Verification of an Evolving Security Scheme in the Internet of Vehicles
Abstract
:1. Introduction
- Description of a verification method for evolving security schemes with feedback mechanisms, and implementation of this method to verify the security scheme according to the evolution of the vehicle network scenario and the security scheme to which it is applied. The continuous evolution of the security scheme is enabled to produce a final version of the security scheme with integrity and security that can be deployed in the IoV, which reduces the cost of changes during the actual deployment of the security scheme.
- Based on formal methods for evolving a vehicle networking security scheme and determining the security properties, formal models are established and the formal verification tool, ProVerif, is used for security scheme verification.
- Application of incremental verification methods to verify the security properties to reduce the resource overhead during verification.
2. Related Works
3. Methodology
3.1. Security Schemes
- (1)
- is the set of entities of the security scheme. The entities of the security scheme can be network users, vehicle devices, or specific institutions, such as a certificate authority. They can also be servers, switches, or other network-connected devices.
- (2)
- P is a set of logical paths, and each path is represented by the entities and , which have a logical path for transmitting messages, which may be composed of multiple physical links.
- (3)
- M is a set of message structures, and each message structure may consist of the source port, the destination port, the data packet, the source IP address, the destination IP address, and the data content.
- (4)
- F is a set of message transmission processes. Each message transmission process is a function of the entities and messages. It describes the process of entities exchanging information according to a certain order and rules. It is responsible for message distribution, expiration processing, message update, etc. Here, and represent the sender and receiver of the message, respectively, and represents the transmitted message.
3.2. Evolving Deployment
- The updating of the E leads to the updating of the P. After the initial version of the security scheme is verified, it evolves to a network environment with more entities. In the next version, , it is updated on the basis of , forming a new entity set, . Since the update of the network entities will lead to path changes, the undergoes changes represented by , forming the new path set. Additionally, the increase in entities will lead to communication between the increased entities and the existing ones, resulting in the addition of message transmission processes, , forming the new set of transmission processes, .From the point of view of set theory:
- The E remains unchanged, while the P and F are updated. After the initial version, , of the security scheme is verified, it evolves in an environment where the number of network entities remains unchanged, but there are changes in the logical paths. In the next version of the security scheme, , updates are made based on to form a new set of logical paths. Due to the addition of a new logical path, a new message transmission process is correspondingly added to form a new set of message transmission processes.From the point of view of set theory:
- Other configuration updates that do not affect the E, P and F. For example, modifying the manufacturer information and configuring certain functions that do not affect the E, P and F, do not require verification.
3.3. Verification Process
- If the verification result shows that there is a counterexample, then analyze how the violated security property derives a counterexample from the model and constructs an attack path. Based on the counterexamples, improve the security scheme to address the security vulnerabilities. Additionally, since the security scheme evolution involves changes in the network environment or requirements denoted as , the new version of the security scheme, , is a combination of improvements based on and .
- If the verification result shows no counterexamples and there are updated network environments or requirements, a new version of the security scheme, , is formed.
- If the verification result shows no counterexamples and no network environment or requirements are updated, the final version of the security scheme is obtained.
4. Case Study
4.1. Model
4.1.1. Security Scheme of IoV
4.1.2. Initial Formal Model
- Entities. As shown in Figure 2, in the initial model, there are four entities: vehicle, , , and . Therefore, the set of entities can be represented as .
- Message structure. In the communication scenario of the IoV, the message structure can be divided into four types: plain text, certificate, asymmetric encryption, and symmetric encryption. The set of the message structure can be defined as , where = . represents the vehicle unique identifier, and labels indicating registration or login success; = , where represents the structure of the self-signed certificate and the certificate issued by ; = means the structure of the message using the to encrypt the ; = means the structure of the message using the to decrypt the .
- Set of logical paths. As shown in Figure 4, the set can be obtained from the communication between the vehicle and the server. The represents the logical path for mutual communication between and the , and the path specifically includes and . The indicates the logical path for mutual communication between and , and the path specifically includes and . The represents the logical path for communication between the and .
- Message transmission process. From the communication process in Figure 3, the message transmission process can be obtained; that is, . represents , the transmission process of sending a login message to the . means that the replies to the message transmission process of the successful login of . means that sends a self-signature certificate. means that the sends a self-signature certificate to . means that sends an asymmetric encrypted message to the . means that the sends an asymmetric encrypted message to . means that the sends a symmetric encrypted message to .
4.1.3. Security Property
- Identity authentication: the and can mutually authenticate each other’s identities.
- Confidentiality: the confidentiality of the message transmitted between the and through key agreement.
4.2. Verification
4.2.1. First Round of Verification
4.2.2. Second Round of Verification
- Entities. As shown in Figure 6, compared with the network configuration in the first round, is added in this round. Therefore, the set of entities is .
- Set of logical paths. As shown in Figure 8, the set of logical paths is expanded to include the communication between and the . Hence, the set of logical paths is .
- Message transmission process. Compared with the first round, the message transmission process increases the communication process between and the . Therefore, the increment in the message transmission process is = , where , .
4.2.3. Third Round of Verification
- Entities. As shown in Figure 9, the is added in this round. Therefore, the set is .
- Set of logical paths. As shown in Figure 10, the set of logical paths is .
- Message transmission process. Compared with the second round of the message transmission process, this round increases the communication process between and , namely, = .
4.2.4. Fourth Round of Verification
- The set of logical paths. As shown in Figure 13, add the logic path between and the , namely, . Therefore, .
- Message transmission process. Compared with the security scheme of the previous round of the IoV, the message transmission process increases the communication process between the and , denoted = .
5. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Lu, Z.; Qu, G.; Liu, Z. A survey on recent advances in vehicular network security, trust, and privacy. IEEE Trans. Intell. Transp. Syst. 2018, 20, 760–776. [Google Scholar] [CrossRef]
- Bagga, P.; Das, A.K.; Wazid, M.; Rodrigues, J.J.; Park, Y. Authentication protocols in Internet of vehicles: Taxonomy, analysis, and challenges. IEEE Access 2020, 8, 54314–54344. [Google Scholar] [CrossRef]
- Sutrala, A.K.; Bagga, P.; Das, A.K.; Kumar, N.; Rodrigues, J.J.; Lorenz, P. On the design of conditional privacy preserving batch verification-based authentication scheme for Internet of vehicles deployment. IEEE Trans. Veh. Technol. 2020, 69, 5535–5548. [Google Scholar] [CrossRef]
- Yoshizawa, T.; Singelée, D.; Muehlberg, J.T.; Delbruel, S.; Taherkordi, A.; Hughes, D.; Preneel, B. A Survey of Security and Privacy Issues in V2X Communication Systems. ACM Comput. Surv. 2023, 55, 1–36. [Google Scholar] [CrossRef]
- Fan, B.; Zhang, Y.; Chen, Y.; Meng, L. Intelligent vehicle lateral control based on radial basis function neural network sliding mode controller. CAAI Trans. Intell. Technol. 2022, 7, 455–468. [Google Scholar] [CrossRef]
- Li, L.; Li, T. Traceability model based on improved witness mechanism. CAAI Trans. Intell. Technol. 2022, 7, 331–339. [Google Scholar] [CrossRef]
- ONF. White Paper (Software-Defined Networking: The New Norm for Networks). Available online: https://opennetworking.org/sdn-resources/whitepapers/software-defined-networking-the-new-norm-for-networks/ (accessed on 12 October 2023).
- Giust, F.; Sciancalepore, V.; Sabella, D.; Filippou, M.C.; Mangiante, S.; Featherstone, W.; Munaretto, D. Multi-Access Edge Computing: The Driver Behind the Wheel of 5G-Connected Cars. IEEE Commun. Stand. Mag. 2018, 2, 66–73. [Google Scholar] [CrossRef]
- Duan, W.; Gu, J.; Wen, M.; Zhang, G.; Ji, Y.; Mumtaz, S. Emerging Technologies for 5G-IoV Networks: Applications, Trends and Opportunities. IEEE Netw. 2020, 34, 283–289. [Google Scholar] [CrossRef]
- Zhang, J.; Letaief, K.B. Mobile Edge Intelligence and Computing for the Internet of Vehicles. Proc. IEEE 2020, 108, 246–261. [Google Scholar] [CrossRef]
- Zhang, T. Securing Connected Vehicles: Challenges and Opportunities. 2015. Available online: http://sites.ieee.org/denver-com/files/2016/02/IoV-Security-Challenges-and-Opportunities-zhang.pdf (accessed on 23 September 2023).
- Ghosal, A.; Conti, M. Security issues and challenges in V2X: A Survey. Comput. Netw. 2020, 169, 107093. [Google Scholar] [CrossRef]
- Reger, L. Addressing the Security of the Connected Car. 2014. Available online: http://blog.nxp.com/addressing-the-security-of-the-connected-car/ (accessed on 23 September 2023).
- Zhang, L.; Wu, Q.; Qin, B.; Domingo-Ferrer, J.; Liu, B. Practical Secure and Privacy-Preserving Scheme for Value-Added Applications in VANETs. Comput. Commun. 2015, 71, 50–60. [Google Scholar] [CrossRef]
- Emara, K.; Woerndl, W.; Schlichter, J. On Evaluation of Location Privacy Preserving Schemes for VANET Safety Applications. Comput. Commun. 2015, 63, 11–23. [Google Scholar] [CrossRef]
- Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
- Vasudev, H.; Deshpande, V.; Das, D.; Das, S.K. A lightweight mutual authentication protocol for V2V communication in internet of vehicles. IEEE Trans. Veh. Technol. 2020, 69, 6709–6717. [Google Scholar] [CrossRef]
- Blanchet, B. An efficient cryptographic protocol verifier based on prolog rules. In Proceedings of the 14th IEEE Computer Security Foundations Workshop, Cape Breton, NS, Canada, 11–13 June 2001; pp. 82–96. [Google Scholar] [CrossRef]
- Zhang, J.; Yang, L.; Cao, W.; Wang, Q. Formal analysis of 5G EAP-TLS authentication protocol using proverif. IEEE Access 2020, 8, 23674–23688. [Google Scholar] [CrossRef]
- Basin, D.; Dreier, J.; Hirschi, L.; Radomirovic, S.; Sasse, R.; Stettler, V. A formal analysis of 5G authentication. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1383–1396. [Google Scholar] [CrossRef]
- Cremers, C.; Dehnel-Wild, M. Component-based formal analysis of 5G-AKA: Channel assumptions and session confusion. In Proceedings of the 26th Annual Network and Distributed System Security Symposium, NDSS 2019, San Diego, CA, USA, 24–27 February 2019; The Internet Society: Reston, VA, USA, 2019. [Google Scholar]
- Edris, E.K.K.; Aiash, M.; Loo, J.K.K. Formal verification and analysis of primary authentication based on 5G-AKA protocol. In Proceedings of the 2020 Seventh International Conference on Software Defined Systems (SDS), Paris, France, 20–23 April 2020; pp. 256–261. [Google Scholar] [CrossRef]
- Abdullayeva, F. Internet of Things-based healthcare system on patient demographic data in Health 4.0. CAAI Trans. Intell. Technol. 2022, 7, 644–657. [Google Scholar] [CrossRef]
- Feng, H.; Li, H.; Pan, X.; Zhao, Z.; Cactilab, T. A Formal Analysis of the FIDO UAF Protocol. In Proceedings of the NDSS, Virtual, 21–25 February 2021. [Google Scholar] [CrossRef]
- Feng, H.; Guan, J.; Li, H.; Pan, X.; Zhao, Z. FIDO Gets Verified: A Formal Analysis of the Universal Authentication Framework Protocol. IEEE Trans. Dependable Secur. Comput. 2022, 20, 4291–4310. [Google Scholar] [CrossRef]
- Bhargavan, K.; Blanchet, B.; Kobeissi, N. Verified models and reference implementations for the TLS 1.3 standard candidate. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; pp. 483–502. [Google Scholar] [CrossRef]
- Cremers, C.; Horvat, M.; Hoyland, J.; Scott, S.; van der Merwe, T. A comprehensive symbolic analysis of TLS 1.3. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1773–1788. [Google Scholar]
- Saleem, M.A.; Mahmood, K.; Kumari, S. Comments on “AKM-IoV: Authenticated key management protocol in fog computing-based internet of vehicles deployment”. IEEE Internet Things J. 2020, 7, 4671–4675. [Google Scholar] [CrossRef]
- Bojjagani, S.; Reddy, Y.C.A.P.; Anuradha, T.; Rao, P.V.V.; Reddy, B.R.; Khan, M.K. Secure Authentication and Key Management Protocol for Deployment of Internet of Vehicles (IoV) Concerning Intelligent Transport Systems. IEEE Trans. Intell. Transp. Syst. 2022, 23, 24698–24713. [Google Scholar] [CrossRef]
- Al-Shareeda, M.A.; Anbar, M.; Manickam, S.; Yassin, A.A. Vppcs: Vanet-based privacy-preserving communication scheme. IEEE Access 2020, 8, 150914–150928. [Google Scholar] [CrossRef]
- Zelle, D.; Lauser, T.; Kern, D.; Krauß, C. Analyzing and securing SOME/IP automotive services with formal and practical methods. In Proceedings of the 16th International Conference on Availability, Reliability and Security, Vienna, Austria, 17–20 August 2021; pp. 1–20. [Google Scholar]
- Onesimu, J.A.; Kadam, A.; Sagayam, K.M.; Elngar, A.A. Internet of things based intelligent accident avoidance system for adverse weather and road conditions. J. Reliab. Intell. Environ. 2021, 7, 299–313. [Google Scholar] [CrossRef]
- Zakharov, D.; Magaril, E.; Rada, E.C. Sustainability of the Urban Transport System under Changes in Weather and Road Conditions Affecting Vehicle Operation. Sustainability 2018, 10, 2052. [Google Scholar] [CrossRef]
- Xia, X.; Bhatt, N.P.; Khajepour, A.; Hashemi, E. Integrated Inertial-LiDAR-Based Map Matching Localization for Varying Environments. IEEE Trans. Intell. Veh. 2023, 1–12, Early Access. [Google Scholar] [CrossRef]
- Xia, X.; Meng, Z.; Han, X.; Li, H.; Tsukiji, T.; Xu, R.; Zheng, Z.; Ma, J. An automated driving systems data acquisition and analytics platform. Transp. Res. Part C Emerg. Technol. 2023, 151, 104120. [Google Scholar] [CrossRef]
Variable Name | The Definition of Variable |
---|---|
VaID | identity document of Vehicle A |
Vapw | password of Vehicle A |
Vtable | vehicle table |
Ser_Va_begin | beginning of server authentication to Va |
Ser_Va_end | ending of server authentication to Va |
Va_Ser_begin | beginning of Va authentication to server |
Va_Ser_end | ending of Va authentication to server |
pkVa | public key of Vehicle A |
sskVa | signature secret key of Vehicle A |
spkVa | signature public key of Vehicle A |
SCertSer | self-signed certificate server |
pkSer | public key server |
sskSer | signature secret key server |
SCretVa | self-signed certificate Vehicle A |
RVa | random number generated by Vehicle A |
RVa1 | random number decrypted by server |
RSer | random number generated by server |
RSer1 | random number decrypted by Vehicle A |
M1, M2, M3, Mess1 | messages between server and Va |
K1, K2, K3, K4 | session keys between server and Va |
Security Properties | Verification Results |
---|---|
authentication | true |
confidentiality | true |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Xin, W.; Zhang, H.; Xu, C.; Yao, J.; Li, D.; Jin, T. Verification of an Evolving Security Scheme in the Internet of Vehicles. Electronics 2023, 12, 4438. https://doi.org/10.3390/electronics12214438
Xin W, Zhang H, Xu C, Yao J, Li D, Jin T. Verification of an Evolving Security Scheme in the Internet of Vehicles. Electronics. 2023; 12(21):4438. https://doi.org/10.3390/electronics12214438
Chicago/Turabian StyleXin, Weiyang, Hanning Zhang, Chunxiang Xu, Jiangyuan Yao, Deshun Li, and Ting Jin. 2023. "Verification of an Evolving Security Scheme in the Internet of Vehicles" Electronics 12, no. 21: 4438. https://doi.org/10.3390/electronics12214438
APA StyleXin, W., Zhang, H., Xu, C., Yao, J., Li, D., & Jin, T. (2023). Verification of an Evolving Security Scheme in the Internet of Vehicles. Electronics, 12(21), 4438. https://doi.org/10.3390/electronics12214438