13.07.2015 Views

Analysis of Attack Methods on Car-to-X Communication Using ...

Analysis of Attack Methods on Car-to-X Communication Using ...

Analysis of Attack Methods on Car-to-X Communication Using ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<str<strong>on</strong>g>Analysis</str<strong>on</strong>g> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g> <str<strong>on</strong>g>Methods</str<strong>on</strong>g><strong>on</strong> <strong>Car</strong>-<strong>to</strong>-X Communicati<strong>on</strong><strong>Using</strong> Practical TestsAnalyse v<strong>on</strong> Angriffsmethoden auf die <strong>Car</strong>-<strong>to</strong>-X Kommunikati<strong>on</strong> durch Anwendungpraktischer TestsMaster-Thesis v<strong>on</strong> Henrik SchröderBetreuer: Norbert Bißmeyer M.Sc.April 2013


<str<strong>on</strong>g>Analysis</str<strong>on</strong>g> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g> <str<strong>on</strong>g>Methods</str<strong>on</strong>g> <strong>on</strong> <strong>Car</strong>-<strong>to</strong>-X Communicati<strong>on</strong> <strong>Using</strong> Practical TestsAnalyse v<strong>on</strong> Angriffsmethoden auf die <strong>Car</strong>-<strong>to</strong>-X Kommunikati<strong>on</strong> durch Anwendung praktischerTestsVorgelegte Master-Thesis v<strong>on</strong> Henrik SchröderBetreuer: Norbert Bißmeyer M.Sc.1. Gutachten: Norbert Bißmeyer MSc.2. Gutachten: Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>. Dr. Michael WaidnerTag der Einreichung:


AbstractWith the introducti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <strong>Car</strong>-<strong>to</strong>-<strong>Car</strong> or <strong>Car</strong>-<strong>to</strong>-X Communicati<strong>on</strong> vehicles become able <strong>to</strong> exchange locati<strong>on</strong>and mobility data via ad hoc communicati<strong>on</strong>. This way, drivers can be warned about potentialdangers <strong>on</strong> the road and both traffic safety and traffic efficiency can be increased. Since attacks <strong>on</strong> thissystem could endanger the safety <str<strong>on</strong>g>of</str<strong>on</strong>g> drivers, the security <str<strong>on</strong>g>of</str<strong>on</strong>g> the system plays an important role. In thismaster thesis different attack methods <strong>on</strong> <strong>Car</strong>-<strong>to</strong>-X Communicati<strong>on</strong> are analyzed in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> attractivenessfor an attacker and potential impact <strong>on</strong> the system. Subsequently, the most probable attack methodis c<strong>on</strong>sidered further. An attacker is assumed that is able <strong>to</strong> introduce a malware in<strong>to</strong> the <strong>on</strong>-board system<str<strong>on</strong>g>of</str<strong>on</strong>g> a vehicle. This malware sends out messages with false locati<strong>on</strong> and mobility data and thus simulatesa ghost vehicle that performs emergency braking maneuvers. That way warning messages are triggeredin neighboring vehicles which could misguide drivers or even lead <strong>to</strong> dangerous driving maneuvers. Theattacks are evaluated in both a labora<strong>to</strong>ry envir<strong>on</strong>ment and with test vehicles <strong>on</strong> a dedicated test site.Based <strong>on</strong> the results <str<strong>on</strong>g>of</str<strong>on</strong>g> this work defense mechanisms against such attacks can be refined in future work.1


Erklärung zur Master-ThesisHiermit versichere ich, die vorliegende Master-Thesis ohne Hilfe Dritter nur mit den angegebenenQuellen und Hilfsmitteln angefertigt zu haben. Alle Stellen, die aus Quellenentnommen wurden, sind als solche kenntlich gemacht. Diese Arbeit hat in gleicher oderähnlicher Form noch keiner Prüfungsbehörde vorgelegen.Darmstadt, den 22. April 2013(H. Schröder)3


C<strong>on</strong>tents1 Introducti<strong>on</strong> 71.1 Motivati<strong>on</strong> . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71.2 Basic C<strong>on</strong>cepts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81.2.1 Mobile Ad Hoc Networks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81.2.2 Wireless Sensor Networks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91.2.3 Vehicular Ad Hoc Networks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 101.3 <str<strong>on</strong>g>Attack</str<strong>on</strong>g>s <strong>on</strong> Vehicular Ad Hoc Networks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 201.3.1 Classificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g>ers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 211.3.2 Classificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g>s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 221.4 Risk Analyses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 231.4.1 PreServe . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 231.4.2 EVITA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 241.4.3 ETSI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 241.4.4 simTD . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 241.5 Related Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 251.5.1 A model <str<strong>on</strong>g>of</str<strong>on</strong>g> a roadside attacker . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 251.5.2 Simulati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> positi<strong>on</strong> forging attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . 281.5.3 Defense mechanisms against positi<strong>on</strong> forging attacks . . . . . . . . . . . . . . . . . . . 302 <str<strong>on</strong>g>Analysis</str<strong>on</strong>g> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g> <str<strong>on</strong>g>Methods</str<strong>on</strong>g> 332.1 <str<strong>on</strong>g>Attack</str<strong>on</strong>g> <str<strong>on</strong>g>Methods</str<strong>on</strong>g> . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 332.2 Assessment Criteria . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 332.3 Assessment <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g> <str<strong>on</strong>g>Methods</str<strong>on</strong>g> . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 343 System Model 373.1 C<strong>on</strong>cept . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 373.1.1 EBL applicati<strong>on</strong> . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 383.1.2 Choosing <str<strong>on</strong>g>of</str<strong>on</strong>g> a victim . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 393.1.3 <str<strong>on</strong>g>Attack</str<strong>on</strong>g> sequence . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 413.1.4 <str<strong>on</strong>g>Attack</str<strong>on</strong>g>er parameters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 443.2 Implementati<strong>on</strong> . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 454 Evaluati<strong>on</strong> 475 Discussi<strong>on</strong> 516 C<strong>on</strong>clusi<strong>on</strong> 535


1 Introducti<strong>on</strong>With the increasing amount <str<strong>on</strong>g>of</str<strong>on</strong>g> road traffic the security <str<strong>on</strong>g>of</str<strong>on</strong>g> road users has <strong>to</strong> be ensured. According <strong>to</strong> theWorld Health Organizati<strong>on</strong>, 1.24 milli<strong>on</strong> road deaths occurred in 2012 worldwide [27]. Furthermore,efficient traffic flow has <strong>to</strong> be maintained. One approach that could help <strong>to</strong> achieve these goals is theintroducti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <strong>Car</strong>-<strong>to</strong>-<strong>Car</strong> (C2C) communicati<strong>on</strong>. With this technology, all the vehicles taking partin traffic are equipped with radio communicati<strong>on</strong> devices that enable the exchange <str<strong>on</strong>g>of</str<strong>on</strong>g> locati<strong>on</strong> andmobility data am<strong>on</strong>g vehicles. Thus, vehicles become aware <str<strong>on</strong>g>of</str<strong>on</strong>g> neighboring cars and their movement. Bycomparing the received data with its own positi<strong>on</strong>, speed and heading a vehicle can check for dangeroustraffic situati<strong>on</strong>s that could lead <strong>to</strong> accidents. As so<strong>on</strong> as such a dangerous situati<strong>on</strong> is detected the drivercan be informed using visual and acoustic warnings. This way, drivers can be made aware <str<strong>on</strong>g>of</str<strong>on</strong>g> situati<strong>on</strong>sthat require appropriate driving maneuvers and that might lead <strong>to</strong> accidents when no acti<strong>on</strong> is taken.In additi<strong>on</strong> <strong>to</strong> inter-vehicle communicati<strong>on</strong> the more general term <strong>Car</strong>-<strong>to</strong>-X (C2X) communicati<strong>on</strong> alsoincludes the exchange <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> between vehicles and road infrastructures. By communicating withtraffic lights vehicles may for example inform drivers about the remaining time <str<strong>on</strong>g>of</str<strong>on</strong>g> a green light phase. Asystem that provides C2X communicati<strong>on</strong> is also called a Vehicular Ad Hoc Network (VANET).In the next secti<strong>on</strong> the motivati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> this work is presented. After that basic c<strong>on</strong>cepts are introduced <strong>on</strong>which this work is based. In the remaining secti<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> this chapter an overview <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks <strong>on</strong> VANETs isgiven and the assessments <str<strong>on</strong>g>of</str<strong>on</strong>g> such attacks in various risk analyses are presented. The chapter c<strong>on</strong>cludeswith a presentati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> related work. In Chapter 2 different attack methods, that could be applied byattackers in a VANET, are analyzed. The attack methods are evaluated in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> required effort andpotential impact. In Chapter 3 the implementati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the most probable attack method is described. Theresults <str<strong>on</strong>g>of</str<strong>on</strong>g> test runs in which the implemented attacks were carried out are presented in Chapter 4. Aftera discussi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the results in Chapter 5 a c<strong>on</strong>clusi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> this work is given.1.1 Motivati<strong>on</strong>A VANET has the potential <str<strong>on</strong>g>of</str<strong>on</strong>g> a significant increase <str<strong>on</strong>g>of</str<strong>on</strong>g> both, the safety <str<strong>on</strong>g>of</str<strong>on</strong>g> road users and the efficiency<str<strong>on</strong>g>of</str<strong>on</strong>g> traffic flow. However, with the use <str<strong>on</strong>g>of</str<strong>on</strong>g> ad hoc communicati<strong>on</strong>, attacks <strong>on</strong> the systems may becomepossible. Therefore securing the system against such attacks plays an important role. Only if attacks caneffectively be prevented or detected a reliable functi<strong>on</strong>ing <str<strong>on</strong>g>of</str<strong>on</strong>g> the C2X communicati<strong>on</strong> can be ensured.While many works exist that propose various defense mechanisms <strong>on</strong>ly a few works focus <strong>on</strong> possibleattacker methods. However, <strong>on</strong>ly with the knowledge <str<strong>on</strong>g>of</str<strong>on</strong>g> these methods and their possible impact <strong>on</strong> aVANET, appropriate defense mechanisms can be implemented. Therefore, in this work different attackmethods are analyzed that could be applied by attackers in the system. The outcome <str<strong>on</strong>g>of</str<strong>on</strong>g> the analysis isthe most probable attack method, that is subsequently c<strong>on</strong>sidered in more deetail. After implementingan exemplary attack in a labora<strong>to</strong>ry envir<strong>on</strong>ment, the attack is then evaluated using test vehicles that areequipped with pro<strong>to</strong>typic C2X communicati<strong>on</strong> devices. By using real systems for the evaluati<strong>on</strong>s a betterunderstanding <str<strong>on</strong>g>of</str<strong>on</strong>g> the potential impact <str<strong>on</strong>g>of</str<strong>on</strong>g> the executed attack can be derived. Though the test runs areperformed <strong>on</strong> a dedicated test site, similar attacks could also occur in a later deployment <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANET. Theresults <str<strong>on</strong>g>of</str<strong>on</strong>g> this work aim <strong>to</strong> be helpful for the development and refinement <str<strong>on</strong>g>of</str<strong>on</strong>g> defense mechanisms. Byimplementing appropriate countermeasures the c<strong>on</strong>sidered attacks must be prevented in a real VANET.7


1.2 Basic C<strong>on</strong>ceptsThis secti<strong>on</strong> starts by introducing the c<strong>on</strong>cept <str<strong>on</strong>g>of</str<strong>on</strong>g> Mobile Ad Hoc Networks (MANET). After that WirelessSensor Networks (WSN) as a subtype <str<strong>on</strong>g>of</str<strong>on</strong>g> a MANET are presented. Finally, the c<strong>on</strong>cept <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANET as afurther subtype <str<strong>on</strong>g>of</str<strong>on</strong>g> a MANET is introduced in detail providing the background for further chapters.1.2.1 Mobile Ad Hoc NetworksOver the last decades, MANETs have received a lot <str<strong>on</strong>g>of</str<strong>on</strong>g> attenti<strong>on</strong> am<strong>on</strong>g researchers. In c<strong>on</strong>trast <strong>to</strong> wirednetworks, in which c<strong>on</strong>necti<strong>on</strong>s between nodes are determined by the infrastructure, c<strong>on</strong>necti<strong>on</strong>s betweennodes in MANETs are made ad hoc. This means that any two nodes <str<strong>on</strong>g>of</str<strong>on</strong>g> the network establish ac<strong>on</strong>necti<strong>on</strong> between each other if they are within their respective radio transmissi<strong>on</strong> range. With respect<strong>to</strong> the communicating nodes in a MANET, two types <str<strong>on</strong>g>of</str<strong>on</strong>g> networks are distinguished. In a single-hopnetwork <strong>on</strong>ly direct neighboring nodes can communicate with each other, i.e. every node <strong>on</strong>ly communicateswith other nodes that can be reached in a single hop. Usually though, a MANET is assumed <strong>to</strong>be a multi-hop network, in which communicati<strong>on</strong> is also possible between distant nodes that are furtherapart than the single-hop distance.In a MANET, the individual network nodes are assumed <strong>to</strong> be mobile whereat the extent <str<strong>on</strong>g>of</str<strong>on</strong>g> mobilityvaries depending <strong>on</strong> the specific use case <str<strong>on</strong>g>of</str<strong>on</strong>g> the network. Due <strong>to</strong> this mobility <str<strong>on</strong>g>of</str<strong>on</strong>g> network nodes theset <str<strong>on</strong>g>of</str<strong>on</strong>g> nodes that are c<strong>on</strong>nected <strong>to</strong> each other is subject <strong>to</strong> c<strong>on</strong>stant change. New c<strong>on</strong>necti<strong>on</strong>s maybecome available or nodes are cut <str<strong>on</strong>g>of</str<strong>on</strong>g>f from the network. This means that the network has <strong>to</strong> c<strong>on</strong>stantlyrec<strong>on</strong>figure itself in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> network routes or address allocati<strong>on</strong>.The obvious advantage <str<strong>on</strong>g>of</str<strong>on</strong>g> a MANET is that such a network can be established without the need <str<strong>on</strong>g>of</str<strong>on</strong>g> a preexistentinfrastructure. Once network nodes are deployed and are within radio transmissi<strong>on</strong> range, theyau<strong>to</strong>matically set up network routes for example. Furthermore, in the case that a network infrastructurehas been destroyed, a MANET can be used as backup. For example, MANETs are proposed <strong>to</strong> be usedby emergency resp<strong>on</strong>se teams after earthquakes or volcanic erupti<strong>on</strong>s where no c<strong>on</strong>venti<strong>on</strong>al networkcommunicati<strong>on</strong> is possible. Further proposed use cases include military operati<strong>on</strong>s since MANETs can beused during hostile battlefield operati<strong>on</strong>s where no usable network infrastructure exists.As described in [18] or [25] the evoluti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> MANETs began in the 1970s. In the beginning, deviceswere big and needed c<strong>on</strong>siderably more energy than <strong>to</strong>day. Furthermore, the possible data throughputwas small and <strong>on</strong>ly simple routing pro<strong>to</strong>cols were used. Due <strong>to</strong> the possible applicati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> MANETs inbattlefield operati<strong>on</strong>s, the U.S. military performed several projects in the following years <strong>to</strong> reduce thesize and energy-c<strong>on</strong>sumpti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the used devices. Over the years, new technologies and standards likeIEEE 802.11 for wireless networking have become available and the prices for the needed mobile deviceshave dropped significantly.There are two prominent groups <str<strong>on</strong>g>of</str<strong>on</strong>g> routing pro<strong>to</strong>cols used in MANETs [18]. The group <str<strong>on</strong>g>of</str<strong>on</strong>g> reactive routingpro<strong>to</strong>cols <strong>on</strong>ly establishes network routes <strong>on</strong> demand. This implies a certain delay at the beginning<str<strong>on</strong>g>of</str<strong>on</strong>g> a communicati<strong>on</strong> between nodes since a network path has <strong>to</strong> be established first. However, reactiverouting pro<strong>to</strong>cols can be very efficient in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> energy c<strong>on</strong>sumpti<strong>on</strong> since the routing overhead is low.This is especially the case in networks with <strong>on</strong>ly little communicati<strong>on</strong>.The sec<strong>on</strong>d group are proactive routing pro<strong>to</strong>cols that c<strong>on</strong>stantly maintain network routes betweennodes. Thus, the route is available immediately when a communicati<strong>on</strong> between two nodes is about <strong>to</strong>be initiated. Because <str<strong>on</strong>g>of</str<strong>on</strong>g> the higher amount <str<strong>on</strong>g>of</str<strong>on</strong>g> routing overhead these pro<strong>to</strong>cols are rather suitable fornetworks with a lot <str<strong>on</strong>g>of</str<strong>on</strong>g> communicati<strong>on</strong>. In the end it always depends <strong>on</strong> the use case <str<strong>on</strong>g>of</str<strong>on</strong>g> the MANET whichtype <str<strong>on</strong>g>of</str<strong>on</strong>g> routing pro<strong>to</strong>col should be chosen.8


1.2.2 Wireless Sensor NetworksA special type <str<strong>on</strong>g>of</str<strong>on</strong>g> MANET are WSNs. Similar <strong>to</strong> MANETs, a WSN is a self-organizing network <str<strong>on</strong>g>of</str<strong>on</strong>g> independentnodes that also typically use multi-hop communicati<strong>on</strong>. Though, a WSN differs from a MANET inseveral aspects [38] as listed in the following:• Communicati<strong>on</strong>: In a MANET communicati<strong>on</strong> is mainly d<strong>on</strong>e <strong>on</strong> a point-<strong>to</strong>-point basis. In a WSN,the nodes do not typically communicate with each other but forward data <strong>to</strong> a single sink node.Thus, the communicati<strong>on</strong> goes from many sources <strong>to</strong> <strong>on</strong>e sink.• Mobility: Whereas the mobility <str<strong>on</strong>g>of</str<strong>on</strong>g> nodes in a MANET can be very high depending <strong>on</strong> the use case,the individual sensor nodes in a WSN are not mobile.• Energy: In a WSN energy is a limited resource. Thus, efficient use <str<strong>on</strong>g>of</str<strong>on</strong>g> the available energy isimportant for both hardware and s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware. In MANETs, shortage <str<strong>on</strong>g>of</str<strong>on</strong>g> energy is typically not aproblem because the devices can easily be recharged or have a c<strong>on</strong>stant power supply.• Node count: While a WSN with <strong>on</strong>ly a few nodes may make sense in some use cases, in generalthe number <str<strong>on</strong>g>of</str<strong>on</strong>g> nodes in a WSN is much higher than in a MANET. This way the coverage <str<strong>on</strong>g>of</str<strong>on</strong>g> largeareas is possible.The main focus <str<strong>on</strong>g>of</str<strong>on</strong>g> applicati<strong>on</strong>s for WSNs include data collecti<strong>on</strong>, m<strong>on</strong>i<strong>to</strong>ring and surveillance <str<strong>on</strong>g>of</str<strong>on</strong>g> certainenvir<strong>on</strong>ments [38]. Each node c<strong>on</strong>sists <str<strong>on</strong>g>of</str<strong>on</strong>g> the sensing hardware, a processor, memory, the power supplyand a transceiver for wireless communicati<strong>on</strong> [40].Depending <strong>on</strong> the use case, the cheap and smart devices are deployed <strong>on</strong> the ground or in water, <strong>on</strong>vehicles or even <strong>on</strong> humans. The individual nodes then observe or sense specific events and forward thisdata <strong>to</strong> <strong>on</strong>e sink node. Advances in sensor technology have generated many kinds <str<strong>on</strong>g>of</str<strong>on</strong>g> small, low-powersensors which include acoustic, infrared, magnetic or seismic sensors [4].The data that is collected by the sensor nodes may be processed or aggregated in part by the nodes itselfi.e. in the network. But <str<strong>on</strong>g>of</str<strong>on</strong>g>ten this is <strong>on</strong>ly d<strong>on</strong>e <strong>to</strong> reduce the amount <str<strong>on</strong>g>of</str<strong>on</strong>g> data that has <strong>to</strong> be transmitted.The collected data is then forwarded <strong>to</strong> a sink node located out <str<strong>on</strong>g>of</str<strong>on</strong>g> the network where further processingtakes place. At the sink node, an administrating instance is able <strong>to</strong> m<strong>on</strong>i<strong>to</strong>r the network and react <strong>to</strong> theobserved events.According <strong>to</strong> [4], modern research <str<strong>on</strong>g>of</str<strong>on</strong>g> WSNs began around 1980. As with MANETs, military projectswere the main driver for early research in the field <str<strong>on</strong>g>of</str<strong>on</strong>g> WSNs. An example for this is the DARPA DistributedSensor Network Project. In this project a WSN was used <strong>to</strong> track vehicles by using acoustic sensors. Overthe years the energy c<strong>on</strong>sumpti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> sensing devices could be decreased while processing power andtransmissi<strong>on</strong> range increased. Apart from military purposes, prominent use cases for WSNs includehabitat and envir<strong>on</strong>ment m<strong>on</strong>i<strong>to</strong>ring or traffic surveillance [2]. The flexibility, easy deployment because<str<strong>on</strong>g>of</str<strong>on</strong>g> the absent infrastructure and the ever-decreasing cost <str<strong>on</strong>g>of</str<strong>on</strong>g> the hardware c<strong>on</strong>stantly allow for newlyevolvinguse-cases for WSNs in many different areas. In the following, two exemplary use cases <str<strong>on</strong>g>of</str<strong>on</strong>g> WSNsare described.In [26], the authors describe ExScal, a project in which a WSN <str<strong>on</strong>g>of</str<strong>on</strong>g> more than 1000 nodes was used forthe surveillance <str<strong>on</strong>g>of</str<strong>on</strong>g> an area <str<strong>on</strong>g>of</str<strong>on</strong>g> 1.3 km by 200 m in Florida in 2004. Intruders like people or vehicles couldaccurately be detected, tracked and classified using infrared sensors. In similar deployments WSN couldbe used <strong>to</strong> effectively protect pipelines or borders at low cost and low human effort.Another exemplary use case <str<strong>on</strong>g>of</str<strong>on</strong>g> a WSN is the SMART system described in [6]. In this system a WSNwas used over a 18 m<strong>on</strong>th period <strong>to</strong> track vital signs <str<strong>on</strong>g>of</str<strong>on</strong>g> patients in an emergency room in Bost<strong>on</strong>. Themotivati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> this project was that many patients entering an emergency room are not immediatelyseen by a doc<strong>to</strong>r but have <strong>to</strong> wait for a c<strong>on</strong>siderable amount <str<strong>on</strong>g>of</str<strong>on</strong>g> time. The WSN was used <strong>to</strong> track vitalsigns like electrocardiogram or oxygenati<strong>on</strong> level <str<strong>on</strong>g>of</str<strong>on</strong>g> waiting patients and <strong>to</strong> generate alarms in case thec<strong>on</strong>diti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a patient worsened.9


1.2.3 Vehicular Ad Hoc NetworksA VANET is a special MANET that is established by vehicles and road infrastructure. Before the differentaspects <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANET are described in more detail, this secti<strong>on</strong> lists the differences between a VANET anda general MANET according <strong>to</strong> Schoch [36].• Communicati<strong>on</strong>: Several communicati<strong>on</strong> patterns are proposed for a VANET. In additi<strong>on</strong> <strong>to</strong> thepoint-<strong>to</strong>-point communicati<strong>on</strong> found in MANET, these include periodic single-hop broadcast messagesfor positi<strong>on</strong> updates as well as event-based multi-hop informati<strong>on</strong> disseminati<strong>on</strong> within aspecific area.• Mobility: In a MANET the mobility <str<strong>on</strong>g>of</str<strong>on</strong>g> nodes will usually be similar for all nodes in a specificapplicati<strong>on</strong>. In c<strong>on</strong>trast, the mobility <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles in a VANET varies heavily from zero for a standingvehicle or a road-side unit up <strong>to</strong> more than 200 km/h for a vehicle <strong>on</strong> a highway.• Energy: Energy c<strong>on</strong>sumpti<strong>on</strong> in a VANET is less <str<strong>on</strong>g>of</str<strong>on</strong>g> an issue as in a MANET. Whereas MANET nodescan typically be recharged from time <strong>to</strong> time, the batteries <str<strong>on</strong>g>of</str<strong>on</strong>g> VANET nodes could c<strong>on</strong>stantly berecharged when in operati<strong>on</strong>.• Node density: The node density varies heavily in a VANET. The number <str<strong>on</strong>g>of</str<strong>on</strong>g> neighboring nodeswithin communicati<strong>on</strong> range can vary from zero <strong>on</strong> rural roads up <strong>to</strong> more than 100 in traffic jams<strong>on</strong> big highways. In a MANET, node density will <str<strong>on</strong>g>of</str<strong>on</strong>g>ten be similar within the network.• Node count: The number <str<strong>on</strong>g>of</str<strong>on</strong>g> nodes in a VANET will increase in the deployment phase when moreand more vehicles are equipped with C2X communicati<strong>on</strong> devices. Eventually, the node count in aVANET will be much higher than in typical MANETs with milli<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles worldwide.• Node types: In c<strong>on</strong>trast <strong>to</strong> a MANET, there are various node types taking part in a VANET. Eventhough most <str<strong>on</strong>g>of</str<strong>on</strong>g> the nodes will be private vehicles, also Road-Side-Units (RSU) and public servicevehicles with additi<strong>on</strong>al privileges are taking part in a VANET.• Computing power: In c<strong>on</strong>sequence <str<strong>on</strong>g>of</str<strong>on</strong>g> the better energy supply in vehicles more powerful equipmentcan be employed in a VANET in comparis<strong>on</strong> <strong>to</strong> a MANET. Also due <strong>to</strong> the increasing CPUperformance at decreasing power c<strong>on</strong>sumpti<strong>on</strong>, computing power will most likely not be an issuein a future VANET.Entities <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANETIn general, the authors <str<strong>on</strong>g>of</str<strong>on</strong>g> [5] distinguish three different domains within a VANET: The in-vehicle domain,the ad hoc domain and the infrastructure domain.The in-vehicle domain refers <strong>to</strong> the subsystem that is located in each C2X-enabled vehicle and road-sidestati<strong>on</strong>. This system c<strong>on</strong>sists <str<strong>on</strong>g>of</str<strong>on</strong>g> <strong>on</strong>e or more Applicati<strong>on</strong> Units (AU) that run the various VANET applicati<strong>on</strong>sand <strong>on</strong>e On-Board Unit (OBU) that provides C2X communicati<strong>on</strong> capabilities. The ad hoc domainstands for C2X-enabled vehicles and possibly RSUs within a geographically limited area. When thesenodes are within single-hop communicati<strong>on</strong> distance <str<strong>on</strong>g>of</str<strong>on</strong>g> each other they establish an ad hoc communicati<strong>on</strong>channel <strong>to</strong> enable safety or traffic efficiency applicati<strong>on</strong>s. In special cases multi-hop communicati<strong>on</strong>is also used. An example for this is a warning about a road hazard that has <strong>to</strong> be disseminated withina certain area. Finally, the infrastructure domain refers <strong>to</strong> the network infrastructure that is providedby some public authority. It basically provides access <strong>to</strong> external networks like the Internet via RSUs.Furthermore, this allows for c<strong>on</strong>necti<strong>on</strong>s <strong>to</strong> a Traffic Management Center and a Certificati<strong>on</strong> Authority(CA). In the following list the different entities <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANET are described.10


• AU: The AU is usually a dedicated device that is embedded in<strong>to</strong> each C2X-enabled vehicle and RSU.On the AU different VANET applicati<strong>on</strong>s are running like traffic safety applicati<strong>on</strong>s or navigati<strong>on</strong>s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware. To be able <strong>to</strong> show informati<strong>on</strong> <strong>to</strong> the driver, the AU can be c<strong>on</strong>nected <strong>to</strong> a Human-Machine Interface (HMI). For communicating with other entities the AU uses the communicati<strong>on</strong>capabilities provided by the OBU.• OBU: The main purpose <str<strong>on</strong>g>of</str<strong>on</strong>g> the OBU is providing access <strong>to</strong> the wireless communicati<strong>on</strong> <strong>to</strong> the AU.Each OBU has a wireless communicati<strong>on</strong> device that is used by the vehicles <strong>to</strong> exchange informati<strong>on</strong>related <strong>to</strong> road safety and traffic efficiency. Most likely this communicati<strong>on</strong> device will use theIEEE 802.11p standard [37]. Additi<strong>on</strong>ally, an OBU may be equipped with further communicati<strong>on</strong>devices e.g. for access <strong>to</strong> mobile networks. This allows an OBU <strong>to</strong> communicate with entitieslike the Traffic Management Center even if no c<strong>on</strong>necti<strong>on</strong> via a RSU is possible. When withincommunicati<strong>on</strong> range, OBUs exchange messages via ad hoc communicati<strong>on</strong>. Being c<strong>on</strong>nected<strong>to</strong> its own internal vehicle network, the OBU has access <strong>to</strong> locati<strong>on</strong> and mobility data which isbroadcasted regularly <strong>to</strong> nearby vehicles. Also, the OBU is capable <str<strong>on</strong>g>of</str<strong>on</strong>g> routing. Thus, it may forwarddata sent by other nearby OBUs. Finally, the OBU applies security mechanisms e.g. signing andencrypti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the sent data. The OBU may also be called Communicati<strong>on</strong> and C<strong>on</strong>trol Unit (CCU).• RSU: A RSU is a fixed communicati<strong>on</strong> device that is located near the roads. Similar <strong>to</strong> OBUs, RSUsare equipped with a wireless communicati<strong>on</strong> device that uses the IEEE 802.11p standard. By adhoc communicati<strong>on</strong> with nearby OBUs the RSUs can enhance the communicati<strong>on</strong> capabilities <str<strong>on</strong>g>of</str<strong>on</strong>g> thevehicles. For example, RSUs may forward data received from a nearby OBU in order <strong>to</strong> increase itscommunicati<strong>on</strong> range. On the other hand RSUs could support safety applicati<strong>on</strong>s by disseminatinginformati<strong>on</strong> about fixed road hazards or road layouts <str<strong>on</strong>g>of</str<strong>on</strong>g> crossroads. Finally, RSUs may provideInternet access <strong>to</strong> OBUs allowing them <strong>to</strong> communicate with a central traffic management center.• Traffic Management Center: According <strong>to</strong> [20], Traffic Management Centers are operated by publicor commercial instituti<strong>on</strong>s. They are resp<strong>on</strong>sible for collecting and providing traffic informati<strong>on</strong>in order <strong>to</strong> optimize the traffic efficiency. Traditi<strong>on</strong>ally, the informati<strong>on</strong> about traffic flows is gatheredwith cameras or special sensors nearby roads and crossroads. In turn, the Traffic ManagementCenter can influence the traffic flow by c<strong>on</strong>trolling variable informati<strong>on</strong> signs or the intervals <str<strong>on</strong>g>of</str<strong>on</strong>g>traffic lights. By introducing VANET communicati<strong>on</strong>s, the capabilities for informati<strong>on</strong> gatheringand disseminati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the Traffic Management Center could be increased significantly. By receivingan<strong>on</strong>ymized traffic flow data <str<strong>on</strong>g>of</str<strong>on</strong>g> C2X-enabled vehicles the current traffic situati<strong>on</strong> can be analyzedmore precisely and the drivers can better be informed. For example, local route advices could bedelivered via C2X communicati<strong>on</strong> <strong>to</strong> drivers in the relevant geographic area.• CA: A CA could be located at the Traffic Management Center. It is resp<strong>on</strong>sible for providing digitalcertificates <strong>to</strong> vehicles that are taking part in a VANET. This way it is possible for vehicles <strong>to</strong> validatesignatures <str<strong>on</strong>g>of</str<strong>on</strong>g> received messages. In case an attacker is detected in the system the CA is able <strong>to</strong>revoke his certificate. By disseminating this informati<strong>on</strong> <strong>to</strong> the vehicles, the attacker is practicallyexcluded from the system. Other vehicles can quickly detect data received from the attacker anddiscard it. More details c<strong>on</strong>cerning the security <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANET will be discussed later.ArchitectureThe architectural layers <str<strong>on</strong>g>of</str<strong>on</strong>g> the C2X system running <strong>on</strong> each Intelligent Transport System (ITS), i.e. vehiclesand RSUs, are depicted in Figure 1.1. As can be seen, <strong>on</strong>ly the Applicati<strong>on</strong>s Layer is implemented<strong>on</strong> the AU. All the other layers are implemented <strong>on</strong> the CCU. In the following, an overview <str<strong>on</strong>g>of</str<strong>on</strong>g> their mainresp<strong>on</strong>sibilities is given [10].11


Applicati<strong>on</strong>sAUMAFASAManagementMFMNMIFacilitiesNFNetwork &TransportINAccessSFSNSISecurityCCUMSFigure 1.1: ITS stati<strong>on</strong> reference architecture as standardized by the ETSI [10]• Applicati<strong>on</strong>s Layer: The applicati<strong>on</strong>s layer is where the individual VANET applicati<strong>on</strong>s are located.The European Telecommunicati<strong>on</strong>s Standards Institute (ETSI) categorizes the applicati<strong>on</strong>s in<strong>to</strong> thethree groups road safety, traffic efficiency and other applicati<strong>on</strong>s. An overview <str<strong>on</strong>g>of</str<strong>on</strong>g> the range <str<strong>on</strong>g>of</str<strong>on</strong>g>applicati<strong>on</strong>s is given in a later secti<strong>on</strong>. According <strong>to</strong> their respective purpose, the applicati<strong>on</strong>s areassigned with a certain priority which determines am<strong>on</strong>g other things their possibilities <strong>to</strong> use thecommunicati<strong>on</strong> channels.• Facilities Layer: The facilities layer provides a range <str<strong>on</strong>g>of</str<strong>on</strong>g> functi<strong>on</strong>alities, that are shared am<strong>on</strong>g theapplicati<strong>on</strong>s running in the Applicati<strong>on</strong> Layer. For example, it provides access <strong>to</strong> a HMI. This way,applicati<strong>on</strong>s may present informati<strong>on</strong> or warnings <strong>to</strong> the driver when required. Furthermore, comm<strong>on</strong>informati<strong>on</strong> about the respective stati<strong>on</strong> is made available <strong>to</strong> the applicati<strong>on</strong>s. This includesinformati<strong>on</strong> about the surrounding area e.g. a digital map but also data like the current time andpositi<strong>on</strong> or informati<strong>on</strong> c<strong>on</strong>cerning the currently available communicati<strong>on</strong> channels and their capabilities.Finally, this layer supports the management <str<strong>on</strong>g>of</str<strong>on</strong>g> the communicati<strong>on</strong> with other stati<strong>on</strong>s inthe system. It is ensured that messages are sent in accordance <strong>to</strong> the requirements <str<strong>on</strong>g>of</str<strong>on</strong>g> the stati<strong>on</strong>.Also the repeated sending <str<strong>on</strong>g>of</str<strong>on</strong>g> event-based messages is handled by this layer which can be triggeredby applicati<strong>on</strong>s.• Network and Transport Layer: This layer basically c<strong>on</strong>tains implementati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> the needed networkand transport pro<strong>to</strong>cols. UDP and TCP may be examples for transport pro<strong>to</strong>cols am<strong>on</strong>g others.As network pro<strong>to</strong>col this may be a special type <str<strong>on</strong>g>of</str<strong>on</strong>g> IPv6 or further pro<strong>to</strong>cols specifically designed forVANETs. Different communicati<strong>on</strong> patterns that may be used in a VANET will be introduced in thenext secti<strong>on</strong>.• Access Layer: The access layer provides physical c<strong>on</strong>necti<strong>on</strong>s <strong>to</strong> the various communicati<strong>on</strong> channelslike ITS-G5 or 3G. The access <strong>to</strong> communicati<strong>on</strong> mediums is c<strong>on</strong>trolled here and the priorities<str<strong>on</strong>g>of</str<strong>on</strong>g> applicati<strong>on</strong>s and messages are c<strong>on</strong>sidered during this process.• Management Layer: This layer c<strong>on</strong>tains various management functi<strong>on</strong>alities that ensure the correc<strong>to</strong>perati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the ITS stati<strong>on</strong>. One group <str<strong>on</strong>g>of</str<strong>on</strong>g> functi<strong>on</strong>alities c<strong>on</strong>cerns applicati<strong>on</strong> management,for example functi<strong>on</strong>ality for installing and updating applicati<strong>on</strong>s. Also applicati<strong>on</strong> error handlingor detecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> harmful applicati<strong>on</strong> behavior is implemented here. Next, this layer is resp<strong>on</strong>sible forthe c<strong>on</strong>gesti<strong>on</strong> c<strong>on</strong>trol <str<strong>on</strong>g>of</str<strong>on</strong>g> the communicati<strong>on</strong> channels. For this purpose, the priorities <str<strong>on</strong>g>of</str<strong>on</strong>g> messagesmay be changed depending <strong>on</strong> the current communicati<strong>on</strong> load.12


• Security Layer: In the security layer all <str<strong>on</strong>g>of</str<strong>on</strong>g> the security related functi<strong>on</strong>ality is located. Besidesc<strong>on</strong>trolling intrusi<strong>on</strong> detecti<strong>on</strong> this includes signing and encrypti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> outbound messages as wellas the verificati<strong>on</strong> and decrypti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> received messages. Finally, the cryp<strong>to</strong>graphic material ismanaged in this layer. The security aspects <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANET are covered in more detail in a separatesecti<strong>on</strong>.Communicati<strong>on</strong>The communicati<strong>on</strong> technology that will most likely be used in a VANET is introduced first. After that thetwo main message types are defined that are most important for traffic safety and efficiency functi<strong>on</strong>s inVANETs. Finally, various communicati<strong>on</strong> patterns for the typical VANET applicati<strong>on</strong>s are described.The main communicati<strong>on</strong> standard <strong>to</strong> be used by the core safety applicati<strong>on</strong>s is IEEE 802.11p [37] definedby the IEEE for both C2C and C2X communicati<strong>on</strong>. Based <strong>on</strong> the family <str<strong>on</strong>g>of</str<strong>on</strong>g> IEEE 802.11 standardsthat are widely used for wireless networking, IEEE 802.11p takes in<strong>to</strong> account VANET-specific requirements.For instance, it allows higher communicati<strong>on</strong> ranges and better <strong>to</strong>lerates the high mobility <str<strong>on</strong>g>of</str<strong>on</strong>g>network nodes. In the Unites States, the frequency spectrum between 5.850 GHz and 5.925 GHz hasbeen allocated by the Federal Communicati<strong>on</strong>s Commissi<strong>on</strong> (FCC) for so-called Dedicated Short-RangeCommunicati<strong>on</strong> (DSRC) in vehicular networks. In Europe, the term ITS is more comm<strong>on</strong>ly used in thearea <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicular communicati<strong>on</strong>. Here, the frequency spectrum between 5.875 GHz and 5.905 GHzhas been allocated for this purpose by the European Commissi<strong>on</strong>. Based <strong>on</strong> these frequency spectrumregulati<strong>on</strong>s, the ETSI defined several standards am<strong>on</strong>g which ITS-G5A is the core part <strong>to</strong> be used forsafety applicati<strong>on</strong>s. A dedicated frequency range assures that safety-related messages are transferred ina timely manner and interferences with other applicati<strong>on</strong>s using these frequencies are prevented.Apart from IEEE 802.11p, a wide range <str<strong>on</strong>g>of</str<strong>on</strong>g> further communicati<strong>on</strong> technologies can be used for n<strong>on</strong>safetyapplicati<strong>on</strong>s. For example, it is supposed <strong>to</strong> use other pro<strong>to</strong>cols <str<strong>on</strong>g>of</str<strong>on</strong>g> the IEEE 802.11 group for mediastreaming. Furthermore, mobile networks like GSM, UMTS or LTE might be used for the communicati<strong>on</strong>between vehicles and the traffic management center in case no c<strong>on</strong>necti<strong>on</strong> via RSUs is possible. AfterMAC Data Network Data Security Data C2X Payload DataFigure 1.2: General structure <str<strong>on</strong>g>of</str<strong>on</strong>g> a C2X messagedescribing the communicati<strong>on</strong> technology, the structure <str<strong>on</strong>g>of</str<strong>on</strong>g> a C2X message is explained. The generalstructure <str<strong>on</strong>g>of</str<strong>on</strong>g> such a message is depicted in Figure 1.2. As can be seen each message c<strong>on</strong>sists <str<strong>on</strong>g>of</str<strong>on</strong>g> foursecti<strong>on</strong>s. The first secti<strong>on</strong> c<strong>on</strong>tains comm<strong>on</strong> data like the length <str<strong>on</strong>g>of</str<strong>on</strong>g> the message and the pro<strong>to</strong>col versi<strong>on</strong>.The network data secti<strong>on</strong> c<strong>on</strong>tains data c<strong>on</strong>cerning the routing <str<strong>on</strong>g>of</str<strong>on</strong>g> the message. This includes the locati<strong>on</strong>and mobility data <str<strong>on</strong>g>of</str<strong>on</strong>g> the sender as well as the destinati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the message. The c<strong>on</strong>tent <str<strong>on</strong>g>of</str<strong>on</strong>g> the networkdata secti<strong>on</strong> is exclusively used by the network layer. The fourth secti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a C2X message c<strong>on</strong>tains theactual payload which is used by the applicati<strong>on</strong>s layer. This data is set and read by the applicati<strong>on</strong>srunning <strong>on</strong> the AU. Am<strong>on</strong>g other data, this secti<strong>on</strong> again c<strong>on</strong>tains the locati<strong>on</strong> and mobility data <str<strong>on</strong>g>of</str<strong>on</strong>g>the sender. Finally, the security data secti<strong>on</strong> c<strong>on</strong>tains data c<strong>on</strong>cerning the security. This includes thesignature and certificate for the message. This data is used by the security layer. All <str<strong>on</strong>g>of</str<strong>on</strong>g> the layersintroduced in Secti<strong>on</strong> 1.2.3 are operating strictly separated from each other. This means that the data <str<strong>on</strong>g>of</str<strong>on</strong>g>each message secti<strong>on</strong> is <strong>on</strong>ly used within <strong>on</strong>e architectural layer. Furthermore, no c<strong>on</strong>sistency checks <str<strong>on</strong>g>of</str<strong>on</strong>g>data <str<strong>on</strong>g>of</str<strong>on</strong>g> different layers are performed. For example, the locati<strong>on</strong>s s<strong>to</strong>red in the network data secti<strong>on</strong> andthe payload data secti<strong>on</strong> are not checked for c<strong>on</strong>sistency.In the next two paragraphs the two main C2X payload data types are defined in more detail. The messagesare called Cooperative Awareness Message (CAM) and Decentralized Envir<strong>on</strong>mental Notificati<strong>on</strong>Message (DENM).13


CAMThe CAM as standardized in [13] is sent periodically by every vehicle taking part in a VANET <strong>to</strong> informnearby vehicles about its presence and mobility. The message is sent as single-hop broadcast using theITS-G5A network so that all vehicles within radio transmissi<strong>on</strong> range get informed. In the following, themost important informati<strong>on</strong> c<strong>on</strong>tained in a CAM is listed:• Stati<strong>on</strong>ID• Positi<strong>on</strong>• Heading• SpeedFurther defined data fields include for example the length and width <str<strong>on</strong>g>of</str<strong>on</strong>g> the vehicle and the currentaccelerati<strong>on</strong>. Depending <strong>on</strong> the situati<strong>on</strong>, a CAM is sent out with different frequencies between 1 Hzand 10 Hz. Each vehicle s<strong>to</strong>res the data received from nearby vehicles in the so-called neighborhoodtable which s<strong>to</strong>res the data and always holds a up-<strong>to</strong>-date view <str<strong>on</strong>g>of</str<strong>on</strong>g> the surrounding area. By using theneighborhood table applicati<strong>on</strong>s can assess the situati<strong>on</strong> <strong>on</strong> the road <strong>to</strong> perform use cases like generatinga warning message in case a collisi<strong>on</strong> becomes imminent.DENMThe DENM is the sec<strong>on</strong>d main message type [14]. In c<strong>on</strong>trast <strong>to</strong> the periodically sent CAM, the sending<str<strong>on</strong>g>of</str<strong>on</strong>g> a DENM is event-triggered. DENMs are mainly used <strong>to</strong> alert drivers about road hazards. The standardTS 102 637-3 [14] defines 13 events that trigger the sending <str<strong>on</strong>g>of</str<strong>on</strong>g> a DENM, for example road-works ora vehicle performing an emergency brake. Also, DENMs can be used in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> traffic efficiency e.g.warning about traffic jams. The main data fields c<strong>on</strong>tained in a DENM are• Event type• Geographic area / positi<strong>on</strong>• Detecti<strong>on</strong> time• Durati<strong>on</strong>Once a vehicle detects an event that triggers a DENM it starts transmitting the warning message at acertain frequency. In c<strong>on</strong>trast <strong>to</strong> a CAM, a DENM should be disseminated <strong>to</strong> as many vehicles as locatedwithin the geographically relevant area which is defined in the message. Therefore, vehicles mayforward the message up<strong>on</strong> recepti<strong>on</strong>. Furthermore, the sending <str<strong>on</strong>g>of</str<strong>on</strong>g> the warning message can also berelayed <strong>to</strong> other vehicles in case the originating vehicle has already left the geographically relevant area.The disseminati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the DENM either ends at a predefined expiry time or until the end <str<strong>on</strong>g>of</str<strong>on</strong>g> the event isexplicitly announced e.g. when road-works are finished.The characteristic mobility <str<strong>on</strong>g>of</str<strong>on</strong>g> the nodes in a VANET also influences the communicati<strong>on</strong> am<strong>on</strong>g them.On the <strong>on</strong>e hand the speed <str<strong>on</strong>g>of</str<strong>on</strong>g> participating nodes varies heavily. When two vehicles pass each other athigh speeds and in opposite directi<strong>on</strong>s they are <strong>on</strong>ly able <strong>to</strong> communicate during a small timeframe <str<strong>on</strong>g>of</str<strong>on</strong>g> afew sec<strong>on</strong>ds. This includes that communicati<strong>on</strong> links between neighboring vehicles are cut <str<strong>on</strong>g>of</str<strong>on</strong>g>f regularlyand new c<strong>on</strong>necti<strong>on</strong>s are established.A further characteristic in a VANET that influences the communicati<strong>on</strong> is the varying node density.On rural roads that are <strong>on</strong>ly used by a few cars at a time it is likely that there are no vehicles withincommunicati<strong>on</strong> range. On the c<strong>on</strong>trary, the number <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles within range can well exceed 100 intraffic jams <strong>on</strong> highways. In such a scenario it has <strong>to</strong> be made sure that the communicati<strong>on</strong> channel doesnot get overloaded by <strong>to</strong>o many simultaneously sending vehicles. This could be achieved by reducingthe transmissi<strong>on</strong> frequency in such cases.14


This knowledge may be gained by the local sensors but also by received data from other vehicles. Eachtime when new informati<strong>on</strong> arrives, it is integrated in<strong>to</strong> the existing knowledge. This way, the vehiclehas always access <strong>to</strong> the latest data which is also sent out <strong>to</strong> other vehicles. If for example a traffic jamis detected by several vehicles <strong>on</strong> a highway, not all <str<strong>on</strong>g>of</str<strong>on</strong>g> the associated messages do need <strong>to</strong> be forwardedbut <strong>on</strong>ly <strong>on</strong>e c<strong>on</strong>densed message.Applicati<strong>on</strong>sThere is a widespread spectrum <str<strong>on</strong>g>of</str<strong>on</strong>g> applicati<strong>on</strong>s that may be introduced in<strong>to</strong> a VANET [5, 11, 28, 41].In this secti<strong>on</strong> examples <str<strong>on</strong>g>of</str<strong>on</strong>g> possible applicati<strong>on</strong>s are described using a comm<strong>on</strong> classificati<strong>on</strong> in<strong>to</strong> thegroups safety, traffic efficiency and others.SafetyThe applicati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> this group aim at directly improving the safety <str<strong>on</strong>g>of</str<strong>on</strong>g> drivers. These applicati<strong>on</strong>s are amain driver for the development <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANET.One applicati<strong>on</strong> is the forward/rear collisi<strong>on</strong> warning. In <strong>to</strong>day’s road traffic a lot <str<strong>on</strong>g>of</str<strong>on</strong>g> rear-end collisi<strong>on</strong>soccur. Reas<strong>on</strong>s for such collisi<strong>on</strong>s include the distracti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> drivers in dense traffic or sudden brakemaneuvers combined with low distance between the vehicles. Also, at low visibility the brake intensity<str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles in fr<strong>on</strong>t may be underestimated by drivers. In a VANET, vehicles are aware <str<strong>on</strong>g>of</str<strong>on</strong>g> the mobilitydata <str<strong>on</strong>g>of</str<strong>on</strong>g> surrounding vehicles and thus are able <strong>to</strong> detect situati<strong>on</strong>s where collisi<strong>on</strong>s become possible.In this case the applicati<strong>on</strong> could warn the driver visually, acoustically or even haptically in order <strong>to</strong>prevent collisi<strong>on</strong>s. Already, there are systems that aim at avoiding collisi<strong>on</strong>s with vehicles in the fr<strong>on</strong>t byusing radar sensors that detect nearby objects. However, if the braking vehicle is not visible because it ishidden by another vehicle or also in bad weather this may not work. By using C2X communicati<strong>on</strong>, theeffectiveness <str<strong>on</strong>g>of</str<strong>on</strong>g> such applicati<strong>on</strong>s will be improved.Similar <strong>to</strong> the forward/rear collisi<strong>on</strong> warning, electr<strong>on</strong>ic brake lights (EBL) may help <strong>to</strong> reducecollisi<strong>on</strong>s due <strong>to</strong> vehicles performing emergency brakings that are not adequately recognized by followingvehicles. Again, vehicles in between could block the sight <strong>on</strong> the braking vehicle for example. Also, whenemergency-braking is performed, following drivers have <strong>to</strong> react quicker and may need <strong>to</strong> brake harderthemselves in order <strong>to</strong> prevent a collisi<strong>on</strong>. The EBL applicati<strong>on</strong> can be seen as an enhancement <str<strong>on</strong>g>of</str<strong>on</strong>g> thec<strong>on</strong>venti<strong>on</strong>al brake lights. Once a vehicle detects a hard braking maneuver <str<strong>on</strong>g>of</str<strong>on</strong>g> its driver it sends out awarning message in order <strong>to</strong> notify surrounding vehicles about this event. Based <strong>on</strong> the locati<strong>on</strong> andmobility data c<strong>on</strong>tained in the message each receiving vehicle is now able <strong>to</strong> determine whether thebrake maneuver may interfere with its own movement path. In this case the driver can be warned based<strong>on</strong> the locally calculated time <strong>to</strong> a possible imminent collisi<strong>on</strong>.Apart from brake maneuvers, collisi<strong>on</strong>s may occur due <strong>to</strong> misbehaving or misjudging driving at intersecti<strong>on</strong>s.Since in these situati<strong>on</strong>s vehicles are driving within low distance <strong>to</strong> each other, drivers can <strong>on</strong>lyreact during short timespans in case a vehicle does not comply with the traffic lights or the priority intraffic. Applicati<strong>on</strong>s that may help <strong>to</strong> prevent collisi<strong>on</strong>s in this case include the left turn assistant or thetraffic signal violati<strong>on</strong> warning / intersecti<strong>on</strong> collisi<strong>on</strong> warning. Especially in scenarios with densetraffic it is not always easy for drivers <strong>to</strong> judge when a left turn at an intersecti<strong>on</strong> can safely be performedin order not <strong>to</strong> risk a collisi<strong>on</strong> with vehicles driving in the opposite directi<strong>on</strong>. In these cases a left turnassistant could support the driver during these maneuvers. When the applicati<strong>on</strong> detects a left turn bythe driver, it could evaluate C2X messages received from crossing vehicles and warn the driver in casea collisi<strong>on</strong> could occur. Another scenario would be that the applicati<strong>on</strong> advices the driver beforehandwhether a left turn can safely be performed without interfering with crossing vehicles. Since this could<strong>on</strong>ly reliably be d<strong>on</strong>e if all vehicles are equipped with C2X devices, additi<strong>on</strong>al sensors could be usedat intersecti<strong>on</strong>s <strong>to</strong> check for crossing traffic. Also the regular transmissi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the intersecti<strong>on</strong> layout bystati<strong>on</strong>ary RSUs could help <strong>to</strong> increase the precisi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> this applicati<strong>on</strong>.16


In case the signaling phases <str<strong>on</strong>g>of</str<strong>on</strong>g> traffic lights are also transmitted, it becomes possible <strong>to</strong> warn driverswhen they are about <strong>to</strong> violate a red light. Additi<strong>on</strong>ally, in case the traffic light violati<strong>on</strong> is not prevented<strong>on</strong> time, nearby vehicles could be informed similar <strong>to</strong> the emergency braking warning.Traffic EfficiencyApart from preventing collisi<strong>on</strong>s, the transmissi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> signaling phases could also help <strong>to</strong> increasetraffic efficiency as well as driving experience. With an applicati<strong>on</strong> called Green Light Optimal SpeedAdvisory (GLOSA) vehicles are enabled <strong>to</strong> provide speed advisories <strong>to</strong> their drivers based <strong>on</strong> the receivedsignaling phase data and their own positi<strong>on</strong> and speed. Thus, the likelihood <str<strong>on</strong>g>of</str<strong>on</strong>g> reaching the intersecti<strong>on</strong>during a phase <str<strong>on</strong>g>of</str<strong>on</strong>g> a green traffic light can significantly be increased. Apart from increasing the possibletraffic flow, s<strong>to</strong>ps due <strong>to</strong> red lights are minimized which also increases the driving experience for thedriver. For this purpose, additi<strong>on</strong>ally the remaining time <str<strong>on</strong>g>of</str<strong>on</strong>g> the current green and red light phases couldbe presented <strong>to</strong> the driver allowing him <strong>to</strong> achieve a smoother and more relaxed driving.With an increase in traffic volume an efficient traffic flow c<strong>on</strong>trol will further gain importance. Already<strong>to</strong>day navigati<strong>on</strong>al systems are able <strong>to</strong> display informati<strong>on</strong> about traffic jams or road works <strong>to</strong>drivers and c<strong>on</strong>sider this informati<strong>on</strong> while finding the best route. In a future VANET system the accuracy<str<strong>on</strong>g>of</str<strong>on</strong>g> this informati<strong>on</strong> could be significantly increased by dynamically updating the informati<strong>on</strong> usingmobility data from vehicles. When this mobility data is processed in traffic management centers additi<strong>on</strong>allydynamic traffic signs can be updated accordingly or route guidance informati<strong>on</strong> can directly besent <strong>to</strong> vehicles <strong>on</strong> a certain route.Finally, a parking spot loca<strong>to</strong>r applicati<strong>on</strong> could help drivers <strong>to</strong> find the nearest parking spot in theirvicinity. For this purpose informati<strong>on</strong> about free parking capacities <str<strong>on</strong>g>of</str<strong>on</strong>g> parking garages or locati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g>free parking spots in a city can be used.OthersMany different applicati<strong>on</strong>s bel<strong>on</strong>g <strong>to</strong> this group. Although safety and efficiency applicati<strong>on</strong>s are moreimportant there are also applicati<strong>on</strong>s providing less use but that are still improving the driving experience.It is believed that these applicati<strong>on</strong>s could help during the deployment phase <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANET byproviding benefit <strong>to</strong> the first users. As l<strong>on</strong>g as the percentage <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles equipped with C2X devices islow the safety applicati<strong>on</strong>s will not yield a significant benefit. Thus, the technology could be rejected bypossible users e.g. due <strong>to</strong> the additi<strong>on</strong>al cost. An <str<strong>on</strong>g>of</str<strong>on</strong>g>ten named applicati<strong>on</strong> in the literature is the possibleInternet access in vehicles. This indeed would be possible if RSUs act as access points. However, itis questi<strong>on</strong>able if the relevance <str<strong>on</strong>g>of</str<strong>on</strong>g> this will still be as high as <strong>to</strong>day given the fast evoluti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> mobilenetworks that already enable Internet access <strong>on</strong> smart ph<strong>on</strong>es for example. Maybe RSUs could providefree access in order <strong>to</strong> increase the attractiveness <str<strong>on</strong>g>of</str<strong>on</strong>g> the system. Furthermore, payment services maybecome possible <strong>to</strong> be performed via C2X communicati<strong>on</strong>. This way, <strong>to</strong>ll collecti<strong>on</strong> could be au<strong>to</strong>maticallybe performed. Further examples where this could be used are parking garages or gas stati<strong>on</strong>s.Finally, remote diagnostic services or informati<strong>on</strong> about nearby points <str<strong>on</strong>g>of</str<strong>on</strong>g> interest are further possibleapplicati<strong>on</strong>s.SecurityThe safety <str<strong>on</strong>g>of</str<strong>on</strong>g> drivers within a VANET can be threatened by attacks <strong>on</strong> the system. For this reas<strong>on</strong> thesecurity plays an important rule in such a system. In this secti<strong>on</strong>, first general definiti<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> security goalsare given and their roles in a VANET are stated. After that the main security mechanisms are presentedthat should be included in a VANET in order <strong>to</strong> achieve the defined security goals.The definiti<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> the general security goals are based <strong>on</strong> [9]. The discussi<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> these security goalsand the c<strong>on</strong>sequences c<strong>on</strong>cerning a VANET are based <strong>on</strong> the respective elaborati<strong>on</strong>s in [16], [20], [31]and [36].17


• Authenticity: Authenticity refers <strong>to</strong> the genuineness and trustworthiness <str<strong>on</strong>g>of</str<strong>on</strong>g> an object or a subject.The authenticity can be verified with an unique identity and characteristic features. The verificati<strong>on</strong><str<strong>on</strong>g>of</str<strong>on</strong>g> authenticity is referred <strong>to</strong> as authenticati<strong>on</strong>. A user could for example use a password <strong>to</strong> provehis identity. Furthermore, authenticati<strong>on</strong> is very important for communicati<strong>on</strong> in networks. Byusing authenticati<strong>on</strong> techniques, a receiver <str<strong>on</strong>g>of</str<strong>on</strong>g> a message is able <strong>to</strong> determine whether a messageoriginates from the reported sender.In a VANET, authenticity is <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> the most important security goals. Only entitled nodes are allowed<strong>to</strong> participate in the C2X communicati<strong>on</strong>. Since vehicles have <strong>to</strong> rely <strong>on</strong> the received data,they have <strong>to</strong> authenticate the senders <str<strong>on</strong>g>of</str<strong>on</strong>g> each received message. This way it can be determined ifthe sender is a valid participant <str<strong>on</strong>g>of</str<strong>on</strong>g> the system. Furthermore, it is important <strong>to</strong> be able <strong>to</strong> definedifferent roles in a VANET. Emergency vehicles for example could be able <strong>to</strong> preempt traffic lightsin case <str<strong>on</strong>g>of</str<strong>on</strong>g> an emergency. It has <strong>to</strong> be determined whether a vehicle that requests such an acti<strong>on</strong>is entitled <strong>to</strong> do so. This process is also referred <strong>to</strong> as authorizati<strong>on</strong>. An other example whereauthenticity needs <strong>to</strong> be determined are s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware updates for the <strong>on</strong>-board applicati<strong>on</strong>s. Withoutauthenticati<strong>on</strong> it would not be possible <strong>to</strong> decide whether a new s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware originates from atrustworthy source or if a s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware may be malware.• Integrity: Within a system that provides integrity, it is not possible <strong>to</strong> alter data without the right<strong>to</strong> do so. Deleti<strong>on</strong> or additi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> data also counts as alterati<strong>on</strong> in this case. This definiti<strong>on</strong> impliesthat it has <strong>to</strong> be specified, who is allowed <strong>to</strong> change which data. In order <strong>to</strong> provide data integrity<strong>on</strong>e could make unauthorized alterati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> data impossible. In systems where this is not possibleit has <strong>to</strong> be able <strong>to</strong> detect each unauthorized data alterati<strong>on</strong> afterwards.The integrity <str<strong>on</strong>g>of</str<strong>on</strong>g> sent data has <strong>to</strong> be ensured in a VANET. This guarantees that attackers are not able<strong>to</strong> change the c<strong>on</strong>tents <str<strong>on</strong>g>of</str<strong>on</strong>g> a sent C2X message. This is important because messages are <str<strong>on</strong>g>of</str<strong>on</strong>g>ten forwardedby various participants before reaching their destinati<strong>on</strong>. If the integrity is not guaranteed,an attacker could modify the c<strong>on</strong>tent <str<strong>on</strong>g>of</str<strong>on</strong>g> received messages before forwarding them. Apart fromthe intenti<strong>on</strong>al alterati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> data also n<strong>on</strong>-intenti<strong>on</strong>al data alterati<strong>on</strong> has <strong>to</strong> be c<strong>on</strong>sidered. Due <strong>to</strong>technical defects or s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware faults this can not fully be prevented. Thus, there have <strong>to</strong> exist mechanismsthat detect this unintenti<strong>on</strong>al data alterati<strong>on</strong> afterwards. Cryp<strong>to</strong>graphic hash functi<strong>on</strong>s arean example for this.• C<strong>on</strong>fidentiality: The c<strong>on</strong>fidentiality ensures that no unauthorized gain <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> is possible.This guarantees that informati<strong>on</strong> <strong>on</strong>ly reaches participants that are entitled <strong>to</strong> access it. Similar<strong>to</strong> integrity, this implies a definiti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> data access rights for each participant. In principle, c<strong>on</strong>fidentialitycan be achieved using various techniques <str<strong>on</strong>g>of</str<strong>on</strong>g> encrypti<strong>on</strong>. As l<strong>on</strong>g as <strong>on</strong>ly authorizedparticipants possess credentials that are needed <strong>to</strong> access the encrypted data, this makes sure thatthe c<strong>on</strong>fidentiality <str<strong>on</strong>g>of</str<strong>on</strong>g> a sent message is provided.Requirements regarding c<strong>on</strong>fidentiality are applicati<strong>on</strong> specific in a VANET. Most traffic safety andefficiency applicati<strong>on</strong>s do not require c<strong>on</strong>fidentiality or even not want it. Examples for this are thetransmissi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> CAMs <strong>to</strong> nearby vehicles or messages warning about road hazards. For this datathere are no requirements regarding c<strong>on</strong>fidentiality because this informati<strong>on</strong> is <strong>to</strong> be made known<strong>to</strong> all <str<strong>on</strong>g>of</str<strong>on</strong>g> the affected vehicles. Other applicati<strong>on</strong>s like Internet access in cars have <strong>to</strong> be securedusing c<strong>on</strong>fidentiality.• Availability: In a system that provides availability, it is not possible <strong>to</strong> hinder authorized andauthenticated users <strong>to</strong> perform a certain acti<strong>on</strong>. Note, that such a hindrance can also be inducedby permitted acti<strong>on</strong>s. Thus, it can not always be determined, whether the hindrance was caused <strong>on</strong>purpose or not. For example, if <strong>on</strong>e user’s access <str<strong>on</strong>g>of</str<strong>on</strong>g> a shared resource increases, this could reducethe possible access <strong>to</strong> that resource for other users.Many <str<strong>on</strong>g>of</str<strong>on</strong>g> the security relevant VANET applicati<strong>on</strong>s are based <strong>on</strong> time-critical communicati<strong>on</strong> withother vehicles. To provide a fault-free operati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> these applicati<strong>on</strong>s, the availability <str<strong>on</strong>g>of</str<strong>on</strong>g> the system18


has <strong>to</strong> be made sure at all times. As for the communicati<strong>on</strong>, various redundant communicati<strong>on</strong>channels could be introduced in order <strong>to</strong> be able <strong>to</strong> <strong>to</strong>lerate the failure <str<strong>on</strong>g>of</str<strong>on</strong>g> <strong>on</strong>e channel. For instance,an attacker could make a communicati<strong>on</strong> channel useless with a jamming attack.• N<strong>on</strong>-repudiati<strong>on</strong>: The security goal n<strong>on</strong>-repudiati<strong>on</strong> refers <strong>to</strong> the fact that participants <str<strong>on</strong>g>of</str<strong>on</strong>g> a systemcannot deny their acti<strong>on</strong>s afterwards. In other words, after a certain acti<strong>on</strong> by a participant <str<strong>on</strong>g>of</str<strong>on</strong>g>a system it should be possible for a third party <strong>to</strong> pro<str<strong>on</strong>g>of</str<strong>on</strong>g> that he or she indeed has performedthis acti<strong>on</strong>. In general, n<strong>on</strong>-repudiati<strong>on</strong> plays an important role whenever legal transacti<strong>on</strong>s areperformed e.g. e-business. For billing for resource usage in multi user systems the n<strong>on</strong>-repudiati<strong>on</strong>is a primary requirement.In a communicati<strong>on</strong> system like a VANET n<strong>on</strong>-repudiati<strong>on</strong> is especially important for the acti<strong>on</strong>s<str<strong>on</strong>g>of</str<strong>on</strong>g> sending and receiving <str<strong>on</strong>g>of</str<strong>on</strong>g> messages. Given that n<strong>on</strong>-repudiati<strong>on</strong> is provided, it can always bedetermined which informati<strong>on</strong> a participant had at a certain time. This may be helpful during theinvestigati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> an accident for example in order <strong>to</strong> determine who caused the accident. However,it depends <strong>on</strong> the definiti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the privacy policy whether this will be possible in a VANET.In order <strong>to</strong> achieve the listed security goals the following security mechanisms are proposed <strong>to</strong> be usedin a VANET.• Electr<strong>on</strong>ic Signatures: As described in the previous list, nodes have <strong>to</strong> be able <strong>to</strong> clearly identifythe sender <str<strong>on</strong>g>of</str<strong>on</strong>g> a received message. This can be achieved by using electr<strong>on</strong>ic signatures. An electr<strong>on</strong>icsignature is the electr<strong>on</strong>ic counterpart <str<strong>on</strong>g>of</str<strong>on</strong>g> a handwritten signature. For this, they are comm<strong>on</strong>ly usedin many applicati<strong>on</strong>s like e-business. Additi<strong>on</strong>ally, there are legal requirements that make the use<str<strong>on</strong>g>of</str<strong>on</strong>g> electr<strong>on</strong>ic signatures necessary. Besides for encrypti<strong>on</strong>, the well known RSA-algorithm can beused for signing. Each participant holds a pair <str<strong>on</strong>g>of</str<strong>on</strong>g> corresp<strong>on</strong>ding keys, <strong>on</strong>e is private and the otheris public. The public key is s<strong>to</strong>red in a publicly accessible direc<strong>to</strong>ry. The sender can now derivea signature <str<strong>on</strong>g>of</str<strong>on</strong>g> a message by encrypting the hash value <str<strong>on</strong>g>of</str<strong>on</strong>g> the message with his private key. Onrecepti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a message the receiver can now use the public key from the public direc<strong>to</strong>ry <strong>to</strong> decryptthe signature data and thus verify the signature.By using electr<strong>on</strong>ic signatures it is possible <strong>to</strong> clearly associate a message with its sender whichprovides authenticity. Additi<strong>on</strong>ally, changes <strong>to</strong> the original data is detected up<strong>on</strong> verificati<strong>on</strong> sothat integrity also is given. As l<strong>on</strong>g as the private keys are kept secret by their owners, n<strong>on</strong>repudiati<strong>on</strong>is also achieved since <strong>on</strong>ly the sender knows the private key that was used <strong>to</strong> sign amessage.• Certificates: As described, receivers <str<strong>on</strong>g>of</str<strong>on</strong>g> a message need <strong>to</strong> obtain the public key <str<strong>on</strong>g>of</str<strong>on</strong>g> the supposedsender in order <strong>to</strong> verify a signature. In order <strong>to</strong> make sure that the obtained public key reallybel<strong>on</strong>gs <strong>to</strong> the sender, certificates are used. The CA is resp<strong>on</strong>sible for the issuing <str<strong>on</strong>g>of</str<strong>on</strong>g> these certificates<strong>to</strong> network nodes and for the management <str<strong>on</strong>g>of</str<strong>on</strong>g> the certificates. The issued certificates are in turnsigned with the private key <str<strong>on</strong>g>of</str<strong>on</strong>g> the CA. Thus, users <strong>on</strong>ly need the public key <str<strong>on</strong>g>of</str<strong>on</strong>g> the CA <strong>to</strong> be able <strong>to</strong>verify a received certificate what in turn allows them <strong>to</strong> clearly authenticate the sender <str<strong>on</strong>g>of</str<strong>on</strong>g> receivedmessages. In a VANET the public key <str<strong>on</strong>g>of</str<strong>on</strong>g> the CA can be s<strong>to</strong>red in the vehicles at producti<strong>on</strong> time inform <str<strong>on</strong>g>of</str<strong>on</strong>g> a root certificate.Apart from verifying signatures, certificates can also be used <strong>to</strong> exclude vehicles from taking partin the network communicati<strong>on</strong>. If for example an attacker was able <strong>to</strong> compromise the <strong>on</strong>-boardsystem <str<strong>on</strong>g>of</str<strong>on</strong>g> a vehicle and is then able <strong>to</strong> execute attacks by sending wr<strong>on</strong>g messages it should bepossible <strong>to</strong> exclude such compromised vehicles from the network. Furthermore, technical malfuncti<strong>on</strong>swhich could lead <strong>to</strong> the sending <str<strong>on</strong>g>of</str<strong>on</strong>g> wr<strong>on</strong>g data may make such exclusi<strong>on</strong>s necessary. For thatreas<strong>on</strong>, the CA can revoke the certificate <str<strong>on</strong>g>of</str<strong>on</strong>g> such vehicles in order <strong>to</strong> prevent further damage <strong>to</strong>the VANET. The informati<strong>on</strong> about such revocati<strong>on</strong>s could be distributed by CRLs which basically19


c<strong>on</strong>tain the informati<strong>on</strong> which certificates are no l<strong>on</strong>ger valid. In order <strong>to</strong> keep the amount <str<strong>on</strong>g>of</str<strong>on</strong>g> revocati<strong>on</strong>informati<strong>on</strong> small, various approaches exist. For example, <strong>on</strong>e could limit the lifespan <str<strong>on</strong>g>of</str<strong>on</strong>g>all <str<strong>on</strong>g>of</str<strong>on</strong>g> the certificates and regularly issue new certificates <strong>to</strong> authorized vehicles. If a compromisedvehicle then is detected, it does not get new certificates. Additi<strong>on</strong>ally, the CRL does <strong>on</strong>ly have <strong>to</strong>c<strong>on</strong>tain those certificates that have been revoked during their predefined lifespan. This way, theneeded bandwidth for distributing the revocati<strong>on</strong> informati<strong>on</strong> can be significantly reduced.PrivacyBesides security, the privacy <str<strong>on</strong>g>of</str<strong>on</strong>g> participants in a VANET is an important <strong>to</strong>pic. In a system that providesprivacy, the user is able <strong>to</strong> c<strong>on</strong>trol how his pers<strong>on</strong>al data is used and who has access <strong>to</strong> it. Nowadays,the privacy plays an increasingly important role in many fields. Especially in systems like a VANETwhere data is processed electr<strong>on</strong>ically it is <str<strong>on</strong>g>of</str<strong>on</strong>g>ten difficult for the users <strong>to</strong> c<strong>on</strong>trol, what pers<strong>on</strong>al data ismade available <strong>to</strong> whom. On the <strong>on</strong>e hand, privacy protecti<strong>on</strong> is required by law. In Germany, pers<strong>on</strong>alinformati<strong>on</strong> can <strong>on</strong>ly be collected with the agreement <str<strong>on</strong>g>of</str<strong>on</strong>g> the user and can <strong>on</strong>ly be used for its intendedpurpose. The authors <str<strong>on</strong>g>of</str<strong>on</strong>g> [24] further elaborate <strong>on</strong> the legal situati<strong>on</strong> in Germany. In recent years, endusers are becoming more aware <str<strong>on</strong>g>of</str<strong>on</strong>g> c<strong>on</strong>cerns regarding their privacy. A study cited in [20] showed thattraffic informati<strong>on</strong> systems are seen as a threat for <strong>on</strong>e’s privacy by about <strong>on</strong>e quarter <str<strong>on</strong>g>of</str<strong>on</strong>g> the participantsin France and Germany. As a c<strong>on</strong>sequence, users might not accept systems like a VANET in case it doesnot provide mechanisms that adequately protect their privacy.In a VANET, it is mainly the locati<strong>on</strong> and mobility data <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles that could be used <strong>to</strong> violate theprivacy <str<strong>on</strong>g>of</str<strong>on</strong>g> drivers. If it would be possible <strong>to</strong> link the identifier <strong>to</strong> a certain vehicle, the received data couldbe used <strong>to</strong> derive detailed movement patterns <str<strong>on</strong>g>of</str<strong>on</strong>g> the vehicles. Furthermore, these movement patternscould even be linked <strong>to</strong> certain pers<strong>on</strong>s or addresses by analyzing frequent destinati<strong>on</strong>s for example.Specific examples how such movement patterns could be used are described by Dötzer et al. in [8]. Inorder <strong>to</strong> provide privacy in a VANET it has <strong>to</strong> be impossible <strong>to</strong> link a given identifier <strong>to</strong> a vehicle. For thisreas<strong>on</strong> pseud<strong>on</strong>yms [9] will be used in a VANET. Based <strong>on</strong> <strong>on</strong>e l<strong>on</strong>g-term certificate for every vehicle,the CA issues short-term certificates which can be used as pseud<strong>on</strong>yms during the communicati<strong>on</strong> withother vehicles. In this c<strong>on</strong>cept, <strong>on</strong>ly the CA is able <strong>to</strong> link a given short-term certificate <strong>to</strong> a specificvehicle. Vehicles themselves are in turn not able <strong>to</strong> identify the other vehicles permanently since they<strong>on</strong>ly receive informati<strong>on</strong> based <strong>on</strong> pseud<strong>on</strong>ymous short term certificates that are changed <strong>on</strong> a regularbasis. However, by using pseud<strong>on</strong>yms, the temporary tracking <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles is still possible. For example,if vehicles are tracked permanently, it becomes possible <strong>to</strong> match two different certificates by evaluatingdata including speed and heading under c<strong>on</strong>siderati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> boundaries for changes in accelerati<strong>on</strong> andheading for example.Another approach that has been discussed is the use <str<strong>on</strong>g>of</str<strong>on</strong>g> group signatures. In this c<strong>on</strong>cept a certificateis shared between various vehicles so that it becomes impossible <strong>to</strong> link a signature <strong>to</strong> <strong>on</strong>e single vehicle.However, this makes it also harder if not impossible <strong>to</strong> detect misbehaving vehicles according <strong>to</strong> [30].Furthermore, group signatures are computati<strong>on</strong>ally more expensive and thus may not be suitable for aVANET [31].A comm<strong>on</strong> problem with pseud<strong>on</strong>ymity is that data from multiple sources could be correlated wherebydata might be derived that more severely infringes the privacy <str<strong>on</strong>g>of</str<strong>on</strong>g> the users [8]. In a VANET, collectedlocati<strong>on</strong> data could be matched for example with data from security cameras <strong>to</strong> link the locati<strong>on</strong> data <strong>to</strong>a specific vehicle.1.3 <str<strong>on</strong>g>Attack</str<strong>on</strong>g>s <strong>on</strong> Vehicular Ad Hoc NetworksSince the security <str<strong>on</strong>g>of</str<strong>on</strong>g> VANETs is a crucial aspect <str<strong>on</strong>g>of</str<strong>on</strong>g> the system many analyses <str<strong>on</strong>g>of</str<strong>on</strong>g> possible attacker typesand attack types have been made [1, 29, 31]. This secti<strong>on</strong> first gives a general overview <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks <strong>on</strong>VANETs. Subsequently, a classificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks and attackers in a VANET is presented.20


1.3.1 Classificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g>ersIn this secti<strong>on</strong>, an overview over different attacker types that may appear in a VANET is provided.Depending <strong>on</strong> the intenti<strong>on</strong>s, technical equipment and knowledge the amount <str<strong>on</strong>g>of</str<strong>on</strong>g> harm caused by theattacker can vary. Various works have d<strong>on</strong>e a classificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> possible attacker types in a VANET[22, 29, 31]. For this thesis, attacker types are classified according <strong>to</strong> the following four dimensi<strong>on</strong>s.Only the male form is used when referring <strong>to</strong> the attacker. Obviously an attacker can also be female.• Internal/External: An internal attacker is in possessi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the cryp<strong>to</strong>graphic material what allowshim <strong>to</strong> generate messages that are c<strong>on</strong>sidered <strong>to</strong> be valid by other participants <str<strong>on</strong>g>of</str<strong>on</strong>g> the network. Anexternal attacker <strong>on</strong> the other hand is not able <strong>to</strong> take part in the network pro<strong>to</strong>cols. The externalattacker is seen as an intruder by the other internal nodes <str<strong>on</strong>g>of</str<strong>on</strong>g> the network.• Malicious/Rati<strong>on</strong>al: An attacker that aims at causing harm <strong>to</strong> the network is called malicious. Forexample, the attacker could try <strong>to</strong> provoke accidents or traffic jams by sending forged messages.If, <strong>on</strong> the other hand, the attacker aims at achieving pr<str<strong>on</strong>g>of</str<strong>on</strong>g>it he is called a rati<strong>on</strong>al attacker. Apartfrom m<strong>on</strong>etary pr<str<strong>on</strong>g>of</str<strong>on</strong>g>it, the goal <str<strong>on</strong>g>of</str<strong>on</strong>g> this type <str<strong>on</strong>g>of</str<strong>on</strong>g> attacker could be <strong>to</strong> reroute other participants <str<strong>on</strong>g>of</str<strong>on</strong>g> thenetwork in order <strong>to</strong> have less traffic in his surrounding.• Active/Passive: A passive attacker is limited <strong>to</strong> eavesdropping the network traffic and extractinginformati<strong>on</strong> from received messages. Goals <str<strong>on</strong>g>of</str<strong>on</strong>g> this attacker type might include the derivati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g>movement patterns. In additi<strong>on</strong> <strong>to</strong> the ability <strong>to</strong> gather informati<strong>on</strong> about network nodes, an activeattacker is able <strong>to</strong> actively take part in the network, i.e. sending <str<strong>on</strong>g>of</str<strong>on</strong>g> self generated messages. Thus,he could influence the behavior <str<strong>on</strong>g>of</str<strong>on</strong>g> other nodes <strong>to</strong> his advantage.• Stati<strong>on</strong>ary/Mobile: If the attacker does not change his positi<strong>on</strong> he is denoted stati<strong>on</strong>ary attacker.An example for this is a stati<strong>on</strong>ary attacker at the roadside that uses a lap<strong>to</strong>p <strong>to</strong> communicate withthe nodes <str<strong>on</strong>g>of</str<strong>on</strong>g> the network. A mobile attacker <strong>on</strong> the other hand is typically a driving vehicle. Asshown in later secti<strong>on</strong>s, it is more complicated for other nodes <strong>to</strong> detect a mobile attacker.After having defined the attack dimensi<strong>on</strong>s, three comm<strong>on</strong> attacker types are described in accordance<strong>to</strong> [22].• Road-side attacker: This type <str<strong>on</strong>g>of</str<strong>on</strong>g> attacker is assumed <strong>to</strong> be located at a stati<strong>on</strong>ary locati<strong>on</strong> by theroad. He uses a lap<strong>to</strong>p <strong>to</strong> send and receive messages and usually has malicious intenti<strong>on</strong>s. Theimpact <str<strong>on</strong>g>of</str<strong>on</strong>g> such an attacker is especially high in case he managed <strong>to</strong> extract cryp<strong>to</strong>graphic material<str<strong>on</strong>g>of</str<strong>on</strong>g> a valid node so that he becomes an internal attacker. By transmitting messages with forgedvalues he could provoke vehicles <strong>to</strong> brake and thus cause harm <strong>to</strong> the network.• Driver with vehicle: A driver is participating in the network with his own car and uses its OBU <strong>to</strong>communicate with other devices <str<strong>on</strong>g>of</str<strong>on</strong>g> the network. Thus, he is an internal and mobile attacker. Onecould assume that a driver with sufficient knowledge succeeds in manipulating his own OBU. Thiscould enable him <strong>to</strong> manipulate sent messages or generate additi<strong>on</strong>al messages. One type <str<strong>on</strong>g>of</str<strong>on</strong>g> attackcarried out by this attacker could be <strong>to</strong> create the impressi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a traffic jam <strong>on</strong> his road secti<strong>on</strong> <strong>to</strong>mislead other vehicles. This way the attacker would have less traffic <strong>on</strong> his own route.• Infrastructure-based attacker: In c<strong>on</strong>trast <strong>to</strong> the previous attacker types, this attacker is passive.He collects the network traffic from participating nodes and thus is able <strong>to</strong> derive movementpatterns <str<strong>on</strong>g>of</str<strong>on</strong>g> the nodes in the network. To be able <strong>to</strong> collect large amounts <str<strong>on</strong>g>of</str<strong>on</strong>g> data he needs theknowledge <strong>to</strong> gain access <strong>to</strong> the infrastructure <str<strong>on</strong>g>of</str<strong>on</strong>g> the network. An infrastructure-based attackermay be aiming at achieving financial pr<str<strong>on</strong>g>of</str<strong>on</strong>g>it by selling the obtained informati<strong>on</strong> <strong>to</strong> interested parties.21


1.3.2 Classificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g>sIn [1] the authors have established a model <str<strong>on</strong>g>of</str<strong>on</strong>g> possible attacks <strong>on</strong> a VANET. They grouped VANET applicati<strong>on</strong>sin<strong>to</strong> four groups: car <strong>to</strong> car, car <strong>to</strong> infrastructure, car <strong>to</strong> home and routing based. Since the mainfocus <str<strong>on</strong>g>of</str<strong>on</strong>g> this thesis lies <strong>on</strong> the first group <strong>on</strong>ly attacks <str<strong>on</strong>g>of</str<strong>on</strong>g> that group are presented.For attacks <strong>on</strong> car <strong>to</strong> car traffic applicati<strong>on</strong>s the authors identified two main attack goals: Disseminatefalse messages and disturb system. Each <str<strong>on</strong>g>of</str<strong>on</strong>g> these goals can be achieved in different ways that aredescribed in the following secti<strong>on</strong>s.Disseminate false messagesAs for the disseminati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> false messages, three attack types can be distinguished: Generating newmessages, replaying messages, and modifying messages. One way in which all <str<strong>on</strong>g>of</str<strong>on</strong>g> these attack goals canbe achieved is by breaking the cryp<strong>to</strong>graphic system. In this case the attacker could generate arbitrarymessages that would be c<strong>on</strong>sidered as valid by the other vehicles. Further ways <str<strong>on</strong>g>of</str<strong>on</strong>g> achieving this goalare discussed in the following paragraphs:• Generate new messages: Apart from attacking the cryp<strong>to</strong>graphic system an attacker could try <strong>to</strong>become part <str<strong>on</strong>g>of</str<strong>on</strong>g> the network and then inject generated messages. In order <strong>to</strong> become part <str<strong>on</strong>g>of</str<strong>on</strong>g> thenetwork the attacker needs <strong>to</strong> obtain valid identifiers in order for the other vehicles <strong>to</strong> c<strong>on</strong>sider hima valid node. For example the attacker could extract valid identifiers from a s<strong>to</strong>len car. Once theattacker possesses valid identifiers he could then directly inject his generated messages that wouldbe c<strong>on</strong>sidered as valid by other vehicles. This is probably the most severe attack since the attackercan send as many messages as he likes with arbitrary c<strong>on</strong>tent. In case the attacker is able <strong>to</strong> obtainseveral identifiers the well-known Sybil <str<strong>on</strong>g>Attack</str<strong>on</strong>g> [7] becomes possible. In a Sybil <str<strong>on</strong>g>Attack</str<strong>on</strong>g> the attackeris able <strong>to</strong> pretend being several nodes by changing the respective identifier used when sending amessage. This can have severe impact <strong>on</strong> the network. In a VANET the attacker would be able <strong>to</strong>simulate several cars and thus simulate whole traffic situati<strong>on</strong>s that would be c<strong>on</strong>sidered valid byother vehicles. For example he could simulate a traffic jam in order <strong>to</strong> redirect other vehicles andobtain a free road for himself.• Replay messages: Another way <str<strong>on</strong>g>of</str<strong>on</strong>g> disseminating false messages is <strong>to</strong> replay captured messages.By listening <strong>to</strong> the communicati<strong>on</strong> channel and capturing messages the attacker can then resendi.e. replay them again. Since these messages have been generated by vehicles with valid identifiersthese messages are already valid. One can distinguish two types <str<strong>on</strong>g>of</str<strong>on</strong>g> replay attacks - time-basedand locati<strong>on</strong>-based. In the first case the attacker captures messages and retransmits them at alater time. This can be prevented by including a timestamp in each message that is checked bythe receiving node. In the sec<strong>on</strong>d case the attacker uses an alternative network <strong>to</strong> route capturedmessage <strong>to</strong> another part <str<strong>on</strong>g>of</str<strong>on</strong>g> the network where he injects the messages in<strong>to</strong> the VANET. Depending<strong>on</strong> the time needed <strong>to</strong> reroute the messages even timestamps in messages could not prevent this.This attack is also known as wormhole attack [17]. Furthermore, the attacker could combine thetime-based and locati<strong>on</strong>-based replay attacks.• Modify messages: As for modifying messages the attacker would again capture valid messages,modify their c<strong>on</strong>tent and then resend them. In order for the modified messages <strong>to</strong> be c<strong>on</strong>sideredvalid the attacker would have <strong>to</strong> break the integrity protecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the messages. Since messagesare sent out using broadcast in the general case nodes would receive the message twice - <strong>on</strong>ce thecorrect message and <strong>on</strong>ce the modified message.From these three methods <strong>to</strong> disseminate false messages, generating new messages is the most severe.Here the attacker is able <strong>to</strong> send as many messages as he wants with arbitrary c<strong>on</strong>tent.22


Disturb systemThe aim <str<strong>on</strong>g>of</str<strong>on</strong>g> this group <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks is <strong>to</strong> hinder the system from functi<strong>on</strong>ing properly. The authors distinguishfour types <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks in this group.• Incapacitati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> network nodes: First, an attacker could be able <strong>to</strong> shut down network nodesremotely by exploiting security flaws for example. This way he could disable the whole network inhis vicinity.• Suppress communicati<strong>on</strong>: Another way <strong>to</strong> disturb the system is <strong>to</strong> render <strong>on</strong>e or all <str<strong>on</strong>g>of</str<strong>on</strong>g> the usedcommunicati<strong>on</strong> channels useless. A prominent attack <strong>to</strong> do this is jamming. Here, the attackerkeeps sending <strong>on</strong> the communicati<strong>on</strong> frequency thus preventing access <strong>to</strong> the channel for othernodes. Apart from jamming the channel used for communicati<strong>on</strong> between nodes the attacker alsocould jam the GPS frequencies so that vehicles would no l<strong>on</strong>ger be able <strong>to</strong> determine their positi<strong>on</strong>.• Network misbehavior: These attacks aim at disturbing the routing <str<strong>on</strong>g>of</str<strong>on</strong>g> messages. For example anattacker could choose not <strong>to</strong> forward messages properly or just forward certain messages. Executedby a single attacker the impact <str<strong>on</strong>g>of</str<strong>on</strong>g> such an attack will be rather low depending <strong>on</strong> the network<strong>to</strong>pology and the used communicati<strong>on</strong> pattern. The impact could be increased in case severalattackers perform this attack coordinated.• Applicati<strong>on</strong> layer misbehavior: Finally, the attacker could try <strong>to</strong> overload <strong>on</strong>e or several nodes<str<strong>on</strong>g>of</str<strong>on</strong>g> the network <strong>on</strong> the applicati<strong>on</strong> layer. Here the attacker would keep sending messages at highfrequency <strong>to</strong> the node under attack so that it becomes overloaded processing them. This way, thenormal behavior <str<strong>on</strong>g>of</str<strong>on</strong>g> the node can be restricted severely. In the worst case the node is no l<strong>on</strong>ger able<strong>to</strong> participate in the normal communicati<strong>on</strong>.As described, attacks <str<strong>on</strong>g>of</str<strong>on</strong>g> this group aim at reducing the availability <str<strong>on</strong>g>of</str<strong>on</strong>g> the system. In the worst case thesystem is shut down in certain areas. Therefore, it is c<strong>on</strong>cluded that the disseminati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> false messagesis the most severe group <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks that is possible in a VANET.1.4 Risk AnalysesSeveral works have already performed risk analyses evaluating the various threats that are existent ina VANET. By assessing the potential impact and likelihood <str<strong>on</strong>g>of</str<strong>on</strong>g> exploitati<strong>on</strong> the risk <str<strong>on</strong>g>of</str<strong>on</strong>g> each threat canbe derived. Subsequently, a number <str<strong>on</strong>g>of</str<strong>on</strong>g> countermeasures can be identified, that are needed in order <strong>to</strong>mitigate or prevent the possible exploitati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the threats. By presenting the relevant informati<strong>on</strong> fromthe various risk analyses it will be shown that the injecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> messages with wr<strong>on</strong>g positi<strong>on</strong> informati<strong>on</strong>i.e. positi<strong>on</strong> forging is comm<strong>on</strong>ly c<strong>on</strong>sidered <strong>to</strong> be a severe threat in a VANET.1.4.1 PreServeIn [39], the authors evaluated several risk analyses and joined the threats grouped by the threatenedsecurity goal. The threats were then assessed and assigned <strong>to</strong> <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> the following classes <str<strong>on</strong>g>of</str<strong>on</strong>g> severity:• Minor: Threats with low possible impact and likelihood.• Major: Threats with high possible impact and likelihood.• Critical: Threats with very high possible impact and likelihood.23


The identified threats including their assigned severity classes can be seen in Table 1.1. Threats <strong>on</strong> theavailability <str<strong>on</strong>g>of</str<strong>on</strong>g> the system may in the worst case render the system and its applicati<strong>on</strong> n<strong>on</strong>-functi<strong>on</strong>ing.This means that the benefit that is usually provided by the VANET applicati<strong>on</strong>s is lost for the driversduring a possible attack. For example, by jamming <str<strong>on</strong>g>of</str<strong>on</strong>g> the communicati<strong>on</strong> channels or performing a DoSattack the transmissi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> warning messages can be suppressed by an attacker. By performing a selectivejamming attack the attacker could even decide which messages he suppresses and thus focus <strong>on</strong> a specificvehicle or message type during his attack. Although this clearly is an undesirable c<strong>on</strong>diti<strong>on</strong> in a VANET,the attacker’s capabilities are limited <strong>to</strong> suppressing the communicati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> valid vehicles.As for the group <str<strong>on</strong>g>of</str<strong>on</strong>g> threats c<strong>on</strong>cerning integrity, the attacker is able <strong>to</strong> actively influence the behavior<str<strong>on</strong>g>of</str<strong>on</strong>g> the attacked vehicles. In case such manipulati<strong>on</strong> is not detected by the valid vehicles, they wouldc<strong>on</strong>sider the wr<strong>on</strong>g data <strong>to</strong> be valid and possibly take wr<strong>on</strong>g acti<strong>on</strong>s based <strong>on</strong> the received data. Byintegrating malware in<strong>to</strong> the <strong>on</strong>-board system <str<strong>on</strong>g>of</str<strong>on</strong>g> a vehicle, the attacker would even be able <strong>to</strong> generatefalse messages that would be c<strong>on</strong>sidered valid by receiving vehicles. This way it is possible for theattacker <strong>to</strong> actively simulate certain traffic c<strong>on</strong>diti<strong>on</strong>s. For example the attacker could send out falsewarning messages which could mislead other vehicles in<strong>to</strong> dangerous driving maneuvers. Also, he couldsimulate traffic jams in order <strong>to</strong> reroute other vehicles and get a free road for himself.The remaining threats aim at violating the c<strong>on</strong>fidentiality, privacy and accountability / n<strong>on</strong>-repudiati<strong>on</strong><str<strong>on</strong>g>of</str<strong>on</strong>g> drivers. For example, by gaining access <strong>to</strong> the sensitive data <str<strong>on</strong>g>of</str<strong>on</strong>g> the CA, an attacker might be able <strong>to</strong>link pseud<strong>on</strong>yms <strong>to</strong> its owners in order <strong>to</strong> derive movement patterns. Threats <str<strong>on</strong>g>of</str<strong>on</strong>g> the group accountability/ n<strong>on</strong>-repudiati<strong>on</strong> present mostly legal problems. By tampering with the certificates managed by the CAan attacker could obfuscate own traffic violati<strong>on</strong>s for example. Although threats <str<strong>on</strong>g>of</str<strong>on</strong>g> these groups alsorepresent severe intrusi<strong>on</strong>s in<strong>to</strong> the system the safety <str<strong>on</strong>g>of</str<strong>on</strong>g> drivers is not endangered.1.4.2 EVITAThe EVITA project aimed at designing a C2X architecture with a focus <strong>on</strong> security. Not <strong>on</strong>ly should the incardevices and networks be guarded against unauthorized access but also the external interfaces like thecommunicati<strong>on</strong> with other vehicles. During the project the security requirements <str<strong>on</strong>g>of</str<strong>on</strong>g> such a system weregathered and different threats identified. These threats and security requirements were published in[32]. Each threat was assessed in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> various categories and then assigned <strong>to</strong> <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> five groups forthe needed attack potential ranging from Basic <strong>to</strong> Bey<strong>on</strong>d High. The assessment <str<strong>on</strong>g>of</str<strong>on</strong>g> the threat <str<strong>on</strong>g>of</str<strong>on</strong>g> injecti<strong>on</strong>fake messages in<strong>to</strong> the communicati<strong>on</strong> system is shown in Table 1.2. As can be seen it is c<strong>on</strong>siderablyeasy for an attacker <strong>to</strong> perform such an attack and <strong>on</strong>ly basic attack potential is needed. Therefore it islikely <strong>to</strong> encounter such attacks in a future VANET.1.4.3 ETSIThe ETSI performed an extensive risk analysis in order <strong>to</strong> identify appropriate countermeasures that willhave <strong>to</strong> be introduced in<strong>to</strong> a VANET [12]. First, for each <str<strong>on</strong>g>of</str<strong>on</strong>g> the required security goals the corresp<strong>on</strong>dingthreats are identified. After that risks are derived for both, vehicles and RSUs. The threat <str<strong>on</strong>g>of</str<strong>on</strong>g> positi<strong>on</strong>forging bel<strong>on</strong>gs <strong>to</strong> the group Modificati<strong>on</strong> and deleti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> transmitted informati<strong>on</strong>. Its impact is rated ashigh and its risk rating is established as critical.1.4.4 simTDA risk analysis for the simTD project has been d<strong>on</strong>e in [24]. Positi<strong>on</strong> forging can be seen as part <str<strong>on</strong>g>of</str<strong>on</strong>g> thethreat manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> transmissi<strong>on</strong>s. Especially for malicious and scientific attackers this is regarded asa very attractive attack with a high impact <strong>on</strong> the system.24


Number Threat Security Goal Severity1.1 Jamming <str<strong>on</strong>g>of</str<strong>on</strong>g> signals Availability Major1.2 Denial-<str<strong>on</strong>g>of</str<strong>on</strong>g>-Service <str<strong>on</strong>g>of</str<strong>on</strong>g> V2X communicati<strong>on</strong>s Availability Critical1.3 Denial-<str<strong>on</strong>g>of</str<strong>on</strong>g>-Service <str<strong>on</strong>g>of</str<strong>on</strong>g> <strong>on</strong>-board units and internal buses Availability Minor1.4 System infecti<strong>on</strong> with malware Availability Critical2.1 Manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the routing table, LDM or applicati<strong>on</strong> Integrity Criticalbehavior <str<strong>on</strong>g>of</str<strong>on</strong>g> other ITS stati<strong>on</strong>2.2 Manipulati<strong>on</strong> and Corrupti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> relayed data en route Integrity Major2.3 Sensor (data) manipulati<strong>on</strong> Integrity Major2.4 Integrati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> malware Integrity Critical2.5 Access <strong>to</strong> cryp<strong>to</strong>graphic private key material and credentials Integrity Major2.6 Manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> communicati<strong>on</strong> recording system Integrity Minor2.7 Manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> backend databases Integrity Major3.1 Eavesdropping <str<strong>on</strong>g>of</str<strong>on</strong>g> privacy relevant data C<strong>on</strong>fidentiality Critical3.2 Intercepti<strong>on</strong> and eavesdropping <str<strong>on</strong>g>of</str<strong>on</strong>g> c<strong>on</strong>fidential SW C<strong>on</strong>fidentiality Major4.1 Collect privacy sensitive data Privacy Major4.2 Resoluti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> pseud<strong>on</strong>yms Privacy Major4.3 Integrati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> malware Privacy Minor5.1 Manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> data in the ITS Central Stati<strong>on</strong> Accountability / CriticalN<strong>on</strong>-repudiati<strong>on</strong>5.2 Access <strong>to</strong> key material and certificates Accountability / MinorN<strong>on</strong>-repudiati<strong>on</strong>5.3 Repudiati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> message transmissi<strong>on</strong> and receipt Accountability /N<strong>on</strong>-repudiati<strong>on</strong>MajorTable 1.1: Different threats in a VANET, the respective threatened security goal and assessed severity asidentified in [39].1.5 Related WorkIn this secti<strong>on</strong> other works are presented that c<strong>on</strong>sider positi<strong>on</strong> forging attacks. First, a model <str<strong>on</strong>g>of</str<strong>on</strong>g> anattacker that performs positi<strong>on</strong> forging attacks is introduced. In a next step results <str<strong>on</strong>g>of</str<strong>on</strong>g> simulati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> suchattacks are presented. Finally, approaches are introduced that can be used <strong>to</strong> detect positi<strong>on</strong> forgingattacks and thus mitigate their impact.1.5.1 A model <str<strong>on</strong>g>of</str<strong>on</strong>g> a roadside attackerIn [22] a model <str<strong>on</strong>g>of</str<strong>on</strong>g> an attacker is established that performs positi<strong>on</strong> forging attacks in a VANET. In abasic VANET model the attacker is categorized in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> intenti<strong>on</strong>, type and four attack classes arepresented that could be performed by positi<strong>on</strong> forging. As for the system model a basic VANET withoutcertificates is assumed in which the vehicles communicate using <strong>on</strong>ly single-hop communicati<strong>on</strong> <strong>on</strong>a single channel. Furthermore, it is assumed that c<strong>on</strong>sistency checks and plausibility checks can beperformed up<strong>on</strong> recepti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a message. In the most basic assumpti<strong>on</strong> messages with a timestamp in thefuture are discarded as well as messages the are <strong>to</strong>o old. As for the included positi<strong>on</strong> it is checked atleast whether the positi<strong>on</strong> lies within the communicati<strong>on</strong> radius <str<strong>on</strong>g>of</str<strong>on</strong>g> the receiver.Based <strong>on</strong> this system model three general threats are identified: Distributi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> wr<strong>on</strong>g or forged messages,disturbance or unavailability <str<strong>on</strong>g>of</str<strong>on</strong>g> the communicati<strong>on</strong> system and tracking and pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iling <str<strong>on</strong>g>of</str<strong>on</strong>g> vehiclesor vehicle drivers.25


CategoryElapsed timeExpertiseKnowledgeOpportunityEquipmentRequiredattack potentialAssessmentNot more than <strong>on</strong>e week.Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>icient: Familiar with the security behavior <str<strong>on</strong>g>of</str<strong>on</strong>g> the product or system type.Public: Knowledge that is publicly available.Unnecessary: No risk <str<strong>on</strong>g>of</str<strong>on</strong>g> being detected during the access.Specialized: Acquirable without undue effort.BasicTable 1.2: Assessment <str<strong>on</strong>g>of</str<strong>on</strong>g> the threat <str<strong>on</strong>g>of</str<strong>on</strong>g> injecting false messages in<strong>to</strong> the communicati<strong>on</strong> system. [32]The following three types <str<strong>on</strong>g>of</str<strong>on</strong>g> attackers are assumed:• Road-side attacker: The attacker uses a compromised communicati<strong>on</strong> system or a lap<strong>to</strong>p <strong>to</strong> distributeforged messages. It is assumed that this attacker’s intenti<strong>on</strong> is <strong>to</strong> harm the system or <strong>to</strong> gainfinancial benefit.• Driver: This attacker forges positi<strong>on</strong>s <strong>to</strong> obtain free roads for himself. A vehicle with a faultycommunicati<strong>on</strong> system also falls in<strong>to</strong> this category.• Infrastructure-based attacker: This type <str<strong>on</strong>g>of</str<strong>on</strong>g> attacker aims at gaining access <strong>to</strong> the network inorder <strong>to</strong> collect mobility data. This way he could derive traffic patterns.A risk analysis leads <strong>to</strong> the assumpti<strong>on</strong> that the roadside attacker is seen as posing the highest risk<strong>to</strong> the system. This type <str<strong>on</strong>g>of</str<strong>on</strong>g> attacker is located near the road or <strong>on</strong> a bridge and might use a lap<strong>to</strong>p <strong>to</strong>introduce wr<strong>on</strong>g safety messages in<strong>to</strong> the system. By doing so he aims at misleading vehicles in<strong>to</strong> wr<strong>on</strong>gdriving maneuvers trying <strong>to</strong> maximize the damage d<strong>on</strong>e <strong>to</strong> the system. The following four categories <str<strong>on</strong>g>of</str<strong>on</strong>g>positi<strong>on</strong> forging attacks are identified.511532413534242(a) <strong>Using</strong> a single node ID(b) <strong>Using</strong> two different node IDsFigure 1.3: Random positi<strong>on</strong> forging. Numbers and shapes indicate sequence and node ID <str<strong>on</strong>g>of</str<strong>on</strong>g> the forgedpositi<strong>on</strong> respectively.261. Forge single positi<strong>on</strong>s: This type <str<strong>on</strong>g>of</str<strong>on</strong>g> attack is assumed <strong>to</strong> be the most basic a roadside attackercould perform. By always using the same node ID the attacker forges random positi<strong>on</strong>s not takingin<strong>to</strong> account the c<strong>on</strong>sistency <str<strong>on</strong>g>of</str<strong>on</strong>g> subsequent positi<strong>on</strong>s or the road layout.2. Forge multiple positi<strong>on</strong>s with different node IDs: In c<strong>on</strong>trast <strong>to</strong> the first category, here theattacker changes the node ID for each forged message that he transmits. It is assumed that theattacker also makes sure that subsequent positi<strong>on</strong>s do not overlap.


3. Forge movement path <str<strong>on</strong>g>of</str<strong>on</strong>g> a single node: When forging a movement path the attacker makessure that subsequently sent out positi<strong>on</strong>s represent a c<strong>on</strong>sistent movement path <str<strong>on</strong>g>of</str<strong>on</strong>g> a vehicle. Thismeans that the attacker has <strong>to</strong> choose positi<strong>on</strong>s according <strong>to</strong> a vehicle’s boundaries with respect <strong>to</strong>changes in accelerati<strong>on</strong>, heading and speed.4. Forge multiple movement paths with different node IDs: Finally, the attacker could forge paths<str<strong>on</strong>g>of</str<strong>on</strong>g> multiple vehicles at the same time. In this case the attacker is able <strong>to</strong> simulate more complextraffic situati<strong>on</strong>s like traffic jams which could mislead other drivers.5 4 3 2 11 2 3 4 51 2 3 4 5(a) <strong>Using</strong> a single node ID(b) <strong>Using</strong> two node IDsFigure 1.4: Movement path forging. Numbers and shapes indicate sequence and node ID <str<strong>on</strong>g>of</str<strong>on</strong>g> the forgedpositi<strong>on</strong> respectively.Apart from attack category attacks are additi<strong>on</strong>ally distinguished by the type <str<strong>on</strong>g>of</str<strong>on</strong>g> positi<strong>on</strong> material that theattacker has access <strong>to</strong> as well as the scope <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacks. As for the positi<strong>on</strong> material it is distinguishedbetween static and dynamic material. Static refers <strong>to</strong> positi<strong>on</strong>s that are guessed or calculated using theattacker’s positi<strong>on</strong> not taking in<strong>to</strong> account the current traffic situati<strong>on</strong>. Replayed positi<strong>on</strong>s from othervehicles are also counted <strong>to</strong> this category.As for the scope <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacks it is distinguished between unlimited and bounded. In the former case,the attacker does not take in<strong>to</strong> account the distance between his own positi<strong>on</strong> and the forged positi<strong>on</strong>s.In the latter case, the attacker <strong>on</strong>ly forges positi<strong>on</strong>s that do not exceed a certain distance <strong>to</strong> his ownpositi<strong>on</strong>.For the assessment <str<strong>on</strong>g>of</str<strong>on</strong>g> the presented attacks combinati<strong>on</strong>s within the named dimensi<strong>on</strong>s are c<strong>on</strong>sideredand the needed effort <strong>to</strong> perform the attack is assessed as well as its success probability. For attacksaiming at influencing event-driven applicati<strong>on</strong>s an attack that uses a single ID, static positi<strong>on</strong> materialand bounded scope is c<strong>on</strong>sidered as the most probable. Event-driven applicati<strong>on</strong>s <strong>on</strong>ly need <strong>to</strong> accept <strong>on</strong>ewr<strong>on</strong>g message in order <strong>to</strong> possibly display wr<strong>on</strong>g warning messages. As l<strong>on</strong>g as the forged positi<strong>on</strong>s arec<strong>on</strong>sidered valid i.e. are <strong>on</strong> the road the success probability <str<strong>on</strong>g>of</str<strong>on</strong>g> such attacks is given. The main problem isseen in the inc<strong>on</strong>sistency between subsequent positi<strong>on</strong>s. If <strong>on</strong>ly vehicles check for such inc<strong>on</strong>sistencies,these attacks could be detected quite easily. This also does not change in case the attacker uses multiplenode IDs. The motivati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> an attacker performing such attacks could be rather low e.g. just for fun.<str<strong>on</strong>g>Attack</str<strong>on</strong>g>s that simulate <strong>on</strong>e or more movement paths are seen as having a significantly higher successprobability. This is because in the ideal case other vehicles would not detect any inc<strong>on</strong>sistencies in thesubsequently received positi<strong>on</strong>s. Furthermore, if the attacker is able <strong>to</strong> dynamically forge positi<strong>on</strong>s inaccordance <strong>to</strong> the current traffic situati<strong>on</strong>s, this further increases the possible impact <str<strong>on</strong>g>of</str<strong>on</strong>g> such attacks.With attacks that simulate movement paths it becomes possible <strong>to</strong> also influence cooperative awarenessapplicati<strong>on</strong>s. That is, applicati<strong>on</strong>s that evaluate several subsequent messages in c<strong>on</strong>trast <strong>to</strong> <strong>on</strong>ly <strong>on</strong>esingle message. With increasing number <str<strong>on</strong>g>of</str<strong>on</strong>g> simulated paths a linearly increasing effort is assumed mainly27


due <strong>to</strong> the necessity <str<strong>on</strong>g>of</str<strong>on</strong>g> c<strong>on</strong>sistency <str<strong>on</strong>g>of</str<strong>on</strong>g> the simulated paths with each other as well as with real vehicles.But <strong>on</strong> the other hand the attack abilities are also c<strong>on</strong>sidered <strong>to</strong> increase. A significant attracti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> suchattacks is thus stated since whole traffic situati<strong>on</strong>s like traffic jams could be simulated. For this reas<strong>on</strong>attackers are assumed <strong>to</strong> be pr<str<strong>on</strong>g>of</str<strong>on</strong>g>it-oriented or malicious.<strong>Using</strong> a lap<strong>to</strong>p with wireless communicati<strong>on</strong> capabilities is assumed as the easiest way for an attacker<strong>to</strong> introduce false messages in<strong>to</strong> the system. However, depending <strong>on</strong> the actual communicati<strong>on</strong> pro<strong>to</strong>colsin use, a significant effort has <strong>to</strong> be made by the attacker <strong>to</strong> comply with these pro<strong>to</strong>cols. Otherwise hewould not be accepted as a valid communicati<strong>on</strong> partner and thus not be able <strong>to</strong> perform his attacks. Inour system model it is assumed that the attacker is able <strong>to</strong> manipulate the <strong>on</strong>-board system <str<strong>on</strong>g>of</str<strong>on</strong>g> a vehicle<strong>to</strong> accept his wr<strong>on</strong>g messages. Clearly, the manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the existent communicati<strong>on</strong> equipment mayalso need significant knowledge by the attacker. On the other hand <strong>on</strong>e can not eliminate the probability<str<strong>on</strong>g>of</str<strong>on</strong>g> implementati<strong>on</strong> flaws or security holes that may allow an attacker <strong>to</strong> access the <strong>on</strong>-board system insuch a way. Once the attacker is able <strong>to</strong> introduce his messages in<strong>to</strong> the <strong>on</strong>-board system <str<strong>on</strong>g>of</str<strong>on</strong>g> the vehicle,the communicati<strong>on</strong> system would behave according <strong>to</strong> the needed communicati<strong>on</strong> pro<strong>to</strong>col but usingthe wr<strong>on</strong>g data produced by the attacker.When successfully manipulating an <strong>on</strong>-board system in the described way also the credentials as wellas embedded certificates would be used by the compromised vehicle <strong>to</strong> sign the attacker’s messages.In c<strong>on</strong>trast <strong>to</strong> the presented work, in this work therefore a VANET is assumed in which certificatesare indeed used during the communicati<strong>on</strong>. By doing so, using the classificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> attack types <strong>on</strong>lyattacks with a single ID can be performed. More specifically an attack is assumed that simulates a singlemovement path using a single node ID. A more detailed descripti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker model used in thiswork can be found in Chapter 3.1.5.2 Simulati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> positi<strong>on</strong> forging attacksIn a next step works will be presented that have performed positi<strong>on</strong> forging attacks in simulati<strong>on</strong> envir<strong>on</strong>mentsin order <strong>to</strong> evaluate the impact <str<strong>on</strong>g>of</str<strong>on</strong>g> such attacks <strong>on</strong> the behavior <str<strong>on</strong>g>of</str<strong>on</strong>g> other drivers and trafficflow.In [15] the previously described categorizati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks is used <strong>to</strong> simulate either random positi<strong>on</strong>sor c<strong>on</strong>sistent movement paths. As simulated road scenario a highway <str<strong>on</strong>g>of</str<strong>on</strong>g> 10 km in length and withmultiple lanes in both directi<strong>on</strong>s is used with 150 vehicles present in the simulati<strong>on</strong>s. In order <strong>to</strong> assessthe impact <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacks <strong>on</strong> the traffic flow mainly the the number <str<strong>on</strong>g>of</str<strong>on</strong>g> packet collisi<strong>on</strong>s as well as theaverage speed <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles are used as metrics. Several simulati<strong>on</strong> runs were performed with increasingnumber <str<strong>on</strong>g>of</str<strong>on</strong>g> attackers <str<strong>on</strong>g>of</str<strong>on</strong>g> <strong>on</strong>e <strong>to</strong> 20 and each time the number <str<strong>on</strong>g>of</str<strong>on</strong>g> used faked IDs was increased from <strong>on</strong>e t<str<strong>on</strong>g>of</str<strong>on</strong>g>ive.In simulati<strong>on</strong>s without attackers present the amount <str<strong>on</strong>g>of</str<strong>on</strong>g> packet collisi<strong>on</strong>s is stated as being approximately5 %. For each simulated number <str<strong>on</strong>g>of</str<strong>on</strong>g> attackers, the amount <str<strong>on</strong>g>of</str<strong>on</strong>g> packet collisi<strong>on</strong>s increases significantlyfrom about 10 % with <strong>on</strong>e simulated node ID <strong>to</strong> about 60 % with two simulated node IDs.With further increasing number <str<strong>on</strong>g>of</str<strong>on</strong>g> simulated node IDs the amount <str<strong>on</strong>g>of</str<strong>on</strong>g> packet collisi<strong>on</strong>s did then <strong>on</strong>lyincrease slightly more. These progressi<strong>on</strong>s are very similar in case the attackers simulated movementpaths instead <str<strong>on</strong>g>of</str<strong>on</strong>g> random node positi<strong>on</strong>s.As for the impact <str<strong>on</strong>g>of</str<strong>on</strong>g> random positi<strong>on</strong> forging <strong>on</strong> the average speed <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles the speed decreasesfrom values between 45 km/h and 65 km/h for <strong>on</strong>e simulated node ID down <strong>to</strong> values between 10 km/hand 35 km/h for 5 simulated node IDs depending <strong>on</strong> the number <str<strong>on</strong>g>of</str<strong>on</strong>g> attackers. Again, for path forgingsimilar progressi<strong>on</strong>s can be seen with an average vehicle speed <str<strong>on</strong>g>of</str<strong>on</strong>g> 52 km/h <strong>to</strong> 75 km/h for <strong>on</strong>e simulatednode ID decreasing down <strong>to</strong> values between 21 km/h and 39 km/h for five simulated node IDs.First <str<strong>on</strong>g>of</str<strong>on</strong>g> all, the usefulness <str<strong>on</strong>g>of</str<strong>on</strong>g> packet collisi<strong>on</strong>s as a metric <strong>to</strong> evaluate positi<strong>on</strong> forging attacks is questi<strong>on</strong>abledue <strong>to</strong> the fact that for packet collisi<strong>on</strong>s it is irrelevant which data is present in the sent messages.Also, the increase in packet collisi<strong>on</strong>s should be obvious since more messages are sent with an increasein number <str<strong>on</strong>g>of</str<strong>on</strong>g> attackers and simulated node IDs. Also, the similar results for forged positi<strong>on</strong>s and forged28


movement patch with respect <strong>to</strong> packet collisi<strong>on</strong>s can be explained with the fact that the amount <str<strong>on</strong>g>of</str<strong>on</strong>g>packet collisi<strong>on</strong>s is independent from the actual data. However, the results show that the availability <str<strong>on</strong>g>of</str<strong>on</strong>g>the C2X communicati<strong>on</strong> channel can be decreased significantly by such attacks.As for the results c<strong>on</strong>cerning the average vehicle speed it is not described how drivers react whentraffic c<strong>on</strong>gesti<strong>on</strong>s are simulated by an attacker. It is supposed that in the presented work it has beenassumed that drivers regard all the received messages c<strong>on</strong>taining wr<strong>on</strong>g data as valid and react accordingly.In reality it is thinkable though that drivers recognize false warning messages and <strong>on</strong>ly slow downfor a short period.Also in [3] simulati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> positi<strong>on</strong> forging attacks are performed. In this work it is evaluated <strong>to</strong> whatextend traffic can be slowed down with these attacks in dependence <str<strong>on</strong>g>of</str<strong>on</strong>g> rate <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles that are equippedwith C2X devices and thus receive the warning messages. The following three attack scenarios arec<strong>on</strong>sidered:1. Single-lane Road: In this scenario a stati<strong>on</strong>ary attacker sends faked warning messages simulatinga hazard <strong>on</strong> a single lane road. It is assumed that vehicles without C2X equipment are not able <strong>to</strong>overtake vehicles slowing down because <str<strong>on</strong>g>of</str<strong>on</strong>g> warning messages.2. Multi-lane Highway: Here, the attacker is driving himself and again is sending out warning messagesabout a road hazard in his vicinity. In this case fast drivers are able <strong>to</strong> overtake vehicles thatare slowing down.3. Sybil <str<strong>on</strong>g>Attack</str<strong>on</strong>g>: In this scenario, the attacker uses various node IDs for the sent out warning messagesin order <strong>to</strong> simulate a traffic c<strong>on</strong>gesti<strong>on</strong> <strong>on</strong> a multi-lane highway. Again, faster vehicles mayovertake vehicles that are slowing down.In c<strong>on</strong>trast <strong>to</strong> [15], here two different driver types are distinguished with respect <strong>to</strong> how they reactup<strong>on</strong> recepti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a warning message and compare the results <str<strong>on</strong>g>of</str<strong>on</strong>g> respective simulati<strong>on</strong> runs. In thefirst case a driver reduces his speed down <strong>to</strong> 8 m/s and keeps this speed until the end <str<strong>on</strong>g>of</str<strong>on</strong>g> the simulatedarea. In the sec<strong>on</strong>d case the speed is also reduced <strong>to</strong> 8 m/s but <strong>on</strong>ly for a distance <str<strong>on</strong>g>of</str<strong>on</strong>g> 250 m. It isstated that in a realistic scenario drivers as well would increase speed again <strong>on</strong>ce they realize that thereceived warning message was wr<strong>on</strong>g. Clearly, <strong>on</strong>ly vehicles equipped with C2X devices are reacting <strong>to</strong>the warning messages. By slowing down they may then in turn slow down other vehicles without C2Xdevices.In case <str<strong>on</strong>g>of</str<strong>on</strong>g> the first scenario <str<strong>on</strong>g>of</str<strong>on</strong>g> a single-lane road the results show a clear dependency <str<strong>on</strong>g>of</str<strong>on</strong>g> the assumedbehavior <str<strong>on</strong>g>of</str<strong>on</strong>g> warned drivers. With 20 % vehicles equipped with C2X devices the mean travel time <str<strong>on</strong>g>of</str<strong>on</strong>g> vehiclesalready increases by 7 % for temporary speed reducti<strong>on</strong> up <strong>to</strong> 18 % for permanent speed reducti<strong>on</strong>.These values increase with increasing rate <str<strong>on</strong>g>of</str<strong>on</strong>g> equipped vehicles obviously reaching its maximum in caseall the vehicles are equipped. When all <str<strong>on</strong>g>of</str<strong>on</strong>g> the vehicles are equipped with C2X devices traffic delay isincreased for more than 13 % with temporary speed reducti<strong>on</strong> and more than 23 % with permanentspeed reducti<strong>on</strong>.The sec<strong>on</strong>d and the third scenario show similar results. Since in both scenarios it is assumed that notwarned vehicles can overtake vehicles slowing down the vehicles without C2X devices are almost not affectedand thus a linear increase in travel time can be observed with increasing percentage <str<strong>on</strong>g>of</str<strong>on</strong>g> equippedvehicles. In case all <str<strong>on</strong>g>of</str<strong>on</strong>g> the vehicles react <strong>to</strong> the wr<strong>on</strong>g messages the mean travel time is increased byabout 30 % when reducing speed temporary and by about 70 % when reducing speed permanently. Thissignificant difference between the two respective driver behavior models can be seen in all <str<strong>on</strong>g>of</str<strong>on</strong>g> the performedsimulati<strong>on</strong> runs.In c<strong>on</strong>clusi<strong>on</strong> the results show that the impact <str<strong>on</strong>g>of</str<strong>on</strong>g> positi<strong>on</strong> forging attacks depends heavily <strong>on</strong> thebehavior <str<strong>on</strong>g>of</str<strong>on</strong>g> the drivers that receive those messages. Thus it is hard <strong>to</strong> precisely assess the impact <str<strong>on</strong>g>of</str<strong>on</strong>g> such29


attacks in simulati<strong>on</strong>s. This is due <strong>to</strong> the fact that every driver in a real situati<strong>on</strong> might react slightlydifferently which is hard <strong>to</strong> transfer in<strong>to</strong> a realistic simulati<strong>on</strong> model.Also, it can be seen that the traffic situati<strong>on</strong> c<strong>on</strong>siderably influences the impact <str<strong>on</strong>g>of</str<strong>on</strong>g> such attacks. As theresults <str<strong>on</strong>g>of</str<strong>on</strong>g> the sec<strong>on</strong>d and third scenario show, the impact <str<strong>on</strong>g>of</str<strong>on</strong>g> a positi<strong>on</strong> forging attack is much lower incase vehicles that were not warned are able <strong>to</strong> just overtake vehicles slowing down <strong>on</strong> a highway. Thus,it would be more attractive for attackers <strong>to</strong> perform such attacks in areas with dense traffic like cities.Here, many vehicles may be affected in case just a single vehicle reacts <strong>to</strong> a wr<strong>on</strong>g warning message.As a result, also with a relatively low rate <str<strong>on</strong>g>of</str<strong>on</strong>g> equipped vehicles positi<strong>on</strong> forging attacks may have a highimpact <strong>on</strong> the traffic flow in such areas.1.5.3 Defense mechanisms against positi<strong>on</strong> forging attacksAfter having introduced a model <str<strong>on</strong>g>of</str<strong>on</strong>g> a roadside attacker and presenting results <str<strong>on</strong>g>of</str<strong>on</strong>g> simulati<strong>on</strong>s that evaluatedcorresp<strong>on</strong>ding attacks, in the following, approaches are introduced <strong>to</strong> detect such attacks.Minimum Distance MovedIn [33] and [21] an approach called Minimum Distance Moved (MDM) is presented for the detecti<strong>on</strong><str<strong>on</strong>g>of</str<strong>on</strong>g> stati<strong>on</strong>ary positi<strong>on</strong> forging attackers as described in Secti<strong>on</strong> 1.5.1. The approach makes use <str<strong>on</strong>g>of</str<strong>on</strong>g> thefact that the communicati<strong>on</strong> range <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles is limited. By additi<strong>on</strong>ally taking in<strong>to</strong> account its ownmovement, a vehicle can thus determine whether another vehicle with a certain node ID must havemoved between the sending <str<strong>on</strong>g>of</str<strong>on</strong>g> two messages. An exemplary situati<strong>on</strong> is depicted in Figure 1.5. Here, theshown vehicle received two messages from the same node ID at times t1 and t2. Since the transmissi<strong>on</strong>radiuses <str<strong>on</strong>g>of</str<strong>on</strong>g> these two points in time overlap, it is still possible that the messages were sent by a stati<strong>on</strong>aryattacker that is located within the overlapping area <str<strong>on</strong>g>of</str<strong>on</strong>g> the two radiuses. In case the vehicle receivesanother message from that node ID when its transmissi<strong>on</strong> radius does not overlap with r1 the receivercan be sure that the messages were not sent by a stati<strong>on</strong>ary attacker. While this approach works well <strong>to</strong>prevent positi<strong>on</strong> forging attacks from stati<strong>on</strong>ary attackers, there is also a drawback. In order <strong>to</strong> trust eachother, the two vehicles have <strong>to</strong> drive within their respective communicati<strong>on</strong> range for a certain time. Thismeans that vehicles might falsely discard warnings received from recently new detected vehicles. Also,the attacker could increase his transmissi<strong>on</strong> range with additi<strong>on</strong>al equipment. In this case, the attackercould be assumed moving because the other vehicles assume a smaller communicati<strong>on</strong> range.To mitigate these shortcomings two improvements <str<strong>on</strong>g>of</str<strong>on</strong>g> the approach are presented. The first improvementmakes use <str<strong>on</strong>g>of</str<strong>on</strong>g> transitive trust and aims at reducing the average evaluati<strong>on</strong> time needed <strong>to</strong> determinewhether a certain vehicle can be trusted. In this approach, vehicles inform their neighbors which vehiclesr2r1t1t2Figure 1.5: Minimum Distance Moved: Vehicle positi<strong>on</strong>s at recepti<strong>on</strong> times t1 and t2 <str<strong>on</strong>g>of</str<strong>on</strong>g> two messagesfrom the same nodeID and respective transmissi<strong>on</strong> radiuses.30


are trustworthy. Vehicles that receive such informati<strong>on</strong> will in turn <strong>on</strong>ly trust this informati<strong>on</strong> in casethey already trust the sender. By doing this, vehicles can directly trust newly detected neighbors in somesituati<strong>on</strong>s, reducing the average evaluati<strong>on</strong> time. An example for this is a situati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> two vehicles Aand B driving behind <strong>on</strong>e another (A in fr<strong>on</strong>t) <strong>on</strong> a highway that are trusting each other. When now aslightly faster vehicle C is overtaking from behind and is trusted by vehicle B, vehicle A will get informedthat vehicle C is trustworthy.The sec<strong>on</strong>d improvement aims at detecting attackers that were somehow able <strong>to</strong> increase their communicati<strong>on</strong>range in order <strong>to</strong> appear as a moving vehicle. To be able <strong>to</strong> detect this, a regular exchange<str<strong>on</strong>g>of</str<strong>on</strong>g> neighbor informati<strong>on</strong> with other vehicles nearby has <strong>to</strong> be d<strong>on</strong>e. This way each vehicle knows whichother vehicles can be seen by a certain neighbor. In case a vehicle receives a message with a positi<strong>on</strong> thatexceeds its communicati<strong>on</strong> range this is an indicati<strong>on</strong> for a forged positi<strong>on</strong>. Thus, the vehicle can theninform its neighbors about this. When such a situati<strong>on</strong> is detected, all vehicles increase the distance thesuspicious node has <strong>to</strong> move before it is assumed <strong>to</strong> be a moving vehicle.The described approach is <strong>on</strong>ly aimed at securing cooperative awareness applicati<strong>on</strong>s from attacks.Applicati<strong>on</strong>s with event-triggered warning messages, like a warning about a broken-down vehicle, cannot be secured using this approach. One could suppose that it is more attractive for an attacker <strong>to</strong>simulate event-triggered warnings anyway since no path forging should be necessary.An other shortcoming <str<strong>on</strong>g>of</str<strong>on</strong>g> the presented approach is that an attacker could just perform his attackswhile driving a vehicle. When starting an attack, the attacker could first simulate valid positi<strong>on</strong>s nearhis own positi<strong>on</strong> for some time in order <strong>to</strong> be trusted by his neighbors. Then, he could start his attackswhich would probably not be detected by the victims. However, the attacker is limited <strong>to</strong> victims thatdrive in the same directi<strong>on</strong> as himself since he needs <strong>to</strong> stay within communicati<strong>on</strong> range with his victimfor some time in order <strong>to</strong> be trusted by the victim.Finally, the presented improvements transitive trust and the exchange <str<strong>on</strong>g>of</str<strong>on</strong>g> neighboring informati<strong>on</strong><strong>on</strong>ly work effectively in case the node density is high enough. Thus, they might not work during thedeployment phase or <strong>on</strong> rural roads with low traffic.Radar-Pro<str<strong>on</strong>g>of</str<strong>on</strong>g>ed Positi<strong>on</strong>The approach <str<strong>on</strong>g>of</str<strong>on</strong>g> proving positi<strong>on</strong>s by using local Radar systems is presented in [34]. The local radarsensor is used in order <strong>to</strong> check the correctness <str<strong>on</strong>g>of</str<strong>on</strong>g> positi<strong>on</strong>ing data <str<strong>on</strong>g>of</str<strong>on</strong>g> received C2X messages. When aC2X message is received from a nearby vehicle, the distance and directi<strong>on</strong> <strong>to</strong> that vehicle are calculatedbased <strong>on</strong> the c<strong>on</strong>tained data. Then, these values are compared with the data measured by the local radarsensor. This approach is <strong>on</strong>ly applicable if the other vehicle is in direct line <str<strong>on</strong>g>of</str<strong>on</strong>g> sight since the radar sensormeasures the distance <strong>to</strong> the next obstacle. Furthermore, it is restricted <strong>to</strong> vehicles that are relativelynear since the maximum detecti<strong>on</strong> range <str<strong>on</strong>g>of</str<strong>on</strong>g> the radar sensor is limited.Sudden Appearance WarningIn [34], an approach is described that warns about suddenly appearing vehicles. For this approachthe first received message from a neighbor is evaluated. Under normal circumstances this message willc<strong>on</strong>tain a positi<strong>on</strong> at the edge <str<strong>on</strong>g>of</str<strong>on</strong>g> the transmissi<strong>on</strong> range <str<strong>on</strong>g>of</str<strong>on</strong>g> the own vehicle. If the first message receivedfrom a neighboring car c<strong>on</strong>tains a positi<strong>on</strong> directly in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the own vehicle, this can be seen as anindicati<strong>on</strong> for a forged positi<strong>on</strong>. However, also under normal c<strong>on</strong>diti<strong>on</strong>s appearances <str<strong>on</strong>g>of</str<strong>on</strong>g> near vehiclesmay occur in case the C2X communicati<strong>on</strong> range is reduced due <strong>to</strong> obstacles for example. Thus, a certainrange <str<strong>on</strong>g>of</str<strong>on</strong>g> <strong>to</strong>lerance should be applied or the results could be verified using further approaches.31


2 <str<strong>on</strong>g>Analysis</str<strong>on</strong>g> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g> <str<strong>on</strong>g>Methods</str<strong>on</strong>g>As seen in Secti<strong>on</strong> 1.4, the disseminati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> messages with false locati<strong>on</strong> and mobility data i.e. positi<strong>on</strong>forging is comm<strong>on</strong>ly c<strong>on</strong>sidered <strong>to</strong> pose the highest risk <strong>to</strong> a VANET. That is why <strong>on</strong>ly those attacksare further examined in this chapter. First, different methods are c<strong>on</strong>sidered how an attacker could puthimself in<strong>to</strong> a positi<strong>on</strong> that would allow him <strong>to</strong> inject false messages. After that, criteria are introducedthat can be used <strong>to</strong> analyze these methods mainly in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> attacker effort. Finally, the analysis <str<strong>on</strong>g>of</str<strong>on</strong>g>the attack methods is d<strong>on</strong>e using the defined criteria. This way a noti<strong>on</strong> is established <str<strong>on</strong>g>of</str<strong>on</strong>g> which attackmethods are <strong>to</strong> what extent feasible and attractive for an attacker.2.1 <str<strong>on</strong>g>Attack</str<strong>on</strong>g> <str<strong>on</strong>g>Methods</str<strong>on</strong>g>In this secti<strong>on</strong> the different methods are explained that could be used by an attacker in order <strong>to</strong> injectfalse messages in<strong>to</strong> the system.• Modify CCU s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware: One method that would enable an attacker <strong>to</strong> inject false messages wouldbe <strong>to</strong> manipulate the s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware that is executed <strong>on</strong> the CCU. For this reas<strong>on</strong> the attacker could forexample use a CCU from an old or s<strong>to</strong>len car. In case the compromised CCU still holds a set <str<strong>on</strong>g>of</str<strong>on</strong>g> validcryp<strong>to</strong>graphic credentials (i.e. keys and certificates) the attacker could try <strong>to</strong> inject messages in<strong>to</strong>the network layer <str<strong>on</strong>g>of</str<strong>on</strong>g> the CCU. Thus, the attacker could send out messages with false data withinthe C2X payload data secti<strong>on</strong> and the network data secti<strong>on</strong>.• Modify AU s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware: In this method the attacker manipulates the AU so that arbitrary messagescan be created and forwarded <strong>to</strong> the facilities layer <str<strong>on</strong>g>of</str<strong>on</strong>g> the communicati<strong>on</strong> stack running <strong>on</strong> theCCU. On the <strong>on</strong>e hand the attacker could try <strong>to</strong> change <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> the applicati<strong>on</strong>s using reverseengineering. On the other hand the attacker could inject a malware in<strong>to</strong> the AU that would thenexecute the attacks. This method would allow an attacker <strong>to</strong> send out messages with false datawithin the C2X payload data secti<strong>on</strong>.• Use Lap<strong>to</strong>p: In this method the attacker would not manipulate any devices <str<strong>on</strong>g>of</str<strong>on</strong>g> the C2X system butinstead <strong>on</strong>ly use a lap<strong>to</strong>p in order <strong>to</strong> inject arbitrary messages. Therefore the attacker needs <strong>to</strong> beable <strong>to</strong> send and receive messages <strong>on</strong> the same frequencies that are used in the VANET. In order <strong>to</strong>ensure that the lap<strong>to</strong>p generated messages are accepted by other vehicles the attacker needs <strong>to</strong> getaccess <strong>to</strong> valid certificates. As in the first method the attacker could set messages with false datawithin the C2X payload data secti<strong>on</strong> and the network data secti<strong>on</strong>.2.2 Assessment CriteriaIn the following the criteria is listed that are used in Secti<strong>on</strong> 2.3 <strong>to</strong> assess the attack methods introducedin Secti<strong>on</strong> 2.1. The criteria is based <strong>on</strong> [32]. <strong>Using</strong> these criteria a comparis<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack methods interms <str<strong>on</strong>g>of</str<strong>on</strong>g> attractiveness for the attacker is performed.• Time: This denotes the time that is required by the attacker <strong>to</strong> analyze the system envir<strong>on</strong>mentand implement the attack. In c<strong>on</strong>trast <str<strong>on</strong>g>of</str<strong>on</strong>g> estimati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> the needed time the different methods arecompared <strong>to</strong> each other and assigned an assessment from medium <strong>to</strong> high.• Knowledge: This denotes the knowledge <str<strong>on</strong>g>of</str<strong>on</strong>g> the system that the attacker must have in order <strong>to</strong>successfully implement the attack.33


• Access: This is the extent <strong>to</strong> which the attacker needs access <strong>to</strong> the system under attack. In case <str<strong>on</strong>g>of</str<strong>on</strong>g>manipulati<strong>on</strong>s this includes the extend <str<strong>on</strong>g>of</str<strong>on</strong>g> the needed manipulati<strong>on</strong>.• Potential impact: This criteri<strong>on</strong> denotes the amount <str<strong>on</strong>g>of</str<strong>on</strong>g> potential impact <strong>on</strong> the system i.e. whichattacks become possible with the respective attack method.2.3 Assessment <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>Attack</str<strong>on</strong>g> <str<strong>on</strong>g>Methods</str<strong>on</strong>g>Modify CCU s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware Modify AU s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware Use Lap<strong>to</strong>pTime high medium very highKnowledge very high high very highAccess high high highPotential impact very high high very highTable 2.1: Different attack methods and their assessment in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> various criteria.The assessments <str<strong>on</strong>g>of</str<strong>on</strong>g> the different attack methods using the introduced criteria are shown in Table 2.1.The following paragraphs elaborate <strong>on</strong> these assessments.1. Manipulate CCUAs described in Secti<strong>on</strong> 1.2.3, the CCU implements the C2X communicati<strong>on</strong> functi<strong>on</strong>ality. This istypically d<strong>on</strong>e using low level programming languages because <str<strong>on</strong>g>of</str<strong>on</strong>g> high performance requirements. Anattacker that wants <strong>to</strong> manipulate the CCU for his attacks therefore needs <strong>to</strong> analyze these implementati<strong>on</strong>sin order <strong>to</strong> be able <strong>to</strong> inject own messages. Furthermore, it is possible that the management layerruns watchdog modules <strong>to</strong> prevent such intrusi<strong>on</strong>s. If this is the case an attacker additi<strong>on</strong>ally needs <strong>to</strong>circumvent these functi<strong>on</strong>s. In case the attacker needs <strong>to</strong> manipulate further layers the required timeincreases accordingly. In comparis<strong>on</strong> with other attack methods the time needed by the attacker <strong>to</strong>implement such modificati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> the CCU s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware is therefore rated as high.The amount <str<strong>on</strong>g>of</str<strong>on</strong>g> knowledge required by the attacker is rated as very high in accordance <strong>to</strong> the effortfor CCU manipulati<strong>on</strong>. The attacker needs <strong>to</strong> have deep insights in<strong>to</strong> the implementati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> the variouslayers within the CCU. The attacker will need knowledge about the implemented security mechanismsthat try <strong>to</strong> prevent unauthorized CCU s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware modificati<strong>on</strong>s.In terms <str<strong>on</strong>g>of</str<strong>on</strong>g> the required access needed <strong>to</strong> implement the attack the attacker first needs a CCU that hecan use for the attack. For this the attacker could use his own car or use a s<strong>to</strong>len <strong>on</strong>e. With a s<strong>to</strong>len carthe l<strong>on</strong>g term certificate could not be tracked back <strong>to</strong> the attacker. The CCU <str<strong>on</strong>g>of</str<strong>on</strong>g> the s<strong>to</strong>len car also has avalid certificate that the attacker can then use until it is revoked. Once the attacker is in possessi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g>a CCU with valid certificates he needs <strong>to</strong> manipulate the s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware <str<strong>on</strong>g>of</str<strong>on</strong>g> the CCU in order <strong>to</strong> send his falsemessages. The amount <str<strong>on</strong>g>of</str<strong>on</strong>g> access needed is rated as high.As so<strong>on</strong> as the attacker was able <strong>to</strong> find a way <strong>to</strong> inject own messages in<strong>to</strong> the network layer <str<strong>on</strong>g>of</str<strong>on</strong>g> theCCU he will be able <strong>to</strong> change the data <str<strong>on</strong>g>of</str<strong>on</strong>g> the C2X payload data secti<strong>on</strong> and the network data secti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g>sent out messages. This would allow the attacker <strong>to</strong> perform his attacks even if for example the securitylayer performs c<strong>on</strong>sistency checks <str<strong>on</strong>g>of</str<strong>on</strong>g> network layer and applicati<strong>on</strong> layer positi<strong>on</strong> data. In the generalcase, the security layer <strong>on</strong>ly uses <strong>on</strong>e certificate for all <str<strong>on</strong>g>of</str<strong>on</strong>g> the sent out messages. In the system that isused for this work the certificate <str<strong>on</strong>g>of</str<strong>on</strong>g> messages is not used <strong>to</strong> determine the sender <str<strong>on</strong>g>of</str<strong>on</strong>g> a message. Thus,the attacker is able <strong>to</strong> perform attacks <str<strong>on</strong>g>of</str<strong>on</strong>g> all <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack categories introduced in Secti<strong>on</strong> 1.5.1. In casesuch a check <str<strong>on</strong>g>of</str<strong>on</strong>g> the certificate would be d<strong>on</strong>e the attacker would be limited <strong>to</strong> attacks using <strong>on</strong>ly <strong>on</strong>enode ID. In c<strong>on</strong>clusi<strong>on</strong>, the potential impact <str<strong>on</strong>g>of</str<strong>on</strong>g> this attack method is rated as very high.34


2. Manipulate AUWhen compared <strong>to</strong> manipulating a CCU, it is assumed that less time <strong>to</strong> implement the attack is neededwith this method. This is due <strong>to</strong> the fact that implementati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the applicati<strong>on</strong>s will maybe d<strong>on</strong>e withuser-oriented programming languages <strong>to</strong> help third parties <strong>to</strong> develop own applicati<strong>on</strong>s. The requiredtime for analyzing the behavior is thus assumed <strong>to</strong> be shorter. The attacker could use higher levelprogramming <strong>to</strong>ols during his attack. Therefore the required time for this attack method is assessed asmedium.The required knowledge by an attack <strong>to</strong> perform this method is assessed as high. It is assumed thatless hardware-related and detailed knowledge is needed compared <strong>to</strong> the CCU manipulati<strong>on</strong>. This isbecause the applicati<strong>on</strong>s running in the applicati<strong>on</strong> layer will probably use user oriented methods <strong>to</strong> sendand receive messages which may be defined in a public API. Still, the attacker will need c<strong>on</strong>siderableknowledge about how new applicati<strong>on</strong>s can be installed <strong>on</strong> the AU. If functi<strong>on</strong>ality <str<strong>on</strong>g>of</str<strong>on</strong>g> the managementlayer supervises processes like installati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> new s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware or the behavior <str<strong>on</strong>g>of</str<strong>on</strong>g> applicati<strong>on</strong>s the attackerwill need knowledge about this.Similar <strong>to</strong> the modificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> CCU s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware, the attacker first needs <strong>to</strong> get access <strong>to</strong> a functi<strong>on</strong>ing pair<str<strong>on</strong>g>of</str<strong>on</strong>g> AU and CCU with valid certificates. Thus, the attacker may again need <strong>to</strong> steal these devices from avalid vehicle. When having access <strong>to</strong> the devices the attacker <strong>on</strong>ly needs access <strong>to</strong> the applicati<strong>on</strong> layer<str<strong>on</strong>g>of</str<strong>on</strong>g> the AU. Since it is probably harder <strong>to</strong> modify existing applicati<strong>on</strong>s by reverse engineering them, itcould be more attractive for the attacker <strong>to</strong> implement an own bundle that performs the attacks andthen introduce it in<strong>to</strong> the applicati<strong>on</strong> layer. Maybe the attacker could exploit existing functi<strong>on</strong>ality forinstalling new applicati<strong>on</strong>s. Although no access <strong>to</strong> the CCU is needed. Nevertheless, the amount <str<strong>on</strong>g>of</str<strong>on</strong>g>access needed for this method is still rated as high as the AU has <strong>to</strong> be manipulated.The potential impact <str<strong>on</strong>g>of</str<strong>on</strong>g> this attack method is rated as high. However, in this method the attacker isnot able <strong>to</strong> modify the CCU s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware (i.e. data <str<strong>on</strong>g>of</str<strong>on</strong>g> the facilities layer, network layer or security layer). Theattacker is restricted <strong>to</strong> possible boundaries in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> maximum send frequency that are specified forall applicati<strong>on</strong>s. In the system assumed for this work no c<strong>on</strong>sistency checks <str<strong>on</strong>g>of</str<strong>on</strong>g> network and applicati<strong>on</strong>layer data are d<strong>on</strong>e. Furthermore, the c<strong>on</strong>sistency between the node ID set in the applicati<strong>on</strong> layer dataand the certificate <str<strong>on</strong>g>of</str<strong>on</strong>g> the message is not checked. This means that the attacker can perform attacks <str<strong>on</strong>g>of</str<strong>on</strong>g> all<str<strong>on</strong>g>of</str<strong>on</strong>g> the four attack categories. With a c<strong>on</strong>sistency check <str<strong>on</strong>g>of</str<strong>on</strong>g> the node ID the attacker would be limited <strong>to</strong>attacks using a single node ID. In case the positi<strong>on</strong>s set by the applicati<strong>on</strong> layer and the network layerwould be checked for c<strong>on</strong>sistency, all <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacks could be detected.3. Use Lap<strong>to</strong>pWhen using a lap<strong>to</strong>p <strong>to</strong> perform attacks the attacker does not use existing devices <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles orRSUs that implement certain functi<strong>on</strong>ality. Therefore the attacker has <strong>to</strong> implement almost all <str<strong>on</strong>g>of</str<strong>on</strong>g> thefuncti<strong>on</strong>ality <str<strong>on</strong>g>of</str<strong>on</strong>g> the CCU and additi<strong>on</strong>ally the functi<strong>on</strong>ality <str<strong>on</strong>g>of</str<strong>on</strong>g> the AU. Therefore he would have <strong>to</strong> performan extensive study <str<strong>on</strong>g>of</str<strong>on</strong>g> the specificati<strong>on</strong>s and documentati<strong>on</strong>s in order <strong>to</strong> gain the required knowledge.Since the attacker does not use a CCU with a valid certificate the attacker additi<strong>on</strong>ally needs <strong>to</strong> extracta certificate from a CCU. This requires a lot <str<strong>on</strong>g>of</str<strong>on</strong>g> time. In c<strong>on</strong>clusi<strong>on</strong>, the required time for this methodis rated as very high. For similar reas<strong>on</strong>s the knowledge required by the attacker is rated as very high.He will need <strong>to</strong> have extensive knowledge <str<strong>on</strong>g>of</str<strong>on</strong>g> the used communicati<strong>on</strong> pro<strong>to</strong>cols. In order <strong>to</strong> be able <strong>to</strong>extract certificates he needs <strong>to</strong> know the applied methods that are used <strong>to</strong> protect these.In this method no access <strong>to</strong> existing devices is needed <strong>to</strong> inject false messages in<strong>to</strong> the VANET. Still, therequired access is assessed as high. This is because the attacker needs <strong>to</strong> get access <strong>to</strong> valid certificates.It is assumed that the attacker needs extensive access <strong>to</strong> a security subsystem <str<strong>on</strong>g>of</str<strong>on</strong>g> a CCU for extracting it.Once the attacker is in possessi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <strong>on</strong>e or more valid certificates he <strong>on</strong>ly needs a lap<strong>to</strong>p that is able <strong>to</strong>communicate <strong>on</strong> the same frequency as vehicles and RSU <str<strong>on</strong>g>of</str<strong>on</strong>g> the VANET.It is assumed that the attacker somehow found a way <strong>to</strong> extract a valid certificate from a CCU. Once heknows how <strong>to</strong> do this, he will be able <strong>to</strong> extract the certificates from multiple CCUs. The attacker couldarbitrarily use different certificates for his sent out messages. This way, even if the c<strong>on</strong>sistency <str<strong>on</strong>g>of</str<strong>on</strong>g> the35


node ID and the certificate is checked the attacker could perform attacks with multiple node IDs. Sincethe attacker is able <strong>to</strong> set data <str<strong>on</strong>g>of</str<strong>on</strong>g> the applicati<strong>on</strong> layer as well as the network layer c<strong>on</strong>sistency checks<str<strong>on</strong>g>of</str<strong>on</strong>g> this data would not be able <strong>to</strong> detect the attacks. In the system assumed for this work the attacker isable <strong>to</strong> perform attacks from all <str<strong>on</strong>g>of</str<strong>on</strong>g> the four attack categories. The potential impact <str<strong>on</strong>g>of</str<strong>on</strong>g> this attack methodis rated as very high.C<strong>on</strong>clusi<strong>on</strong>One can see that for the system assumed for this work all <str<strong>on</strong>g>of</str<strong>on</strong>g> the presented attack methods enable anattacker <strong>to</strong> perform attacks <str<strong>on</strong>g>of</str<strong>on</strong>g> all <str<strong>on</strong>g>of</str<strong>on</strong>g> the four attack methods introduced in Secti<strong>on</strong> 1.5.1. As a c<strong>on</strong>sequencean attacker would probably choose <strong>to</strong> manipulate the s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware <str<strong>on</strong>g>of</str<strong>on</strong>g> the AU since this requires theleast amount <str<strong>on</strong>g>of</str<strong>on</strong>g> effort in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> time and knowledge. If a system is assumed that applies c<strong>on</strong>sistencychecks <str<strong>on</strong>g>of</str<strong>on</strong>g> the applicati<strong>on</strong> layer data and the network layer data the manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware <str<strong>on</strong>g>of</str<strong>on</strong>g> theAU would no be sufficient <strong>to</strong> perform any <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacks. This is because the attacker is not able <strong>to</strong> setthe data <str<strong>on</strong>g>of</str<strong>on</strong>g> the network layer. Hence, the attacker would have <strong>to</strong> manipulate the CCU s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware <str<strong>on</strong>g>of</str<strong>on</strong>g> use alap<strong>to</strong>p for his attacks. For the remainder <str<strong>on</strong>g>of</str<strong>on</strong>g> this work it is therefore assumed that an attacker would try<strong>to</strong> manipulate the AU in order <strong>to</strong> send false messages.36


3 System ModelAs seen in Chapter 2, it is the easiest for an attacker <strong>to</strong> manipulate the AU in order <strong>to</strong> be able <strong>to</strong> performpositi<strong>on</strong> forging attacks. C<strong>on</strong>sidering the different applicati<strong>on</strong>s that could be attacked, the group <str<strong>on</strong>g>of</str<strong>on</strong>g>safety applicati<strong>on</strong>s is attractive for an attacker since the attacker may be able <strong>to</strong> influence the drivingbehavior <str<strong>on</strong>g>of</str<strong>on</strong>g> other vehicles. In this work an attacker is implemented that attacks the EBL applicati<strong>on</strong> [11].In Secti<strong>on</strong> 3.1 the applicati<strong>on</strong> layer based EBL attacker c<strong>on</strong>cept is described in detail. Subsequently, inSecti<strong>on</strong> 3.2, the implementati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack is explained.3.1 C<strong>on</strong>ceptApplicati<strong>on</strong>sMalwareAUMAFASAManagementMFMNMIFacilitiesNFNetwork &TransportINAccessSFSNSISecurityCCUMSFigure 3.1: ITS stati<strong>on</strong> architecture with malware introduced in<strong>to</strong> the applicati<strong>on</strong> layerIn the c<strong>on</strong>cept it is assumed that the attacker is able <strong>to</strong> introduce a malicious applicati<strong>on</strong> in<strong>to</strong> the AUthat performs the attacks while the stati<strong>on</strong> is operated. Figure 3.1 shows the layer structure <str<strong>on</strong>g>of</str<strong>on</strong>g> a stati<strong>on</strong>with the introduced malware. Once the malware is successfully integrated it is able <strong>to</strong> use the servicesprovided by the facilities layer <strong>to</strong> send and receive messages.It is assumed that the attacker uses a vehicle with valid certificates s<strong>to</strong>red in the security layer. Thismeans that the malicious messages are signed with a valid certificate and therefore will be c<strong>on</strong>sideredas valid by receiving vehicles. The attacker aims <strong>to</strong> fake braking maneuvers in order <strong>to</strong> trigger a victimvehicle <strong>to</strong> display a false warning <strong>to</strong> the driver. As described in Secti<strong>on</strong> 1.5.1 the most simplistic approachwould be <strong>to</strong> just send out single DENMs with varying positi<strong>on</strong>s that each indicate an emergency brakingmaneuver. However, the success probability <str<strong>on</strong>g>of</str<strong>on</strong>g> this approach is limited. First, it is not made sure thatthe faked braking maneuvers lie in the driving path <str<strong>on</strong>g>of</str<strong>on</strong>g> other vehicles. Sec<strong>on</strong>d, the sent out messagesdo not represent a c<strong>on</strong>sistent movement path. This means that other vehicles could easily detect thesewr<strong>on</strong>g messages by performing basic c<strong>on</strong>sistency checks <str<strong>on</strong>g>of</str<strong>on</strong>g> the received positi<strong>on</strong>s. Due <strong>to</strong> these reas<strong>on</strong>sthe attacker sends out both CAMs and DENMs that represent a c<strong>on</strong>sistent movement path including anemergency braking maneuver. This way it is much more difficult for other vehicles <strong>to</strong> detect the attacks.Furthermore, the attacker is able <strong>to</strong> suppress the regularly sent out CAMs that c<strong>on</strong>tain the real positi<strong>on</strong><str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker vehicle. Additi<strong>on</strong>ally, for each attack a certain victim is selected. By processing data37


available in the neighborhood table the malware evaluates the movement <str<strong>on</strong>g>of</str<strong>on</strong>g> nearby vehicles and thensimulates a braking maneuver directly in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the most attractive victim.As described in Secti<strong>on</strong> 1.2.3, the different architectural layers are strictly separated from each other.Since the attacker’s malware is running within the Applicati<strong>on</strong>s Layer, it is <strong>on</strong>ly able <strong>to</strong> set the data <str<strong>on</strong>g>of</str<strong>on</strong>g> thecorresp<strong>on</strong>ding C2X payload data secti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> sent out messages. As a c<strong>on</strong>sequence, sent out messages withfaked positi<strong>on</strong>s within the C2X payload data secti<strong>on</strong> still c<strong>on</strong>tain the real positi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker withinthe network data secti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the messages. This data is set when the message is processed by the networklayer implemented <strong>on</strong> the CCU. However, since the assumed system does not perform c<strong>on</strong>sistency checks<str<strong>on</strong>g>of</str<strong>on</strong>g> the data <str<strong>on</strong>g>of</str<strong>on</strong>g> different message secti<strong>on</strong>s, these inc<strong>on</strong>sistencies are not detected. The applicati<strong>on</strong> underattack will exclusively use the data within the C2X payload data secti<strong>on</strong> and therefore process the falsedata set by the attacker’s malware.In Secti<strong>on</strong> 3.1.1 the functi<strong>on</strong>ing <str<strong>on</strong>g>of</str<strong>on</strong>g> the applicati<strong>on</strong> under attack is described. After that, the process<str<strong>on</strong>g>of</str<strong>on</strong>g> choosing the most attractive victim having several neighbors is shown in Secti<strong>on</strong> 3.1.2. Finally, thesimulated driving maneuver is described in Secti<strong>on</strong> 3.1.3 and an overview <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker parameters isgiven in Secti<strong>on</strong> 3.1.4.3.1.1 EBL applicati<strong>on</strong>„Panic Braking“αFigure 3.2: Illustrati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the EBL applicati<strong>on</strong>. When the blue car receives a warning message from a hardbraking car within its relevance sec<strong>to</strong>r (outlined as blue triangle <str<strong>on</strong>g>of</str<strong>on</strong>g> length l and angle α) itshows a warning <strong>to</strong> the driver.The EBL applicati<strong>on</strong> is used as the target <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacks. The functi<strong>on</strong>ing <str<strong>on</strong>g>of</str<strong>on</strong>g> the applicati<strong>on</strong> is illustratedin Figure 3.2 and the main parameters are listed in Table 3.1. The EBL applicati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the blue victimvehicle evaluates all incoming DENMs that represent a braking maneuver. When such a message isreceived, it is first checked whether the event lies within the geographically relevant sec<strong>to</strong>r <str<strong>on</strong>g>of</str<strong>on</strong>g> the vehicle.This sec<strong>to</strong>r in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the vehicle is outlined in blue in Figure 3.2. By default, the relevance sec<strong>to</strong>r hasan angle <str<strong>on</strong>g>of</str<strong>on</strong>g> 90 ◦ and a length <str<strong>on</strong>g>of</str<strong>on</strong>g> 400 m. If the event occurred within this sec<strong>to</strong>r the heading differencebetween the own car and the braking car is calculated. Only if the heading difference is 45 ◦ or less theevent is c<strong>on</strong>sidered as relevant. By performing this check, DENMs from braking cars <strong>on</strong> crossing roads orcars driving in the opposite directi<strong>on</strong> are ignored. Apart from the heading, the intensity <str<strong>on</strong>g>of</str<strong>on</strong>g> the brakingmaneuver is also taken in<strong>to</strong> c<strong>on</strong>siderati<strong>on</strong>. Only c<strong>on</strong>siderable hard braking vehicles with a minimum38l


absolute intensity <str<strong>on</strong>g>of</str<strong>on</strong>g> 3.92 m/s 2 are relevant <strong>to</strong> the EBL applicati<strong>on</strong>. Finally, the speed <str<strong>on</strong>g>of</str<strong>on</strong>g> the own vehiclehas <strong>to</strong> be at least 9 m/s. This prevents slow or standing vehicles from displaying warnings.If all <str<strong>on</strong>g>of</str<strong>on</strong>g> these c<strong>on</strong>diti<strong>on</strong>s are met a message is shown <strong>to</strong> the driver. The EBL applicati<strong>on</strong> distinguishesbetween an informati<strong>on</strong> and a warning for low and high degree <str<strong>on</strong>g>of</str<strong>on</strong>g> danger, respectively. Al<strong>on</strong>gside withthe warning message also a warning t<strong>on</strong>e is generated in order <strong>to</strong> catch the attenti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the driver. Thedegree <str<strong>on</strong>g>of</str<strong>on</strong>g> danger which determines the type <str<strong>on</strong>g>of</str<strong>on</strong>g> displayed informati<strong>on</strong> or warning <strong>to</strong> the driver is in turndetermined by the so-called time <strong>to</strong> crash (TTC) value which represents the time until a collisi<strong>on</strong> wouldhappen if the driver does not react, i.e. start braking. The TTC value is calculated as shown in Equati<strong>on</strong>3.1.t tc bo = dist bov b − v o(3.1)The variable v b and v o are the speeds <str<strong>on</strong>g>of</str<strong>on</strong>g> the braking car and the own car and the parameter dist bodenotes the distance between the two cars. If t tc bo has a value <str<strong>on</strong>g>of</str<strong>on</strong>g> at least 5 s the informati<strong>on</strong> is displayedand if t tc bo is smaller than 5 s the warning is shown <strong>to</strong>gether with the warning t<strong>on</strong>e.In additi<strong>on</strong> <strong>to</strong> showing a notificati<strong>on</strong> <strong>to</strong> the driver up<strong>on</strong> recepti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the DENM, the EBL applicati<strong>on</strong>also starts a tracking <str<strong>on</strong>g>of</str<strong>on</strong>g> the braking car. This means that from this moment <strong>on</strong> all further CAMs andDENMs from the tracked node are used <strong>to</strong> regularly update the TTC value. In case the driver <str<strong>on</strong>g>of</str<strong>on</strong>g> the owncar does not slow down and the TTC value decreases under the threshold <str<strong>on</strong>g>of</str<strong>on</strong>g> 5 s, an additi<strong>on</strong>al warningis displayed. This way, the driver is informed that the danger <str<strong>on</strong>g>of</str<strong>on</strong>g> a collisi<strong>on</strong> has risen and that immediateacti<strong>on</strong> should be taken.Name Unit ValueLength <str<strong>on</strong>g>of</str<strong>on</strong>g> relevance sec<strong>to</strong>r m 400Angle <str<strong>on</strong>g>of</str<strong>on</strong>g> relevance sec<strong>to</strong>r◦90Maximum heading difference◦45Threshold for brake intensity m/s 2 3.92Threshold for vehicle speed m/s 9TTC threshold for warning type s 5Table 3.1: Main parameters <str<strong>on</strong>g>of</str<strong>on</strong>g> the EBL applicati<strong>on</strong>.3.1.2 Choosing <str<strong>on</strong>g>of</str<strong>on</strong>g> a victimThe process <str<strong>on</strong>g>of</str<strong>on</strong>g> choosing a victim for an attack is shown in Figure 3.3. The objective <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim selecti<strong>on</strong>sequence is <strong>to</strong> maximize the damage that is d<strong>on</strong>e <strong>to</strong> the attacked stati<strong>on</strong>. In the first step the locati<strong>on</strong> andmobility data <str<strong>on</strong>g>of</str<strong>on</strong>g> all vehicles within single-hop communicati<strong>on</strong> range is retrieved from the neighborhoodtable. If the neighborhood table is empty no victim is in range for an attack and thus the process iscancelled. Otherwise the retrieved list <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles is filtered. As described in Secti<strong>on</strong> 3.1.1, vehiclesslower than 9 m/s do not display any EBL informati<strong>on</strong> or warning <strong>to</strong> the driver. Therefore these vehiclesare discarded from the list <str<strong>on</strong>g>of</str<strong>on</strong>g> potential victims. In the next step, for each vehicle in the list its remainingtime within the attacker’s communicati<strong>on</strong> range is calculated based <strong>on</strong> the current locati<strong>on</strong> and speed <str<strong>on</strong>g>of</str<strong>on</strong>g>both, the attacker and the victim. This way it is possible <strong>to</strong> discard vehicles that are probably leaving thecommunicati<strong>on</strong> range shortly and would therefore not display a warning <strong>to</strong> the driver because the attackcould not be fully executed. If no vehicles are present after the filtering, the process is canceled. In thiscase the process will be started again from time <strong>to</strong> time so that an attack is started <strong>on</strong>ce a potential victimis available. Otherwise, at least <strong>on</strong>e vehicle is suitable for an attack an appropriate attack is started afterthe selecti<strong>on</strong> process is finished. If more than <strong>on</strong>e potential victim is available they are c<strong>on</strong>sidered usingthe following four preferences <strong>on</strong>e after the other. This is d<strong>on</strong>e in order <strong>to</strong> perform an attack with themost potential damage.39


Request vehicles fromneighborhood tableNo vehicles inneighborhood tableNo attack possibleAt least <strong>on</strong>e vehicle inneighborhood tableDiscard slow vehiclesDiscard vehicles leavingcommunicati<strong>on</strong> rangeNo vehiclesremainingAt least <strong>on</strong>evehicle remainingAt least <strong>on</strong>ec<strong>on</strong>voy present<str<strong>on</strong>g>Attack</str<strong>on</strong>g> biggestc<strong>on</strong>voyNo c<strong>on</strong>voypresentStraight drivingvehicle present<str<strong>on</strong>g>Attack</str<strong>on</strong>g> straightdriving vehicleNo straight drivingvehicle presentFast vehiclepresent<str<strong>on</strong>g>Attack</str<strong>on</strong>g> fastestvehicleNo fastvehicle present<str<strong>on</strong>g>Attack</str<strong>on</strong>g> l<strong>on</strong>gest notattacked vehicleFigure 3.3: Process <str<strong>on</strong>g>of</str<strong>on</strong>g> choosing a victim <strong>to</strong> attack.40


C<strong>on</strong>voysThe first preference c<strong>on</strong>cerns c<strong>on</strong>voys. The noti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a c<strong>on</strong>voy is that at least two vehicles are drivingin parallel e.g. <strong>on</strong> a highway or behind <strong>on</strong>e another so that their relevance sec<strong>to</strong>rs, as introduced inSecti<strong>on</strong> 3.1.1, are overlapping. By attacking a vehicle <str<strong>on</strong>g>of</str<strong>on</strong>g> such a c<strong>on</strong>voy the faked emergency brakingis relevant <strong>to</strong> several vehicles that all display a warning <strong>to</strong> their drivers at the same time. Thus, thepotential damage <str<strong>on</strong>g>of</str<strong>on</strong>g> a single attack is multiplied by the number <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles in the c<strong>on</strong>voy. If at least <strong>on</strong>ec<strong>on</strong>voy is detected by the attacker, further preferences are not checked and an attack <strong>on</strong> the c<strong>on</strong>voy withthe highest number <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles is started.Heading his<strong>to</strong>ryIf no c<strong>on</strong>voys are detected, the past headings <str<strong>on</strong>g>of</str<strong>on</strong>g> potential victims are c<strong>on</strong>sidered. The intenti<strong>on</strong> hereis <strong>to</strong> attack a vehicle that is driving <strong>on</strong> a straight path because this increases the success probability <str<strong>on</strong>g>of</str<strong>on</strong>g>the attack. When attacking a straight driving vehicle the faked emergency braking will probably fullybe performed within the relevance sec<strong>to</strong>r <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim which leads <strong>to</strong> a driver warning. If the victimunder attack is driving through a possibly sharp curve it is likely that the faked maneuver is not in therelevance sec<strong>to</strong>r <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim during the attack. This is reducing the probability <str<strong>on</strong>g>of</str<strong>on</strong>g> a driver warning. Asdescribed in Secti<strong>on</strong> 3.2, the module VictimTracker <str<strong>on</strong>g>of</str<strong>on</strong>g> the implementati<strong>on</strong> keeps track <str<strong>on</strong>g>of</str<strong>on</strong>g> the headings<str<strong>on</strong>g>of</str<strong>on</strong>g> all neighbors in range. It is assumed that a vehicle that is driving <strong>on</strong> a straight path remains <strong>on</strong> thisstraight path for at least some minimum time. If such a vehicle is found in the list <str<strong>on</strong>g>of</str<strong>on</strong>g> neighbors it isselected as the next victim <strong>to</strong> attack and the selecti<strong>on</strong> process is terminated.SpeedIn case neither a c<strong>on</strong>voy nor a straight driving vehicle are detected am<strong>on</strong>g the potential victims,vehicles are evaluated in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> their current speed. This is d<strong>on</strong>e because it is assumed that an attack<strong>on</strong> a fast vehicle has a higher potential damage than an attack <strong>on</strong> a slow vehicle. In this work vehiclesare classified in<strong>to</strong> fast vehicles with speeds above 120 km/h and slow vehicles with speeds <str<strong>on</strong>g>of</str<strong>on</strong>g> 120 km/hand below. If at least <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> the neighboring vehicles is c<strong>on</strong>sidered as fast, the fastest <str<strong>on</strong>g>of</str<strong>on</strong>g> these vehicles ischosen as the next victim <strong>to</strong> attack.Last attack timeIf no victim has been chosen yet, the times <str<strong>on</strong>g>of</str<strong>on</strong>g> the last performed attacks are c<strong>on</strong>sidered. For thispurpose the node IDs <str<strong>on</strong>g>of</str<strong>on</strong>g> each attacked victim al<strong>on</strong>g with a timestamp are s<strong>to</strong>red by the attacker. Thisway it can be evaluated whether a potential victim has already been attacked lately and how muchtime has passed since the last attack <strong>on</strong> a victim. By evaluating those s<strong>to</strong>red attack times a victimis preferred that has not been attacked before. The idea behind this is that the driver <str<strong>on</strong>g>of</str<strong>on</strong>g> an alreadyattacked vehicle may meanwhile have realized that the warning was faked and may not react <strong>to</strong> furtherfaked notificati<strong>on</strong>s. If all <str<strong>on</strong>g>of</str<strong>on</strong>g> the available victims have already been attacked the victim that has not beenattacked for the l<strong>on</strong>gest time span is selected again.3.1.3 <str<strong>on</strong>g>Attack</str<strong>on</strong>g> sequenceIn this secti<strong>on</strong> the sequence <str<strong>on</strong>g>of</str<strong>on</strong>g> a single attack is described in detail. By setting the payload data <str<strong>on</strong>g>of</str<strong>on</strong>g>sent out CAMs and DENMs, the attacker that remains stati<strong>on</strong>ary by the road fakes a ghost vehicle thatperforms the following sequence which c<strong>on</strong>sists <str<strong>on</strong>g>of</str<strong>on</strong>g> three stages:• Stage 1: The ghost vehicle drives in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim.• Stage 2: The ghost vehicle simulates an emergency braking maneuver.• Stage 3: Waiting that the victim passes the ghost vehicle.41


Figure 3.4: Beginning <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack. The road side attacker in the red vehicle fakes a ghost vehicle (brightred) that is driving in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim (blue) at half <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim’s speed.The beginning <str<strong>on</strong>g>of</str<strong>on</strong>g> an attack (beginning <str<strong>on</strong>g>of</str<strong>on</strong>g> stage 1) is depicted in Figure 3.4. By setting the locati<strong>on</strong> andmobility data in his sent CAMs, the attacker fakes a ghost vehicle that is driving in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim.During this first stage <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack, no braking is simulated yet. The purpose <str<strong>on</strong>g>of</str<strong>on</strong>g> this stage <str<strong>on</strong>g>of</str<strong>on</strong>g> the attackis <strong>to</strong> simulate a plausible movement so that the victim accepts the ghost vehicle as a valid neighbor. Thedurati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> this attack stage is determined by the parameter preDENTimespan. The initial distance d initbetween the victim and the ghost vehicle depends <strong>on</strong> the victim’s speed v v and its parameters initialTTCand preDENTimespan and is calculated as shown in Equati<strong>on</strong> 3.2.d init = (v v − v g ) ∗ (initialT T C + preDEN T imespan) (3.2)The speed <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle v g is initially set <strong>to</strong> half <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim’s speed. Thus, the initial distancecan also be expressed as in Equati<strong>on</strong> 3.3.d init = 1 2 ∗ v v ∗ (initialT T C + preDEN T imespan) (3.3)Figure 3.5: Beginning <str<strong>on</strong>g>of</str<strong>on</strong>g> stage 2 <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack. The attacker (red) starts simulating the emergency braking<str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle (bright red).The beginning <str<strong>on</strong>g>of</str<strong>on</strong>g> stage 2 is shown in Figure 3.5. The distance that the victim has traveled up <strong>to</strong> nowcan be calculated with Equati<strong>on</strong> 3.4.d preDEN = v v ∗ preDEN T imespan (3.4)The distance between the victim and the ghost vehicle at this time is calculated with Equati<strong>on</strong> 3.5.d DEN = 1 2 ∗ v v ∗ initialT T C (3.5)42


At this point <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack, the simulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the emergency braking <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle starts. Theattacker sends out a DENM <str<strong>on</strong>g>of</str<strong>on</strong>g> the type “panic braking” and the following CAMs also c<strong>on</strong>tain the mobilitydata <str<strong>on</strong>g>of</str<strong>on</strong>g> a braking vehicle. The intensity <str<strong>on</strong>g>of</str<strong>on</strong>g> the simulated braking maneuver is set by the parameterbrakeIntensity. The durati<strong>on</strong> and the distance <str<strong>on</strong>g>of</str<strong>on</strong>g> the braking maneuver can be calculated with equati<strong>on</strong>s3.6 and 3.7.v gt b =(3.6)brakeIntensit yd brake = 1 2 ∗ brakeIntensit y ∗ t2 b(3.7)Because <str<strong>on</strong>g>of</str<strong>on</strong>g> the described value for d init , up<strong>on</strong> recepti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the DENM the victim calculates the time<strong>to</strong> crash value exactly as set by the parameter initialTTC. Depending <strong>on</strong> this value, a warning or aninformati<strong>on</strong> about the braking ghost vehicle is displayed <strong>to</strong> the victim’s driver. In Figure 3.6 the end <str<strong>on</strong>g>of</str<strong>on</strong>g>Figure 3.6: Beginning <str<strong>on</strong>g>of</str<strong>on</strong>g> stage 3 <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack. The ghost vehicle (bright red) is now simulated as standingat a fixed positi<strong>on</strong> until the victim (blue) passes it.the braking <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle is shown. From this point <strong>on</strong>, the ghost vehicle is simulated as standingat the shown positi<strong>on</strong> until the end <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack. This way, from the view <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim, the danger <str<strong>on</strong>g>of</str<strong>on</strong>g>a crash persists and the driver <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim car is repeatedly warned. If the parameter initialTTC is sethigher than the warning threshold, the victim c<strong>on</strong>stantly updates the time <strong>to</strong> crash value and switchesfrom an informati<strong>on</strong> <strong>to</strong> a warning <strong>on</strong>ce the value falls below the warning threshold. Finally, Figure 3.7Figure 3.7: End <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack. The victim car (blue) passes the ghost vehicle (bright red).shows the end <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack when the victim passes the ghost vehicle. The <strong>to</strong>tal distance that the victimtraveled during the attack and the durati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack are calculated with equati<strong>on</strong>s 3.8 and 3.9.d sum = d preDEN + d DEN + d brake (3.8)43


t sum = d sumv v(3.9)Since from now <strong>on</strong> the ghost vehicle is behind the victim, it is no l<strong>on</strong>ger relevant <strong>to</strong> the victim. Fromthis point <strong>on</strong>, no more warnings are displayed <strong>to</strong> the driver <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim. The attacker is now choosingthe next victim <strong>to</strong> attack. In Table 3.2, the values <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack sequence for different victim speeds areshown.v v (m/s) v v (km/h) d init (m) d preDEN (m) d DEN (m) t b (s) d brake (m) d sum (m) t sum (s)8.33 30 20.83 4.17 16.67 0.56 1.16 26.16 3.1416.67 60 41.67 8.33 33.33 1.11 4.63 54.63 3.2825 90 62.5 12.5 50 1.67 10.42 85.42 3.4233.33 120 83.33 16.67 66.67 2.22 18.52 118.52 3.5641.67 150 104.17 20.83 83.33 2.78 28.94 153.94 3.6950 180 125 25 100 3.33 41.67 191.67 3.83Table 3.2: Values <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack sequence for different speeds.3.1.4 <str<strong>on</strong>g>Attack</str<strong>on</strong>g>er parametersName Unit Type Default valueanalyzeHdgTimespan s double 1.0assumedCommRadius m integer 500brakeIntensity m/s 2 double 7.5c2xMsgFrequency Hz double 10.0initialTTC s double 4.0max<str<strong>on</strong>g>Attack</str<strong>on</strong>g>Durati<strong>on</strong> s double 4.0preDENTimespan s double 1.0sendCAMs – boolean trueTable 3.3: Parameters <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker bundle.The parameters <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker implementati<strong>on</strong> are shown in Table 3.3. The following list gives a shortdescripti<strong>on</strong> for each <str<strong>on</strong>g>of</str<strong>on</strong>g> the parameters.44• analyzeHdgTimespan: The length <str<strong>on</strong>g>of</str<strong>on</strong>g> the timespan during which the headings <str<strong>on</strong>g>of</str<strong>on</strong>g> the neighbors areanalyzed. Each time a new victim is chosen, the headings during the last analyzeHdgTimespansec<strong>on</strong>ds are c<strong>on</strong>sidered.• assumedCommRadius: The assumed communicati<strong>on</strong> radius for C2X communicati<strong>on</strong>. Neighborswith a distance higher than assumedCommRadius are not c<strong>on</strong>sidered during the selecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> avictim. This parameter is also used <strong>to</strong> calculate the timespan <str<strong>on</strong>g>of</str<strong>on</strong>g> possible communicati<strong>on</strong> with apotential victim. Apart from the parameter setting, this depends <strong>on</strong> the victim’s and attacker’spositi<strong>on</strong>, speed and heading.• brakeIntensity: The absolute brake intensity that is used for the simulated emergency braking <str<strong>on</strong>g>of</str<strong>on</strong>g>the ghost vehicle.• c2xMsgFrequency: The frequency at which CAMs are sent out by the attacker if the parametersendCAMS is set <strong>to</strong> true.


• initialTTC: The time <strong>to</strong> crash when the ghost vehicle starts braking and sends out the DENM. Thisparameter also affects the initial distance between the victim and the ghost vehicle.• max<str<strong>on</strong>g>Attack</str<strong>on</strong>g>Durati<strong>on</strong>: The maximum durati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> an attack. After max<str<strong>on</strong>g>Attack</str<strong>on</strong>g>Durati<strong>on</strong> sec<strong>on</strong>ds theattack is cancelled and a new attack is started.• preDENTimespan: The durati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> simulated driving before the faked brake maneuver is started.This parameter also affects the initial distance between the victim and the ghost vehicle.• sendCAMs: If set <strong>to</strong> true, the attacker sends CAMs and DENMs during his attacks. Otherwise, <strong>on</strong>lyDENMs are sent.3.2 Implementati<strong>on</strong>EBL<str<strong>on</strong>g>Attack</str<strong>on</strong>g>er<str<strong>on</strong>g>Attack</str<strong>on</strong>g>Execu<strong>to</strong>rMessageGenera<strong>to</strong>rVapiDataReceiverVictimChooserVictimTrackerFigure 3.8: Main comp<strong>on</strong>ents with associati<strong>on</strong>s between themIn this secti<strong>on</strong> the implementati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker bundle is described. The main comp<strong>on</strong>ents and theirassociati<strong>on</strong>s can be seen in Figure 3.8. In the following the resp<strong>on</strong>sibilities <str<strong>on</strong>g>of</str<strong>on</strong>g> each <str<strong>on</strong>g>of</str<strong>on</strong>g> the comp<strong>on</strong>entsare described.• EBL<str<strong>on</strong>g>Attack</str<strong>on</strong>g>er: This is the main entry <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker implementati<strong>on</strong>. It instantiates further classesand sets up the parameters <str<strong>on</strong>g>of</str<strong>on</strong>g> the bundle. By implementing an interface, this class serves as ac<strong>on</strong>necti<strong>on</strong> <strong>to</strong> the outer OBU framework. Am<strong>on</strong>g others, the interface defines methods that arecalled when the implementati<strong>on</strong> is started or s<strong>to</strong>pped or when parameters are changed. Alsoc<strong>on</strong>necti<strong>on</strong>s <strong>to</strong> other needed comp<strong>on</strong>ents are managed by this comp<strong>on</strong>ent. Apart from comp<strong>on</strong>entsfor receiving own vehicle data and data about neighboring vehicles a comp<strong>on</strong>ent for sending outC2X messages and another <strong>on</strong>e for creating log messages are used.• VapiDataReceiver: The VapiDataReceiver is resp<strong>on</strong>sible for receiving updates <str<strong>on</strong>g>of</str<strong>on</strong>g> the own vehicledata. Each time an update is received this data is forwarded <strong>to</strong> the VictimChooser.• VictimTracker: The VictimTracker runs in a separate thread and regularly evaluates the mobilitydata <str<strong>on</strong>g>of</str<strong>on</strong>g> nearby vehicles. For each neighbor it keeps a his<strong>to</strong>ry <str<strong>on</strong>g>of</str<strong>on</strong>g> the last heading values. This datais used by the class VictimChooser during the selecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the next victim <strong>to</strong> attack.• VictimChooser: The VictimChooser implements the choosing <str<strong>on</strong>g>of</str<strong>on</strong>g> a victim for an attack as describedin Secti<strong>on</strong> 3.1.2. Each time a new victim is requested, the list <str<strong>on</strong>g>of</str<strong>on</strong>g> available neighbors is filtereddiscarding neighbors that are <strong>to</strong>o slow or leave the communicati<strong>on</strong> range <strong>to</strong>o so<strong>on</strong>. After that,each vehicle is evaluated in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> likelihood <str<strong>on</strong>g>of</str<strong>on</strong>g> success <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack and potential damage.Finally, the most attractive victim is returned.45


• <str<strong>on</strong>g>Attack</str<strong>on</strong>g>Execu<strong>to</strong>r: The main loop <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker implementati<strong>on</strong> is located in this comp<strong>on</strong>ent. Itis resp<strong>on</strong>sible for actually performing the attacks. Therefore, depending <strong>on</strong> the victim’s locati<strong>on</strong>and mobility data, the data <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle is calculated and updated throughout an attack.Regularly, the data <strong>to</strong> be sent out is passed <strong>on</strong> <strong>to</strong> the MessageGenera<strong>to</strong>r. Once an attack is finisheda new victim is requested from VictimChooser.• MessageGenera<strong>to</strong>r: The MessageGenera<strong>to</strong>r holds a c<strong>on</strong>necti<strong>on</strong> <strong>to</strong> the send service in order <strong>to</strong> sendout CAMs and DENMs. When called with the current ghost vehicle’s mobility data, the corresp<strong>on</strong>dingmessage is generated and passed <strong>on</strong> <strong>to</strong> the send service.The interacti<strong>on</strong> between these comp<strong>on</strong>ents during an attack is depicted in Figure 3.9. The <str<strong>on</strong>g>Attack</str<strong>on</strong>g>-Execu<strong>to</strong>r is started in regular intervals depending <strong>on</strong> the c<strong>on</strong>figured message frequency. The depictedsequence starts with the invocati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the <str<strong>on</strong>g>Attack</str<strong>on</strong>g>Execu<strong>to</strong>r just after the prior attack has been terminated.Since at this point the <str<strong>on</strong>g>Attack</str<strong>on</strong>g>Execu<strong>to</strong>r has no assigned victim, it requests the next victim <strong>to</strong> attack fromthe VictimChooser by calling its method getNextVictim(). Now the VictimChooser starts the sequencefor determining the next victim <strong>to</strong> attack. During this sequence it also requests the heading his<strong>to</strong>ries<str<strong>on</strong>g>of</str<strong>on</strong>g> the neighbors by calling getHeadingHis<strong>to</strong>ries() <str<strong>on</strong>g>of</str<strong>on</strong>g> the VictimTracker. As denoted in Figure 3.9, theVictimTracker is running c<strong>on</strong>stantly in its own thread and tracks the headings <str<strong>on</strong>g>of</str<strong>on</strong>g> neighboring vehicles.In the default setting, the heading values <str<strong>on</strong>g>of</str<strong>on</strong>g> the last 10 sec<strong>on</strong>ds are s<strong>to</strong>red for each neighbor. WhengetHeadingHis<strong>to</strong>ries() is called, the list <str<strong>on</strong>g>of</str<strong>on</strong>g> neighbors is returned al<strong>on</strong>g with their past heading values. <strong>Using</strong>this heading data the VictimChooser goes <strong>on</strong> with determining the most prominent victim <strong>to</strong> attack.This process is described in detail in Secti<strong>on</strong> 3.1.2. If no vehicle is available for an attack, the methodgetNextVictim() returns null. Otherwise, the locati<strong>on</strong> and mobility data <str<strong>on</strong>g>of</str<strong>on</strong>g> the chosen victim is returned <strong>to</strong>the <str<strong>on</strong>g>Attack</str<strong>on</strong>g>Execu<strong>to</strong>r. The <str<strong>on</strong>g>Attack</str<strong>on</strong>g>Execu<strong>to</strong>r now calculates the initial locati<strong>on</strong> and mobility data <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghostvehicle and starts the attack. As l<strong>on</strong>g as the attack is running, the program flow stays in the depictedwhile loop. Throughout the attack, the positi<strong>on</strong> and speed <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle is updated according <strong>to</strong>the attack sequence described in Secti<strong>on</strong> 3.1.3. In each iterati<strong>on</strong> the vehicle data <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicleis given <strong>to</strong> the MessageGenera<strong>to</strong>r that c<strong>on</strong>structs and sends out the corresp<strong>on</strong>ding message. Once theattack is finished the depicted sequence starts again.MessageGenera<strong>to</strong>r<str<strong>on</strong>g>Attack</str<strong>on</strong>g>Execu<strong>to</strong>rVictimChooserVictimTrackergetNextVictim()getHeadingHis<strong>to</strong>ries()whilesendMessage()Figure 3.9: Interacti<strong>on</strong> between comp<strong>on</strong>ents during an attack.46


4 Evaluati<strong>on</strong>In order <strong>to</strong> evaluate the presented attacks several test runs were performed <strong>on</strong> a dedicated test track.In this chapter the results <str<strong>on</strong>g>of</str<strong>on</strong>g> three test runs with different settings are presented. The setup <str<strong>on</strong>g>of</str<strong>on</strong>g> the firstdFigure 4.1: Setup <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 1: Victim and attacker are driving behind <strong>on</strong>e another at variable distance d.test run is shown in Figure 4.1. The victim vehicle drove <strong>on</strong> a straight road at a certain speed and theattacker vehicle followed. The attacker varied the distance d <strong>to</strong> the victim in order <strong>to</strong> simulate a passingvictim vehicle. The test run lasted 230 s and the results are shown in Figure 4.2. In this test run all <str<strong>on</strong>g>of</str<strong>on</strong>g> theattacker’s parameters were set <strong>to</strong> their default values as shown in Table 3.3. The distance between theattacker and the victim is depicted by the red line. In the beginning the vehicles drove at close distance <strong>to</strong>each other. Then the attacker slowed down and increased the distance. Once he left the communicati<strong>on</strong>radius <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim he sped up again <strong>to</strong> reenter the communicati<strong>on</strong> radius. When within communicati<strong>on</strong>radius the attacker c<strong>on</strong>stantly performed attacks <strong>on</strong> the victim. During these time spans the blue lineindicates the distance between the victim and the faked ghost vehicle. Since by default, the parameterinitialTTC is set <strong>to</strong> 4 s, warning messages should be generated by the victim vehicle up<strong>on</strong> recepti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> thecorresp<strong>on</strong>ding DENM. Green crosses in the diagram indicate points in time when the victim car showedsuch a warning message <strong>to</strong> its driver. As can be seen, the warning messages at 19.6 s and 175 s wereeach generated in resp<strong>on</strong>se <strong>to</strong> the first <str<strong>on</strong>g>of</str<strong>on</strong>g> a series <str<strong>on</strong>g>of</str<strong>on</strong>g> subsequent attacks. The marked timespan from170 s <strong>to</strong> 220 s is shown again in more detail in Figure 4.3. During this timespan the attacker c<strong>on</strong>stantlyperformed attacks <strong>on</strong> the victim. Each peak <str<strong>on</strong>g>of</str<strong>on</strong>g> the blue line indicates the start <str<strong>on</strong>g>of</str<strong>on</strong>g> an attack since thedistance between the victim and the ghost vehicle is c<strong>on</strong>stantly decreasing throughout an attack. Duringthe timespan from 170 s <strong>to</strong> about 195 s the victim was driving at a speed <str<strong>on</strong>g>of</str<strong>on</strong>g> 45 km/h which resulted inan initial distance <str<strong>on</strong>g>of</str<strong>on</strong>g> about 30 m between the victim and the ghost vehicle. Here, attacks had an averageDistance (m)600500400300200100Distance <strong>to</strong> attacker vehicleDistance <strong>to</strong> ghost vehicleShown warning messages00 50 100 150 200 250Time (s)Figure 4.2: Results <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 1. The outlined secti<strong>on</strong> from 170 s <strong>to</strong> 220 s is shown again in Figure 4.3.47


Distance (m)14012010080604020Distance <strong>to</strong> attacker vehicleDistance <strong>to</strong> ghost vehicleShown warning messages0170 180 190 200 210 220Time (s)Figure 4.3: Part <str<strong>on</strong>g>of</str<strong>on</strong>g> the results <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 1 shown in more detail.durati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> 3.5 s and included 12 messages sent by the attacker. After 200 s in<strong>to</strong> the test run the vehicleincreased its speed up <strong>to</strong> 70 km/h resulting in higher initial distances up <strong>to</strong> 50 m between the victimand the ghost vehicle. Due <strong>to</strong> the higher speed the attack durati<strong>on</strong> <strong>on</strong>ly increased slightly up <strong>to</strong> 3.55 s<strong>on</strong> average. For some test runs the attacker’s parameters were varied. An example is test run 2 shownin Figure 4.4. Here, the parameter initialTTC was set <strong>to</strong> 7 s which should lead <strong>to</strong> informati<strong>on</strong>s shownby the attacked vehicle. Again, victim and attacker were driving behind <strong>on</strong>e another <strong>on</strong> a straight roadas depicted in Figure 4.1. From about 20 s <strong>on</strong>, the attacker increased his speed in order <strong>to</strong> enter thecommunicati<strong>on</strong> range <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim. The first attack was started at 47 s in<strong>to</strong> the test run. At this timethe distance between the attacker and the victim was 270 m. From this point <strong>on</strong>, the vehicles remainedwithin communicati<strong>on</strong> range and attacks were performed c<strong>on</strong>stantly until the end <str<strong>on</strong>g>of</str<strong>on</strong>g> the test run. Due<strong>to</strong> the higher value <str<strong>on</strong>g>of</str<strong>on</strong>g> initialTTC, the <strong>to</strong>tal distance needed for <strong>on</strong>e attack was higher. Up <strong>to</strong> 80 s in<strong>to</strong> thetest run the victim was driving at a speed <str<strong>on</strong>g>of</str<strong>on</strong>g> 70 km/h up <strong>to</strong> 85 km/h. During this timespan the initialdistance between victim and ghost vehicle ranged from 75 m <strong>to</strong> 95 m. The average attack durati<strong>on</strong> was5 s with 16 messages sent per attack. From 80 s <strong>on</strong>, the victim drove at a lower speed ranging between40 km/h and 50 km/h. As can also be seen in the figure, the initial distance between victim and ghostvehicle was c<strong>on</strong>siderably lower with values between 42 m and 55 m. As expected, in this test run aninformati<strong>on</strong> was triggered due <strong>to</strong> the higher initialTTC value. But as in the previous test run <strong>on</strong>ly <strong>on</strong>e<str<strong>on</strong>g>of</str<strong>on</strong>g> the first attacks <str<strong>on</strong>g>of</str<strong>on</strong>g> a series <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks was successful. N<strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> the subsequent attacks led <strong>to</strong> anotherwarning message. In test run 3 a scenario with two victim vehicles was evaluated. The setup <str<strong>on</strong>g>of</str<strong>on</strong>g> thistest run is shown in Figure 4.5. The two victims drove side by side <strong>on</strong> a straight road and the attackerfollowed them which could be the case <strong>on</strong> a multi lane highway. The distance between the two victimswas low enough so that their relevance sec<strong>to</strong>rs (cf. Secti<strong>on</strong> 3.1.1) overlapped. This way an attack <strong>on</strong> <strong>on</strong>eDistance (m)700600500400300200100Distance <strong>to</strong> attacker vehicleDistance <strong>to</strong> ghost vehicleShown warning messages00 20 40 60 80 100 120Time (s)Figure 4.4: Results <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 2.48


dFigure 4.5: Setup <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 3: The two victims are driving side by side and the attacker follows at variabledistance d.<str<strong>on</strong>g>of</str<strong>on</strong>g> the victims could trigger a warning message in both vehicles. The attacker’s parameters were all set<strong>to</strong> their default values again. The victim cars drove at a speed <str<strong>on</strong>g>of</str<strong>on</strong>g> 55 km/h resulting in attack durati<strong>on</strong>s<str<strong>on</strong>g>of</str<strong>on</strong>g> 3.5 s with 12 messages sent by the attacker. The initial distance between the ghost vehicle and thevictims averages <strong>to</strong> 36 m. This time, instead <str<strong>on</strong>g>of</str<strong>on</strong>g> showing the distance <strong>to</strong> the ghost vehicle, green andpink crosses in Figure 4.6 indicate the starting times <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks <strong>on</strong> victim <strong>on</strong>e and two respectively. Asexpected, the vehicles are attacked in an alternating sequence with two excepti<strong>on</strong>s. The blue squares andcircles indicate shown warning messages for victim <strong>on</strong>e and two respectively. One can see that indeedwarning messages were shown at the same time by both victims which means that they were triggeredby the same attack. As in the previously described test runs the success rate <str<strong>on</strong>g>of</str<strong>on</strong>g> the performed attackswas rather low with <strong>on</strong>ly two <str<strong>on</strong>g>of</str<strong>on</strong>g> 20 attacks leading <strong>to</strong> shown warning messages. However, in this testrun for the first time two attacks <str<strong>on</strong>g>of</str<strong>on</strong>g> the same attack series were successful.Distance (m)4504003503002502001501005000 20 40 60 80 100 120Time (s)Distance <strong>to</strong> attacker vehicleShown warnings victim 1Shown warnings victim 2<str<strong>on</strong>g>Attack</str<strong>on</strong>g>s <strong>on</strong> victim 1<str<strong>on</strong>g>Attack</str<strong>on</strong>g>s <strong>on</strong> victim 2Figure 4.6: Results <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 3.49


5 Discussi<strong>on</strong>The previous chapters described how a manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> an AU enables an attacker <strong>to</strong> execute positi<strong>on</strong>forging attacks that lead <strong>to</strong> wr<strong>on</strong>g warnings in the attacked vehicles. Depending <strong>on</strong> the parametersettings <strong>on</strong>ly 3.5 <strong>to</strong> 5 sec<strong>on</strong>ds and not more than 16 forged messages are necessary in order <strong>to</strong> triggera warning message in a vehicle under attack. This means that these attacks could be executed in manyreal traffic situati<strong>on</strong>s even when the victim is <strong>on</strong>ly within communicati<strong>on</strong> range <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker for afew sec<strong>on</strong>ds. Furthermore, it has been shown that the attacker is able <strong>to</strong> influence the type <str<strong>on</strong>g>of</str<strong>on</strong>g> triggeredwarning/informati<strong>on</strong> by adjusting the attack parameters appropriately.In this work attacks were aimed <strong>to</strong> trigger EBL warnings about hard braking vehicles in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> thevictim. Similarly <strong>to</strong> the applied method, attacks <strong>on</strong> further applicati<strong>on</strong>s should be possible since theyalso exclusively rely <strong>on</strong> the data s<strong>to</strong>red in the applicati<strong>on</strong> layer secti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the messages.As for the different attack methods presented in Secti<strong>on</strong> 2.1, it has been shown that already the method<str<strong>on</strong>g>of</str<strong>on</strong>g> least effort for the attacker enables him <strong>to</strong> perform such potent attacks. Other attack methods requiremore effort and thus may be less attractive for an attacker. However, the other methods may be harder<strong>to</strong> detect.As can be seen in Chapter 4, the success ratio <str<strong>on</strong>g>of</str<strong>on</strong>g> the executed attacks was relatively low. In most <str<strong>on</strong>g>of</str<strong>on</strong>g>the test runs <strong>on</strong>ly the first <str<strong>on</strong>g>of</str<strong>on</strong>g> a series <str<strong>on</strong>g>of</str<strong>on</strong>g> subsequent attacks lead <strong>to</strong> a warning in the vehicle under attack.Log files that were generated during the test runs indicate that indeed no DENMs were received by thevictims during attacks that did not lead <strong>to</strong> warning messages. Since all <str<strong>on</strong>g>of</str<strong>on</strong>g> the sent DENMs used the samenode ID and event ID it is possible that a c<strong>on</strong>gesti<strong>on</strong> c<strong>on</strong>trol mechanism discarded those messages atthe sender. In real traffic situati<strong>on</strong>s this c<strong>on</strong>gesti<strong>on</strong> c<strong>on</strong>trol would prevent that a multi hop message isprocessed more that <strong>on</strong>ce when received from different vehicles. In further work this behavior could beevaluated in more detail.Although not all <str<strong>on</strong>g>of</str<strong>on</strong>g> the executed attacks lead <strong>to</strong> warnings in the attacked vehicles it has still beenshown that the applied attacks are possible. Thus, appropriate countermeasures have <strong>to</strong> be implementedin order <strong>to</strong> prevent these attacks in a real VANET. Otherwise the trust <str<strong>on</strong>g>of</str<strong>on</strong>g> users in the system woulddecrease what in turn could lead <strong>to</strong> a rejecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> C2X systems.In this work the same node ID was used for all <str<strong>on</strong>g>of</str<strong>on</strong>g> the executed attacks. As a c<strong>on</strong>sequence the attackercould not simulate several ghost vehicles at the same time. In Chapter 2 it has been shown that thechanging <str<strong>on</strong>g>of</str<strong>on</strong>g> the node ID, that is s<strong>to</strong>red in the applicati<strong>on</strong> layer secti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> messages, is theoreticallypossible. By doing this, the simulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> several ghost vehicles i.e. Sybil <str<strong>on</strong>g>Attack</str<strong>on</strong>g>s would become possible.The attacker could simulate more complex traffic situati<strong>on</strong>s which probably further increase the impact<str<strong>on</strong>g>of</str<strong>on</strong>g> his attack.In the model used in this work the attacker takes in<strong>to</strong> account the locati<strong>on</strong> and movement <str<strong>on</strong>g>of</str<strong>on</strong>g> neighboringvehicles in order <strong>to</strong> choose the most attractive victim for the next attack. However, <strong>on</strong>ce an attack isstarted, no further evaluati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim’s movement is d<strong>on</strong>e. If the victim changes its directi<strong>on</strong> duringthe attack for example due <strong>to</strong> a turn in the road this could lead <strong>to</strong> a failed attack. Thus, the performedattacks could be improved by adjusting the driving path <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle <strong>to</strong> the victim’s trajec<strong>to</strong>ryduring an attack. Furthermore, an attack could be canceled prematurely when the victim decreases itsspeed under the threshold for showing a warning. The road layout is also not taken in<strong>to</strong> c<strong>on</strong>siderati<strong>on</strong>when determining the positi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle. In our model it is possible that the ghost vehicle issimulated beside the road or that it leaves the road during an attack when there is a turn in the road.This means that the performed attacks could be detected by other vehicles when positi<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> neighborsare checked for validity. In terms <str<strong>on</strong>g>of</str<strong>on</strong>g> plausible road positi<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle the attacks presented inthis work are optimized for straight driving vehicles <strong>on</strong> straight roads.51


Apart from the validity <str<strong>on</strong>g>of</str<strong>on</strong>g> single positi<strong>on</strong>s, the c<strong>on</strong>sistency <str<strong>on</strong>g>of</str<strong>on</strong>g> subsequent positi<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicleis not checked by the vehicles under attack. At the start <str<strong>on</strong>g>of</str<strong>on</strong>g> an attack the ghost vehicle’s positi<strong>on</strong> issimulated as being directly in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the vehicle under attack. Such sudden appearances <str<strong>on</strong>g>of</str<strong>on</strong>g> vehiclesmay also occur during normal system behavior. Still, they are rather unusual and could indicate asimulated vehicle. Furthermore, in this work the same node ID was used for each attack. This results inpositi<strong>on</strong> jumps <str<strong>on</strong>g>of</str<strong>on</strong>g> that node ID between two attacks which in the general case will not be valid positi<strong>on</strong>changes. Again, these positi<strong>on</strong> jumps would lead <strong>to</strong> a reduced trust in that node ID when evaluating itfor plausible behavior.One approach <strong>to</strong> overcome the described detecti<strong>on</strong> mechanisms would be <strong>to</strong> further improve thesimulated behavior <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehicle. In the model <str<strong>on</strong>g>of</str<strong>on</strong>g> this work the movement <str<strong>on</strong>g>of</str<strong>on</strong>g> the ghost vehiclewas <strong>on</strong>ly plausible during an attack. It should be possible for the attacker <strong>to</strong> fake a ghost vehicle thatsimulates c<strong>on</strong>sistent driving behavior not <strong>on</strong>ly during but also between two subsequent attacks. If adriving attacker is assumed, the ghost vehicle could be simulated as driving in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the real positi<strong>on</strong><str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker as l<strong>on</strong>g as no attack is performed. When then a slower vehicle, that is driving in thesame directi<strong>on</strong> in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker, enters the communicati<strong>on</strong> range an attack could be started.The attacker could simulate a c<strong>on</strong>sistent overtaking maneuver so that the ghost vehicle is now driving infr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim. Now the actual attack could be started by simulating the braking maneuver. Once theattack is finished the ghost vehicle would slow down again until it reaches its previous positi<strong>on</strong> in fr<strong>on</strong>t<str<strong>on</strong>g>of</str<strong>on</strong>g> the real attacker vehicle. By executing attacks in this way other vehicles would receive c<strong>on</strong>sistentdriving behavior from the ghost vehicle all the time which would make the detecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> such attacksmuch harder. However, this approach also would decrease the attack possibilities <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker. Thisis due <strong>to</strong> the fact that less attacks could be performed because the ghost vehicle could not reach therequired starting positi<strong>on</strong> <strong>on</strong> time when <strong>on</strong>ly c<strong>on</strong>sistent behavior is used.The attack method <str<strong>on</strong>g>of</str<strong>on</strong>g> manipulating a vehicle’s AU in order <strong>to</strong> send forged messages <strong>on</strong>ly allows settingdata in the applicati<strong>on</strong> layer secti<strong>on</strong> in CAMs and DENMs. The data <str<strong>on</strong>g>of</str<strong>on</strong>g> the network layer secti<strong>on</strong> isadded by the network layer implementati<strong>on</strong> running <strong>on</strong> the CCU. The system that is used in this work,each layer is c<strong>on</strong>sidered separately. In order <strong>to</strong> prevent an attacker from introducing false locati<strong>on</strong>and mobility data in<strong>to</strong> the applicati<strong>on</strong> layer secti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> CAMs or DENMs cross-layer checks could beintroduced in<strong>to</strong> the sending stati<strong>on</strong>. These checks could be executed when a message is processedby the network layer before being sent out. The locati<strong>on</strong> and mobility data <str<strong>on</strong>g>of</str<strong>on</strong>g> the applicati<strong>on</strong> layercould be compared with data obtained from the internal vehicle network. Now, <strong>on</strong>ly if the differencebetween corresp<strong>on</strong>ding data values lie within acceptable ranges, the applicati<strong>on</strong> layer data is c<strong>on</strong>sidered<strong>to</strong> be valid and the message is actually sent. Thus, in a system that applies such cross-layer checksthe manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the AU would not be sufficient for an attacker <strong>to</strong> execute positi<strong>on</strong> forging attacks.Messages c<strong>on</strong>taining wr<strong>on</strong>g data in the applicati<strong>on</strong> layer would be detected and discarded.Apart from cross-checking the data <str<strong>on</strong>g>of</str<strong>on</strong>g> the different layers another approach <strong>to</strong> detect such attackswould be <strong>to</strong> take in<strong>to</strong> c<strong>on</strong>siderati<strong>on</strong> the signature <str<strong>on</strong>g>of</str<strong>on</strong>g> messages. If <strong>on</strong>ly the node ID, set in the applicati<strong>on</strong>layer secti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a CAM or a DENM, is used <strong>to</strong> detect positi<strong>on</strong> jumps it would be sufficient for an attacker<strong>to</strong> manipulate the AU which allows him <strong>to</strong> alter the data <str<strong>on</strong>g>of</str<strong>on</strong>g> the applicati<strong>on</strong> layer. As described, theattacker is then able <strong>to</strong> use different node IDs for each attack for example. However, all <str<strong>on</strong>g>of</str<strong>on</strong>g> the sentmessages are signed using the same private key. In order <strong>to</strong> improve the detecti<strong>on</strong> rate <str<strong>on</strong>g>of</str<strong>on</strong>g> such attacksthe validity <str<strong>on</strong>g>of</str<strong>on</strong>g> the used node ID could be checked using the signature <str<strong>on</strong>g>of</str<strong>on</strong>g> the message.52


6 C<strong>on</strong>clusi<strong>on</strong>The goal <str<strong>on</strong>g>of</str<strong>on</strong>g> this work is <strong>to</strong> analyze attack methods in a VANET and <strong>to</strong> measure their potential impact <strong>on</strong>the system. After introducing the c<strong>on</strong>cept <str<strong>on</strong>g>of</str<strong>on</strong>g> a VANET an overview <str<strong>on</strong>g>of</str<strong>on</strong>g> possible attacks in these systemshas been given. Risk analyses <str<strong>on</strong>g>of</str<strong>on</strong>g> related works have shown that positi<strong>on</strong> forging attacks are <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> themost severe attacks. Therefore, the core <str<strong>on</strong>g>of</str<strong>on</strong>g> this work focuses <strong>on</strong> this type <str<strong>on</strong>g>of</str<strong>on</strong>g> attack.In Chapter 2 different attack methods were analyzed that enable an attacker <strong>to</strong> perform positi<strong>on</strong>forging attacks. The attack methods were evaluated in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> required effort as well as the potentialimpact <strong>on</strong> the system. It has been shown that the manipulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the AU is the most prominent attackmethod <strong>to</strong> attackers since other attack methods require c<strong>on</strong>siderably more time and effort while notincreasing the potential impact <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks. By applying this method, an attacker is able <strong>to</strong> inject amalware in<strong>to</strong> the AU <str<strong>on</strong>g>of</str<strong>on</strong>g> a <strong>on</strong>-board system. The malware in turn is permitted <strong>to</strong> send forged messagesthat c<strong>on</strong>tain false locati<strong>on</strong> and mobility data within the applicati<strong>on</strong> payload <str<strong>on</strong>g>of</str<strong>on</strong>g> C2X messages. Thisway, attacks <strong>on</strong> various VANET applicati<strong>on</strong>s become possible. In this work the EBL applicati<strong>on</strong> has beenchosen as a target for the experimental applicati<strong>on</strong> level attacks. The EBL functi<strong>on</strong> is seen as <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g>the most important applicati<strong>on</strong>s in a VANET according <strong>to</strong> the ETSI. This applicati<strong>on</strong> aims at preventingcollisi<strong>on</strong>s by warning drivers about hard braking maneuvers <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicles driving ahead. However, whenan attacker is able <strong>to</strong> arbitrarily trigger false warning messages, this could mislead vehicles in<strong>to</strong> possiblydangerous driving maneuvers. Furthermore, false warning messages will reduce the trust <str<strong>on</strong>g>of</str<strong>on</strong>g> users in thesystem.In Chapter 3 a c<strong>on</strong>cept <str<strong>on</strong>g>of</str<strong>on</strong>g> the described attack type is presented. For each EBL attack the attackerchooses the most attractive victim in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> potential impact. By manipulating the locati<strong>on</strong> and mobilitydata <str<strong>on</strong>g>of</str<strong>on</strong>g> sent CAMs and DENMs the attacker starts simulating a ghost vehicle driving in fr<strong>on</strong>t <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim.At the right point in time, the ghost vehicle simulates an emergency braking maneuver. C<strong>on</strong>sequently,an imminent collisi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the victim and the ghost vehicle is faked. The goal <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker is <strong>to</strong> triggera driver warning <strong>on</strong> the victim’s display that could affect the behavior <str<strong>on</strong>g>of</str<strong>on</strong>g> the driver which may possiblylead <strong>to</strong> dangerous situati<strong>on</strong>s.By using a pro<strong>to</strong>typic C2X communicati<strong>on</strong> system, the described attack has been implemented andtested in a labora<strong>to</strong>ry envir<strong>on</strong>ment. Additi<strong>on</strong>ally, the attack has been evaluated <strong>on</strong> a dedicated testsite with three vehicles that were equipped with C2X devices. According <strong>to</strong> the results presented inChapter 4, the applicati<strong>on</strong> level attacks could be carried out successfully. In all <str<strong>on</strong>g>of</str<strong>on</strong>g> the performed testruns false driver warnings were triggered in the attacked vehicles. Based <strong>on</strong> the presented results furtherworks can implement and refine mechanisms that help <strong>to</strong> prevent such attacks in a real VANET.53


List <str<strong>on</strong>g>of</str<strong>on</strong>g> Figures1.1 ITS stati<strong>on</strong> reference architecture as standardized by the ETSI [10] . . . . . . . . . . . . . . 121.2 General structure <str<strong>on</strong>g>of</str<strong>on</strong>g> a C2X message . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 131.3 Random positi<strong>on</strong> forging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 261.4 Movement path forging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 271.5 Defense mechanism Minimum Distance Moved . . . . . . . . . . . . . . . . . . . . . . . . . . . 303.1 ITS stati<strong>on</strong> architecture with malware introduced in<strong>to</strong> the applicati<strong>on</strong> layer . . . . . . . . . 373.2 Illustrati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> the EBL applicati<strong>on</strong> . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 383.3 Process <str<strong>on</strong>g>of</str<strong>on</strong>g> choosing a victim <strong>to</strong> attack. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 403.4 Beginning <str<strong>on</strong>g>of</str<strong>on</strong>g> an attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 423.5 Beginning <str<strong>on</strong>g>of</str<strong>on</strong>g> stage 2 <str<strong>on</strong>g>of</str<strong>on</strong>g> an attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 423.6 Beginning <str<strong>on</strong>g>of</str<strong>on</strong>g> stage 3 <str<strong>on</strong>g>of</str<strong>on</strong>g> an attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 433.7 End <str<strong>on</strong>g>of</str<strong>on</strong>g> an attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 433.8 Main comp<strong>on</strong>ents with associati<strong>on</strong>s between them . . . . . . . . . . . . . . . . . . . . . . . . . 453.9 Interacti<strong>on</strong> between comp<strong>on</strong>ents during an attack. . . . . . . . . . . . . . . . . . . . . . . . . . 464.1 Setup <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 474.2 Results <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 474.3 Part <str<strong>on</strong>g>of</str<strong>on</strong>g> the results <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 1 shown in more detail. . . . . . . . . . . . . . . . . . . . . . . . 484.4 Results <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 2. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 484.5 Setup <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 494.6 Results <str<strong>on</strong>g>of</str<strong>on</strong>g> test run 3. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4955


List <str<strong>on</strong>g>of</str<strong>on</strong>g> Tables1.1 Different threats in a VANET, the respective threatened security goal and assessed severityas identified in [39]. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 251.2 Assessment <str<strong>on</strong>g>of</str<strong>on</strong>g> the threat <str<strong>on</strong>g>of</str<strong>on</strong>g> injecting false messages in<strong>to</strong> the communicati<strong>on</strong> system. [32] 262.1 Different attack methods and their assessment in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> various criteria. . . . . . . . . . . 343.1 Main parameters <str<strong>on</strong>g>of</str<strong>on</strong>g> the EBL applicati<strong>on</strong>. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 393.2 Values <str<strong>on</strong>g>of</str<strong>on</strong>g> the attack sequence for different speeds. . . . . . . . . . . . . . . . . . . . . . . . . . 443.3 Parameters <str<strong>on</strong>g>of</str<strong>on</strong>g> the attacker bundle. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4457


Bibliography[1] Amer Aijaz, Bernd Bochow, Florian Dötzer, Andreas Festag, Matthias Gerlach, Rainer Kroh, andTim Leinmüller. <str<strong>on</strong>g>Attack</str<strong>on</strong>g>s <strong>on</strong> Inter-Vehicle Communicati<strong>on</strong> Systems - An <str<strong>on</strong>g>Analysis</str<strong>on</strong>g>. In Proceedings <str<strong>on</strong>g>of</str<strong>on</strong>g>Workshop <strong>on</strong> Intelligent Transportati<strong>on</strong> (WIT 2006), 2006.[2] Jan Beutel, Kay Römer, Matthias Ringwald, and Matthias Woehrle. Deployment Techniques for SensorNetworks. In Gianluigi Ferrari, edi<strong>to</strong>r, Sensor Networks, Signals and Communicati<strong>on</strong> Technology,pages 219–248. Springer Berlin Heidelberg, 2009.[3] Norbert Bißmeyer, Björn Schünemann, Ilja Radusch, and Christian Schmidt. Simulati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> attacksand corresp<strong>on</strong>ding driver behavior in vehicular ad hoc networks with VSimRTI. In Proceedings <str<strong>on</strong>g>of</str<strong>on</strong>g>the 4th Internati<strong>on</strong>al ICST C<strong>on</strong>ference <strong>on</strong> Simulati<strong>on</strong> Tools and Techniques, SIMUTools ’11, pages162–167, ICST, Brussels, Belgium, 2011. ICST (Institute for Computer Sciences, Social-Informaticsand Telecommunicati<strong>on</strong>s Engineering).[4] Chee-Yee Ch<strong>on</strong>g and S.P. Kumar. Sensor networks: evoluti<strong>on</strong>, opportunities, and challenges. Proceedings<str<strong>on</strong>g>of</str<strong>on</strong>g> the IEEE, 91(8):1247 – 1256, august 2003.[5] <strong>Car</strong> 2 <strong>Car</strong> Communicati<strong>on</strong> C<strong>on</strong>sortium. C2C CC manifes<strong>to</strong>. http://www.car-2-car.org, 2007.[6] Dorothy Curtis, Esteban Pino, Thomas Stair, and Lucila Ohno-Machado. Adding the Human Element:Experience with a Wireless Patient M<strong>on</strong>i<strong>to</strong>ring System. In Elena Gaura, Michael Allen, LewisGirod, James Brusey, and Ge<str<strong>on</strong>g>of</str<strong>on</strong>g>frey Challen, edi<strong>to</strong>rs, Wireless Sensor Networks, pages 259–277.Springer US, 2010.[7] John R Douceur. The sybil attack. In Peer-<strong>to</strong>-peer Systems, pages 251–260. Springer, 2002.[8] Florian Dötzer. Privacy issues in vehicular ad hoc networks. In Privacy Enhancing Technologies,pages 197–209. Springer, 2006.[9] Claudia Eckert. IT-Sicherheit: K<strong>on</strong>zepte-Verfahren-Pro<strong>to</strong>kolle. Oldenbourg Verlag, 2009.[10] ETSI EN 302 665. Intelligent Transport Systems (ITS); Communicati<strong>on</strong>s Architecture V1.1.1. Technicalspecificati<strong>on</strong>, ETSI, 2010.[11] ETSI TR 102 638. Intelligent Transport Systems (ITS); Vehicular Communicati<strong>on</strong>s; Basic Set <str<strong>on</strong>g>of</str<strong>on</strong>g>Applicati<strong>on</strong>s; Definiti<strong>on</strong>s V. 1.1.1. Technical report, ETSI, 2009.[12] ETSI TR 102 893. Intelligent Transport Systems (ITS); Security; Threat, Vulnerability and Risk<str<strong>on</strong>g>Analysis</str<strong>on</strong>g> V1.1.1. Technical specificati<strong>on</strong>, ETSI, march 2010.[13] ETSI TS 102 637-2. Intelligent Transport Systems (ITS); Vehicular Communicati<strong>on</strong>s; Basic Set<str<strong>on</strong>g>of</str<strong>on</strong>g> Applicati<strong>on</strong>s; Part 2: Specificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> Cooperative Awareness Basic Service V1.2.1. Technicalspecificati<strong>on</strong>, ETSI, 2011.[14] ETSI TS 102 637-3. Intelligent Transport Systems (ITS); Vehicular Communicati<strong>on</strong>s; Basic Set<str<strong>on</strong>g>of</str<strong>on</strong>g> Applicati<strong>on</strong>s; Part 3: Specificati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> Decentralized Envir<strong>on</strong>mental Notificati<strong>on</strong> Basic ServiceV1.1.1. Technical specificati<strong>on</strong>, ETSI, 2010.59


[15] Jyoti Grover, Manoj Singh Gaur, and Vijay Laxmi. Positi<strong>on</strong> forging attacks in Vehicular Ad Hoc Networks:Implementati<strong>on</strong>, impact and detecti<strong>on</strong>. In Wireless Communicati<strong>on</strong>s and Mobile ComputingC<strong>on</strong>ference (IWCMC), 2011 7th Internati<strong>on</strong>al, pages 701 –706, july 2011.[16] H. Hartenstein and K. Laberteaux. VANET: vehicular applicati<strong>on</strong>s and inter-networking technologies,volume 1. John Wiley and S<strong>on</strong>s Ltd, 2010.[17] Yih-Chun Hu, A. Perrig, and D.B. Johns<strong>on</strong>. Wormhole attacks in wireless networks. Selected Areasin Communicati<strong>on</strong>s, IEEE Journal <strong>on</strong>, 24(2):370–380, 2006.[18] Frank Kargl. Sicherheit in Mobilen Ad hoc Netzwerken. Dissertati<strong>on</strong>, Universität Ulm, Oc<strong>to</strong>ber 2003.[19] T. Kosch, C.J. Adler, S. Eichler, C. Schroth, and M. Strassberger. The scalability problem <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicularad hoc networks and how <strong>to</strong> solve it. Wireless Communicati<strong>on</strong>s, IEEE, 13(5):22–28, 2006.[20] Timo Kosch, Chris<strong>to</strong>ph Schroth, Markus Strassberger, and Marc Bechler. Au<strong>to</strong>motive Internetworking.John Wiley and S<strong>on</strong>s Ltd, 2012.[21] Tim Leinmüller, Robert K. Schmidt, and Albert Held. Cooperative positi<strong>on</strong> verificati<strong>on</strong> - defendingagainst roadside attackers 2.0. In Proceedings <str<strong>on</strong>g>of</str<strong>on</strong>g> 17th ITS World C<strong>on</strong>gress, 2010.[22] Tim Leinmüller, Robert K. Schmidt, Elmar Schoch, Albert Held, and Günter Schäfer. Modelingroadside attacker behavior in vanets. In Proceedings <str<strong>on</strong>g>of</str<strong>on</strong>g> 3rd IEEE Workshop <strong>on</strong> Au<strong>to</strong>motive Networkingand Applicati<strong>on</strong>s (Au<strong>to</strong>Net), Nov 2008.[23] Christian Maihöfer, Tim Leinmüller, and Elmar Schoch. Abiding geocast: time–stable geocast for adhoc networks. In Proceedings <str<strong>on</strong>g>of</str<strong>on</strong>g> the 2nd ACM internati<strong>on</strong>al workshop <strong>on</strong> Vehicular ad hoc networks(VANET ’05), pages 20–29, New York, NY, USA, 2005. ACM Press.[24] M. Mattheß et al. simTD - D21.5 - Spezifikati<strong>on</strong> der IT-Sicherheitslösung. Technical report, simTD,2009.[25] Prasant Mohapatra and Srikanth V. Krishnamurthy, edi<strong>to</strong>rs. Ad Hoc Networks. Springer, 2005.[26] Vinayak Naik and Anish Arora. Exscal: Dealing with scale. In Elena Gaura, Michael Allen, LewisGirod, James Brusey, and Ge<str<strong>on</strong>g>of</str<strong>on</strong>g>frey Challen, edi<strong>to</strong>rs, Wireless Sensor Networks, pages 223–244.Springer US, 2010.[27] World Health Organizati<strong>on</strong>. Global status report <strong>on</strong> road safety 2013. http://www.who.int/violence_injury_preventi<strong>on</strong>/road_safety_status/2013/en/index.html, 2013.[28] Christian Paßmann et al. simTD - D11.1 - Beschreibung der C2X-Funkti<strong>on</strong>en. Technical report,simTD, 2009.[29] Panos Papadimitra<strong>to</strong>s, Virgil Gligor, and Jean-Pierre Hubaux. Securing vehicular communicati<strong>on</strong>s- assumpti<strong>on</strong>s, requirements, and principles. In Workshop <strong>on</strong> Embedded Security in <strong>Car</strong>s (ESCAR),pages 5–14, Nov 2006.[30] Bryan Parno and Adrian Perrig. Challenges in securing vehicular networks. In Workshop <strong>on</strong> HotTopics in Networks (HotNets-IV), pages 1–6, 2005.[31] Maxim Raya and Jean-Pierre Hubaux. Securing vehicular ad hoc networks. Journal <str<strong>on</strong>g>of</str<strong>on</strong>g> ComputerSecurity, Volume 15(1):39–68, Jan 2007.[32] A. Ruddle et al. EVITA - D2.3 - Security requirements for au<strong>to</strong>motive <strong>on</strong>-board networks based <strong>on</strong>dark-side scenarios. Technical report, EVITA, 2009.60


[33] Robert Schmidt, Tim Leinmüller, and Albert Held. Defending against roadside attackers. In Proceedings<str<strong>on</strong>g>of</str<strong>on</strong>g> 16th World C<strong>on</strong>gress <strong>on</strong> Intelligent Transport Systems, 2009.[34] Robert K. Schmidt, Tim Leinmueller, Elmar Schoch, Albert Held, and Guenter Schaefer. Vehiclebehavior analysis <strong>to</strong> enhance security in vanets. In Proceedings <str<strong>on</strong>g>of</str<strong>on</strong>g> the 4th IEEE Vehicle-<strong>to</strong>-VehicleCommunicati<strong>on</strong>s Workshop (V2VCOM2008), 2008.[35] E. Schoch, F. Kargl, M. Weber, and T. Leinmuller. Communicati<strong>on</strong> patterns in VANETs. Communicati<strong>on</strong>sMagazine, IEEE, 46(11):119 –125, november 2008.[36] Elmar Schoch. Secure Communicati<strong>on</strong> in Inter-Vehicle Networks. Dissertati<strong>on</strong>, Universität Ulm,Oc<strong>to</strong>ber 2009.[37] IEEE Computer Society. 802.11p IEEE Standard for Informati<strong>on</strong> technology - Telecommunicati<strong>on</strong>sand informati<strong>on</strong> exchange between systems - Local and metropolitan area networks - Specificrequirements; Part 11: Wireless LAN Medium Access C<strong>on</strong>trol (MAC) and Physical Layer (PHY)Specificati<strong>on</strong>s; Amendment 6: Wireless Access in Vehicular Envir<strong>on</strong>ments. Technical report, IEEE,june 2010.[38] Kazem Sohraby, Daniel Minoli, and Taieb Znati. Wireless Sensor Networks: Technology, Pro<strong>to</strong>cols,and Applicati<strong>on</strong>s. John Wiley and S<strong>on</strong>s Ltd, 2007.[39] Jan Peter S<strong>to</strong>tz et al. Deliverable 1.1 - security requirements <str<strong>on</strong>g>of</str<strong>on</strong>g> vehicle security architecture. Technicalreport, PRESERVE, june 2011.[40] M. Tubaishat and S. Madria. Sensor networks: an overview. Potentials, IEEE, 22(2):20 – 23,april-may 2003.[41] Vehicle Safety Communicati<strong>on</strong>s Project (VSC). Task 3 final report: Identify intelligent vehicle safetyapplicati<strong>on</strong>s. Technical report, U.S. Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Transportati<strong>on</strong>, march 2005.61

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!