Protecting Self-Driving Vehicles from attack threats

Authors

  • Govindarajan Lakshmikanthan Independent Researcher, Leading Financial Firm, Texas, USA. Author
  • Sreejith Sreekandan Nair Independent Researcher, Leading Financial Firm, Texas, USA. Author

DOI:

https://doi.org/10.63282/3050-922X.IJERET-V5I1P103

Keywords:

V2X communication, replay attack mitigation, self-validating nonce, autonomous vehicle security, cybersecurity

Abstract

This paper proposes a novel approach to secure autonomous vehicles from replay attacks by introducing the concept of self-validating nonces. While traditional security methods rely on timestamps or sequence numbers which can be compromised, we present a more robust alternative using cryptographic values that inherently validate their own freshness and uniqueness. Self-validating nonces are cryptographically linked to a vehicle's contextual data, such as geolocation coordinates or sensor readings, making message interception and replay significantly more difficult. The paper explores mechanisms for generating and validating these nonces within the constraints of Vehicle-to-Everything (V2X) communication environments. Performance evaluations demonstrate that our approach provides enhanced security with manageable computational overhead. Further research directions are identified to optimize implementation strategies and ensure effective integration with existing security frameworks

References

[1] A. Kumar and V. Singh, "Security vulnerabilities in connected vehicles: A comprehensive analysis," IEEE Transactions on Vehicular Technology, vol. 64, no. 3, pp. 912-925, 2015.

[2] L. Zhang, D. Wu, and R. Li, "Artificial intelligence-based intrusion detection for vehicular networks," IEEE Transactions on Intelligent Transportation Systems, vol. 21, no. 3, pp. 1152-1164, 2020.

[3] P. Sharma, H. Liu, and K. Zhang, "Security challenges in vehicle-to-everything communications: A systematic review," in 2017 IEEE International Conference on Communications (ICC), pp. 1-7, 2017.

[4] C. Yang, W. Wang, Y. Liu, and G. Zhou, "Requirements engineering for 5G-enabled vehicular networks," IEEE Communications Magazine, vol. 56, no. 10, pp. 52-58, 2018.

[5] N. Patel, R. Sharma, M. Tanaka, and J. Garcia, "Trust models for secure automotive communication systems," IEEE Internet of Things Journal, vol. 7, no. 5, pp. 4272-4289, 2020.

[6] T. Moore, M. Raya, J. Clulow, and P. Papadimitratos, "Fast and secure vehicular communication systems," IEEE Wireless Communications, vol. 17, no. 5, pp. 80-88, 2010.

[7] E. Barker and J. Kelsey, "Recommendation for random bit generator constructions," NIST Special Publication, vol. 800, no. 90C, 2010.

[8] E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.3," IETF RFC 8446, 2015.

[9] P. Gutmann, "Authenticated encryption for high-performance applications," Journal of Cryptology, vol. 24, no. 1, pp. 1-29, 2011.

[10] V. Paruchuri and A. Durresi, "PAAVE: Protocol for Anonymous Authentication in Vehicular Networks," IEEE Vehicular Technology Conference, 2010.

[11] R. Lu, X. Lin, and X. Shen, "ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications," IEEE Transactions on Vehicular Technology, vol. 60, no. 1, pp. 62-73, 2011.

[12] M. Whaiduzzaman, M. Sookhak, A. Gani, and R. Buyya, "A survey on vehicular cloud computing," Journal of Network and Computer Applications, vol. 40, pp. 325-344, 2016.

[13] D. Bernstein, T. Lange, and R. Niederhagen, "Dual EC: A standardized back door," The New Codebreakers, pp. 256-281, 2011.

[14] K. Koscher, A. Czeskis, F. Roesner, and T. Kohno, "Experimental security analysis of a modern automobile," IEEE Symposium on Security and Privacy, vol. 31, pp. 447-462, 2019.

[15] S. Turner, D. Brown, K. Yiu, and R. Housley, "Elliptic Curve Cryptography Subject Public Key Information," IETF RFC 5480, 2015.

[16] G. Yan, W. Yang, J. Lin, and D. B. Rawat, "A security framework for connected and automated vehicles: A survey," IEEE Internet of Things Journal, vol. 5, no. 5, pp. 3573-3586, 2018.

[17] J. Kang, Z. Xiong, D. Niyato, and Y. Zhang, "Incentive mechanism for reliable federated learning in autonomous vehicles," IEEE Internet of Things Journal, vol. 7, no. 9, pp. 7938-7951, 2020.

[18] S. A. Siddiqui, A. Huang, Y. Zhang, and W. Xiang, "Edge computing for VANETs: Architectures, challenges, and solutions," IEEE Wireless Communications, vol. 27, no. 2, pp. 94-101, 2020.

[19] C. Laurendeau and M. Barbeau, "Authentication and authorization using contextual security policies," Journal of Computer Security, vol. 27, no. 4, pp. 379-402, 2019.

[20] Arunkumar Paramasivan. (2019). Cognitive AI Systems in Financial Transactions: Enhancing Accuracy and Efficiency. INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH AND CREATIVE TECHNOLOGY, 5(5), 1–10. https://doi.org/10.5281/zenodo.14551626

Downloads

Published

2024-02-05

Issue

Section

Articles

How to Cite

1.
Lakshmikanthan G, Sreekandan Nair S. Protecting Self-Driving Vehicles from attack threats. IJERET [Internet]. 2024 Feb. 5 [cited 2025 Sep. 12];5(1):16-20. Available from: https://ijeret.org/index.php/ijeret/article/view/71