings (pp. 150–157).
17.
Zurück zum Zitat Boukerch, A., Xu, L., & El-Khatib, K. (2007). Trust-based security for wireless ad hoc and sensor networks. Computer Communications, 30(11), 2413–2427.CrossRef Boukerch, A., Xu, L., & El-Khatib, K. (2007). Trust-based security for wireless ad hoc and sensor networks. Computer Communications, 30(11), 2413–2427.CrossRef
18.
Zurück zum Zitat Shaikh, R., Jameel, H., d’Auriol, B., Lee, H., Lee, S., & Song, Y.-J. (2009). Group-based trust management scheme for clustered wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 20, 1698–1712. Nov.CrossRef Shaikh, R., Jameel, H., d’Auriol, B., Lee, H., Lee, S., & Song, Y.-J. (2009). Group-based trust management scheme for clustered wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 20, 1698–1712. Nov.CrossRef
19.
Zurück zum Zitat Lopez, J., Roman, R., Agudo, I., & Fernandez-Gago, C. (2010). Trust management systems for wireless sensor networks: Best practices. Computer Communications, 33(9), 1086–1093.CrossRef Lopez, J., Roman, R., Agudo, I., & Fernandez-Gago, C. (2010). Trust management systems for wireless sensor networks: Best practices. Computer Communications, 33(9), 1086–1093.CrossRef
20.
Zurück zum Zitat Buchegger, S., Boudec, J. -Y. L. (2003). A robust reputation system for mobile ad-hoc networks. In Proceedings of P2PEcon. Buchegger, S., Boudec, J. -Y. L. (2003). A robust reputation system for mobile ad-hoc networks. In Proceedings of P2PEcon.
21.
Zurück zum Zitat He, Q., Wu, D.,& Khosla, P. (2004, March). Sori: a secure and objective reputation-based incentive scheme for ad-hoc networks. In Proceedings of 2004 IEEE Wireless Communications and Networking Conference, WCNC ’04. (Vol. 2, pp. 825–830). He, Q., Wu, D.,& Khosla, P. (2004, March). Sori: a secure and objective reputation-based incentive scheme for ad-hoc networks. In Proceedings of 2004 IEEE Wireless Communications and Networking Conference, WCNC ’04. (Vol. 2, pp. 825–830).
22.
Zurück zum Zitat Buchegger, S., & Boudec, J. -Y. L. (2003). The effect of rumor spreading in reputation systems for mobile ad-hoc networks. In Proceedings of WiOpt 2003: Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks. Buchegger, S., & Boudec, J. -Y. L. (2003). The effect of rumor spreading in reputation systems for mobile ad-hoc networks. In Proceedings of WiOpt 2003: Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks.
23.
Zurück zum Zitat Buchegger, S., & Le Boudec, J. -Y. (2002). Performance analysis of the confidant protocol. In MobiHoc ’02: Proceedings of the 3rd ACM International Symposium on Mobile Ad Hoc Networking & Computing, New York, NY, USA (pp. 226–236). ACM. Buchegger, S., & Le Boudec, J. -Y. (2002). Performance analysis of the confidant protocol. In MobiHoc ’02: Proceedings of the 3rd ACM International Symposium on Mobile Ad Hoc Networking & Computing, New York, NY, USA (pp. 226–236). ACM.
24.
Zurück zum Zitat Buchegger, S., & Le Boudec, J. (2003). The effect of rumor spreading in reputation systems for mobile Ad-hoc Networks. In Proceedings of WiOpt’03: Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks. Sophia Antipolis, France. Buchegger, S., & Le Boudec, J. (2003). The effect of rumor spreading in reputation systems for mobile Ad-hoc Networks. In Proceedings of WiOpt’03: Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks. Sophia Antipolis, France.
25.
Zurück zum Zitat Michiardi, P., & Molva, R. (2002). Core: A collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks. In Proceedings of the IFIP TC6/TC11 Sixth Joint Working Conference on Communications and Multimedia Security, Deventer, The Netherlands, The Netherlands (pp. 107–121). Kluwer, B.V. Michiardi, P., & Molva, R. (2002). Core: A collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks. In Proceedings of the IFIP TC6/TC11 Sixth Joint Working Conference on Communications and Multimedia Security, Deventer, The Netherlands, The Netherlands (pp. 107–121). Kluwer, B.V.
26.
Zurück zum Zitat Patwardhan, A., Joshi, A., Finin, T., & Yesha, Y. (2006, July). A data intensive reputation management scheme for vehicular ad hoc networks. In Proceedings of the 3rd Annual International Conference on Mobile and Ubiquitous Systems—Workshops, Mobiquitous ’06. (pp. 1–8). Patwardhan, A., Joshi, A., Finin, T., & Yesha, Y. (2006, July). A data intensive reputation management scheme for vehicular ad hoc networks. In Proceedings of the 3rd Annual International Conference on Mobile and Ubiquitous Systems—Workshops, Mobiquitous ’06. (pp. 1–8).
27.
Zurück zum Zitat Bao, F., Chen, I. R., Chang, M., & Cho, J. H. (2012). Hierarchical trust management for wireless sensor networks and its applications to trust-based routing and intrusion detection. IEEE Transactions on Network and Service Management, 9, 169–183. June.CrossRef Bao, F., Chen, I. R., Chang, M., & Cho, J. H. (2012). Hierarchical trust management for wireless sensor networks and its applications to trust-based routing and intrusion detection. IEEE Transactions on Network and Service Management, 9, 169–183. June.CrossRef
28.
Zurück zum Zitat He, D., Chen, C., Chan, S., Bu, J., & Vasilakos, A. V. (2012). Retrust: Attack-resistant and lightweight trust management for medical sensor networks. IEEE Transactions on Information Technology in Biomedicine, 16, 623–632. July.CrossRef He, D., Chen, C., Chan, S., Bu, J., & Vasilakos, A. V. (2012). Retrust: Attack-resistant and lightweight trust management for medical sensor networks. IEEE Transactions on Information Technology in Biomedicine, 16, 623–632. July.CrossRef
29.
Zurück zum Zitat Chen, I. R., Bao, F., Chang, M., & Cho, J. H. (2014). Dynamic trust management for delay tolerant networks and its application to secure routing. IEEE Transactions on Parallel and Distributed Systems, 25, 1200–1210. May.CrossRef Chen, I. R., Bao, F., Chang, M., & Cho, J. H. (2014). Dynamic trust management for delay tolerant networks and its application to secure routing. IEEE Transactions on Parallel and Distributed Systems, 25, 1200–1210. May.CrossRef
30.
Zurück zum Zitat Wei, Z., Tang, H., Yu, F. R., Wang, M., & Mason, P. (2014). Security enhancements for mobile ad hoc networks with trust management using uncertain reasoning. IEEE Transactions on Vehicular Technology, 63, 4647–4658. Nov.CrossRef Wei, Z., Tang, H., Yu, F. R., Wang, M., & Mason, P. (2014). Security enhancements for mobile ad hoc networks with trust management using uncertain reasoning. IEEE Transactions on Vehicular Technology, 63, 4647–4658. Nov.CrossRef
31.
Zurück zum Zitat Ren, Y., Zadorozhny, V. I., Oleshchuk, V. A., & Li, F. Y. (2014). A novel approach to trust management in unattended wireless sensor networks. IEEE Transactions on Mobile Computing, 13, 1409–1423. July.CrossRef Ren, Y., Zadorozhny, V. I., Oleshchuk, V. A., & Li, F. Y. (2014). A novel approach to trust management in unattended wireless sensor networks. IEEE Transactions on Mobile Computing, 13, 1409–1423. July.CrossRef
32.
Zurück zum Zitat Mousavifar, S. A., & Leung, C. (2015). Energy efficient collaborative spectrum sensing based on trust management in cognitive radio networks. IEEE Transactions on Wireless Communications, 14, 1927–1939. April.CrossRef Mousavifar, S. A., & Leung, C. (2015). Energy efficient collaborative spectrum sensing based on trust management in cognitive radio networks. IEEE Transactions on Wireless Communications, 14, 1927–1939. April.CrossRef
33.
Zurück zum Zitat Papadimitratos, P., Buttyan, L., Holczer, T., Schoch, E., Freudiger, J., Raya, M., et al. (2008). Secure vehicular communication systems: Design and architecture. IEEE Communications Magazine, 46, 100–109. November.CrossRef Papadimitratos, P., Buttyan, L., Holczer, T., Schoch, E., Freudiger, J., Raya, M., et al. (2008). Secure vehicular communication systems: Design and architecture. IEEE Communications Magazine, 46, 100–109. November.CrossRef
34.
Zurück zum Zitat Haddadou, N.,& Rachedi, A. (2013, June). Dtm2: Adapting job market signaling for distributed trust management in vehicular ad hoc networks. In 2013 IEEE International Conference on Communications (ICC) (pp. 1827–1832). Haddadou, N.,& Rachedi, A. (2013, June). Dtm2: Adapting job market signaling for distributed trust management in vehicular ad hoc networks. In 2013 IEEE International Conference on Communications (ICC) (pp. 1827–1832).
35.
Zurück zum Zitat Haddadou, N., Rachedi, A., & Ghamri-Doudane, Y. (2015). A job market signaling scheme for incentive and trust management in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 64, 3657–3674. Aug.CrossRef Haddadou, N., Rachedi, A., & Ghamri-Doudane, Y. (2015). A job market signaling scheme for incentive and trust management in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 64, 3657–3674. Aug.CrossRef
36.
Zurück zum Zitat Liao, C., Chang, J., Lee, I., & Venkatasubramanian, K. K. (2013, June). A trust model for vehicular network-based incident reports. In 2013 IEEE 5th International Symposium on Wireless Vehicular Communications (WiVeC) (pp. 1–5). Liao, C., Chang, J., Lee, I., & Venkatasubramanian, K. K. (2013, June). A trust model for vehicular network-based incident reports. In 2013 IEEE 5th International Symposium on Wireless Vehicular Communications (WiVeC) (pp. 1–5).
37.
Zurück zum Zitat Huang, Z., Ruj, S., Cavenaghi, M. A., Stojmenovic, M., & Nayak, A. (2014). A social network approach to trust management in vanets. Peer-to-Peer Networking and Applications, 7(3), 229–242.CrossRef Huang, Z., Ruj, S., Cavenaghi, M. A., Stojmenovic, M., & Nayak, A. (2014). A social network approach to trust management in vanets. Peer-to-Peer Networking and Applications, 7(3), 229–242.CrossRef
38.
Zurück zum Zitat Rawat, D. B., Yan, G., Bista, B. B., & Weigle, M. C. (2015). Trust on the security of wireless vehicular ad-hoc networking. Ad Hoc & Sensor Wireless Networks, 24(3–4), 283–305. Rawat, D. B., Yan, G., Bista, B. B., & Weigle, M. C. (2015). Trust on the security of wireless vehicular ad-hoc networking. Ad Hoc & Sensor Wireless Networks, 24(3–4), 283–305.
39.
Zurück zum Zitat Chen, X., & Wang, L. (2017). A cloud-based trust management framework for vehicular social networks. In IEEE Access, 5, 2967–2980. Chen, X., & Wang, L. (2017). A cloud-based trust management framework for vehicular social networks. In IEEE Access, 5, 2967–2980.
Metadaten
Titel
Toward More Secure and Trustworthy Transportation Cyber-Physical Systems
verfasst von
Wenjia Li
Houbing Song
Yehua Wei
Feng Zeng
Copyright-Jahr
2017
Verlag
Springer Singapore
DOI
https://doi.org/10.1007/978-981-10-3892-1_5