Vous êtes sur la page 1sur 12

Alexandria Engineering Journal (2015) 54, 1115–1126

H O S T E D BY
Alexandria University

Alexandria Engineering Journal


www.elsevier.com/locate/aej
www.sciencedirect.com

REVIEW

Survey on Security Issues in Vehicular Ad Hoc


Networks
Bassem Mokhtar a,*, Mohamed Azab b

a
Department of Electrical Engineering, Faculty of Engineering, Alexandria University, Egypt
b
The City of Scientific Research and Technological Applications, Egypt

Received 28 January 2015; accepted 22 July 2015


Available online 18 August 2015

KEYWORDS Abstract Vehicular Ad hoc NETworks are special case of ad hoc networks that, besides lacking
Vehicular Ad hoc Networks; infrastructure, communicating entities move with various accelerations. Accordingly, this impedes
Routing protocols; establishing reliable end-to-end communication paths and having efficient data transfer. Thus,
Security threats; VANETs have different network concerns and security challenges to get the availability of ubiqui-
Trust management; tous connectivity, secure communications, and reputation management systems which affect the
Information security trust in cooperation and negotiation between mobile networking entities. In this survey, we discuss
the security features, challenges, and attacks of VANETs, and we classify the security attacks of
VANETs due to the different network layers.
Ó 2015 Faculty of Engineering, Alexandria University. Production and hosting by Elsevier B.V. This is an
open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/).

Contents

1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1116
1.1. Overview of VANETs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1116
1.2. Security Requirements of VANETs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1117
1.3. VANETs challenges and security impact . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1117
1.4. VANETs applications and requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1118
1.5. Attacks in VANETs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1118
1.5.1. Attack nature . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1119
1.5.2. Attack target . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1119
1.5.3. Attack scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1119
1.5.4. Attack impact . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1119

* Corresponding author.
E-mail addresses: bmokhtar@alexu.edu.eg (B. Mokhtar), mohamed.
m.azab@gmail.com (M. Azab).
Peer review under responsibility of Faculty of Engineering, Alexandria
University.
http://dx.doi.org/10.1016/j.aej.2015.07.011
1110-0168 Ó 2015 Faculty of Engineering, Alexandria University. Production and hosting by Elsevier B.V.
This is an open access article under the CC BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/).
1116 B. Mokhtar, M. Azab

2. Classification of attacks in VANETs due to different network layers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1119


2.1. Security threats in application layer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1119
2.1.1. Malicious code attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1119
2.1.2. Repudiation attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1119
2.1.3. Countermeasures on application layer attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1120
2.2. Security threats in transport layer. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1120
2.2.1. SYN flooding attack. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1120
2.2.2. Session hijacking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1120
2.2.3. TCP ACK storm . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1120
2.2.4. Countermeasures on transport layer attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1120
2.3. Security threats in network layer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1120
2.3.1. Routing protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1121
2.3.2. Types of Ad-Hoc routing protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1121
2.3.3. Other routing protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1121
2.3.4. Types of attacks faced by routing protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1122
2.3.5. Routing table overflow attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1122
2.3.6. Routing cache poisoning attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1122
2.3.7. Attacks on particular routing protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1122
2.3.8. AODV . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1122
2.3.9. DSR . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1122
2.3.10. ARAN . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1123
2.3.11. ARIADNE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1123
2.3.12. SEAD . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1123
2.3.13. Other advanced attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1123
2.3.14. Rushing attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1123
2.3.15. Wormhole attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1123
2.3.16. Black hole attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1123
2.3.17. Byzantine attack. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1123
2.3.18. Resource consumption attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1123
2.3.19. Location disclosure attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1124
2.4. Security threats in link layer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1124
2.4.1. Threats in IEEE 802.11 MAC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1124
2.4.2. Threats in IEEE 802.11 WEP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1124
2.4.3. Countermeasures on link layer attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1124
2.5. Security threats in physical layer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1124
2.5.1. Eavesdropping . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1124
2.5.2. Interference and jamming . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1125
2.5.3. Countermeasures on physical layer attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1125
3. Related open research areas . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1125
4. Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1125
References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1125

1. Introduction these networks Intelligent Transportation System (ITS) [1,2].


Some problems in ad hoc networks which appear in
1.1. Overview of VANETs VANETs communications like interference that can be pro-
duced from more than one node communicate to one node
VANETs are special case of ad hoc networks that the commu- by a direct connection. So, the multi-hop connection is used
nicating entities are vehicles, and have unfixed or no infras- with some technologies such as Bluetooth and frequency hop-
tructure. VANETs are emerged for providing comfort and ping [3]. But, due to the multi-hop transmission in VANETs,
flexible services and information for passengers along their routing problems will exist greatly since no figure for a net-
way like informing them about an emergency case after certain work infrastructure with vehicle entities.
kilometers from their position. VANETs have different appli- VANETs are considered a subclass of MANETs (Mobile
cations which can be applied by Peer-to-Peer (P2P) communi- Ad Hoc NETworks); but there some differences like topology
cation or via multi-hop communication. VANETs are called change frequently with high speeds, high probability of net-
Inter-Vehicle Communications (IVC) or Vehicle-to-Vehicle work fragmentation since there are speedy vehicles, no strict
communications (V2V); its applications are like cooperative limitations of power consumption, operation at large scales
traffic monitoring, optimization of a route to a destination, inside cities and their edges and high ways, and depending
collision prevention, weather forecasting, and broadcasting on vehicles behaviors in response or reaction for delivered
information like advertisements for some goods, commodity messages [2]. Vehicles have specific units which make them
and online services. This variety of applications leads to call communicate with other vehicles. These units are called
Survey on Security Issues in Vehicular Ad Hoc Networks 1117

On-Board Units (OBUs). In addition, the architecture of 1- Data Authentication and Integrity: transferred data
VANETs can take different styles which are cellular/WLAN should be verified by allowed vehicles that their identifi-
(Wireless Local Area Network), ad hoc, and hybrid. For the cations have to be checked; and integrity of data that the
first architecture, the vehicles receive and exchange data with original transmitted messages will be delivered correctly.
base stations (also know by Road-Side Units (RSUs)) or fixed 2- Data Confidentiality: using encryption schemes to be
remote entities (V2R Communications). In the second one, sure of secret data transmission between vehicles and
the vehicles exchange messages directly together without remote stations.
intermediate entities (V2V communications). Finally, the 3- Vehicle Privacy and Anonymity: the transferred messages
hybrid architecture combines the last two architectures [1]. have to be accessed by authorized vehicles and remote
Furthermore, vehicles in VANETs transmit self-information nodes, and not to be exposure by misbehaved vehicles.
to fixed remote nodes such as their speed, direction, The identities of vehicles should have the ability to be
acceleration and traffic conditions. Dedicated Short Range witnessed and investigated easily.
Communications (DSRC) are a standard which is emerged 4- Access Control: vehicles should have the capability of
to support IEEE 802.11 in communications between vehicles accessing available services offered by remote nodes.
[4]. FCC has allocated a 75 MHz of DSRC spectrum at 5- Data Non-Repudiation: senders of data deny their iden-
5.9 GHz to be used in VANETs communications. Also, there tities that this misleads other vehicles to wrong location
is an IEEE P1609 working group which proposed DSRC as of events and weaken negotiation and cooperation
IEEE 802.11p standard which gives specifications for wireless between them.
Medium Access Control (MAC) layer and physical layer for 6- Integrity: any data sent by a vehicle or a remote node
Wireless Access in Vehicular Environments (WAVE) as stated have to be delivered to correct destinations. VANETs
in [5]. should have a high degree of confidence to have a high
In this survey, we provide in the first section, an overview of operation performance.
VANETs, security requirements, their challenges and security 7- Vehicle ID Traceability: the ability to retrieve real iden-
attacks. Then, a classification of attacks in VANETs due to tities of vehicles which sent messages.
different network layers will be presented in the second section. 8- Scalability: the ability of a VANET to accept an increas-
Finally, conclusions and some recommended future issues will ing number of communicating vehicles without any dis-
be discussed. Fig. 1 shows the structure of our survey. ruption or loss in data transferring or traffic loading,
which increase the administrative complexity and
1.2. Security Requirements of VANETs decrease the network’s performance [7].
9- Efficiency and Robustness: small overhead, computation,
Due to the nature of VANETs that they are self-organized net- and processing delays should be used in and with trans-
works, some security requirements should be found as follows ferred messages. Also, the capability of a VANET to
[4,6]: offer and deliver services under different attacks.
10- Forgery: vehicles transmit false messages or warnings
which can lead to wrong reactions in the network.
11- Availability: the assurance of communication between
vehicles and remote nodes even there are bad conditions
or false events. Also, the ability of the network to face
different types of attacks and still provides its service.
12- Anti-Jamming: malicious vehicles send interfering
messages to drop communication between legitimate
vehicles.
13- Impersonation: some vehicles masquerade as emergency
entities to attract other vehicles to communicate with
and change their behavior.
14- Resistance against In-Transit Traffic and On-Board
Tampering: In-transit traffic tampering is that a mali-
cious vehicle can corrupt or capture data of other vehi-
cles when it is an intermediate node (in multi-hop
communication). In on-board tampering, a vehicle can
know specific information about a certain vehicle such
as velocity and location.

1.3. VANETs challenges and security impact

The characteristics and features of VANETs make some


challenges which can affect applying security approaches to
establish secure communications in V2V and V2R. In the
following section, we will mention some challenges for
Figure 1 The hierarchy structure for our survey. VANETs [8–12]:
1118 B. Mokhtar, M. Azab

(1) Network Volatility: the communications between vehi- weather information, and locations of some centers of services
cles are transient that the connection may be established such as gas stations and restaurants. Safety applications are
for a period of time, and then it is ended due to the related with enhancing the safety of passengers (vehicles) along
acceleration between them. So, the possibility of having the road; and this type of applications depends deeply on a
long lived context in VANETs is small; applying secur- trust negotiation between vehicles and remote base stations
ing approaches depending on verifying identities is hard. (IVC). Examples of safety applications such as receiving warn-
(2) Liability vs. Privacy: accessing the vehicles information, ing messages about emergency case (flood of water crosses a
which can be used in investigations, should be available road at a specific space) at a certain distance in the road or
for vehicles which are inside an event or can help in an accident happened and vehicles traffic has to be changed
extracting any information. Also, privacy has to be to another direction. Transport efficiency applications aim to
found for being sure of holding that specific information achieve an ideal use of road traffic, and also minimize vehicles
by authorized entities. collisions and traffic load. An example for the previous appli-
(3) Delay-Sensitive Applications: some VANETs applica- cation is an advisory system delivered by vehicles through the
tions, which are related with safety and passengers’ com- road by trusted base stations to tell them about the optimal
fort, are time sensitive that they should have values of speed to arrive at the green phase of a traffic system.
delays with certain tolerance. So, there should be routing VANETs exhibits special characteristics where communi-
techniques which perform their functions with message cating vehicles move with various accelerations and the estab-
of small overhead and low processing delays. lished successful communication channels among vehicles
Moreover, secure functions can be established to make depend on trust interactions between vehicles. For the previous
surveillance of misbehaved actions which can decrease reasons, some requirements should be found to achieve success
the Quality of Service (QoS) for VANETs; and put into for VANETs applications such as increasing the ratio of vehi-
consideration constraints held for these networks. cles equipped with VANET tools to other vehicles which have
(4) Network Scale: VANETs may contain a huge number of not. In addition some technical aspects are important such as
vehicles; and this may affect their functions if there is no required message size, frequency, latency constraints, commu-
robust confidential system which has the ability to dis- nication ranges, and security levels [13]. Moreover, besides the
tribute cryptographic keys for that large number. As a last mentioned requirements, there is a dominant factor in
consequence of that, a studied system should be done achieving success in VANETs applications which is establish-
before deploying VANETs to be sure of its scalability ing secure Reputation Management Systems (RMS). This sys-
for any changes in number of communicating vehicles. tem can build strong relationship between vehicles, assign, and
(5) Heterogeneity: VANETs depend on vehicles which can isolate the malicious and selfish vehicles from the network.
support different types of applications. Therefore, func-
tions done by their equipment have to be authenticated 1.5. Attacks in VANETs
such GPS equipment which can define vehicle’s location
and velocity. In addition, secure mechanisms should be There are several attacks which can affect the performance of
able to be applied with these applications without any operation in VANETs. Some of these attacks are insider (hap-
effect on network efficiency and scalability. pened from internal authorized vehicles which are malicious or
(6) Infrastructure-less: Some of possible architectures for compromised vehicles) and other ones are external attacks
VANETs depend on vehicles only in communicating. (occurred from outsider vehicles which do not belong to a
Therefore, no central servers or routers are used, and specific VANET). Also, these attacks can be classified as pas-
then a trust relationship should be established among sive attacks (that eavesdropper does not interact directly with
vehicles using reputation management systems. authorized vehicles or affect intentionally the channel between
(7) Wireless Link use: VANETs depend on wireless chan- them; but he can capture transferred information between
nels in communication whether in V2V or in V2R as those vehicles to analysis or to take an action) and active
ad hoc networks, and this requires strength security attacks (here eavesdropper tries to masquerade himself as a
mechanisms to obtain confidential channels and have legitimate vehicle to redirect the path of transmitted data;
network integrity. and a breakdown in the transmission channel between autho-
(8) Multi-hop connection: VANETs sometimes depend in rized vehicles can be done) [9]. The following section will pro-
communications upon multivehicles to send information vide some attacks which can face VANETs [4]:
that each vehicle has to pass the received messages to
possible neighbors in its range. Behaviors of vehicles (1) Message spoofing: the eavesdropper vehicle sends false
have to be noticed that any mislead or misbehaved vehi- messages to other vehicles to deceive them and dissemi-
cle should be isolated and punished. nate wrong information.
(2) Message replay attack: the malicious vehicle replays
sending past messages in order to jam traffic.
1.4. VANETs applications and requirements (3) Integrity attack: the misbehaved vehicle can change in
contexts of messages sent by legitimate vehicles or by
There are two main types of applications in VANETs which itself mislead the other vehicles (receptionists) from
are comfort (information/entertainment) applications, safety knowing the original data or the real sender of this data.
applications, and transport efficiency applications [2,13]. (4) Impersonation Attack: the eavesdropper vehicle claims
Comfort applications are related with providing suitable con- that it is a legitimate vehicle to send false messages to
venience means for passengers like traffic information system, other vehicles and remote nodes.
Survey on Security Issues in Vehicular Ad Hoc Networks 1119

(5) Denial of service (DoS) attack: the misbehaved vehicle Hence, any received data can be checked and identified by
sends irrelevant or unimportant messages to reserve those remote nodes to know whether it is corrected or uncor-
large bandwidth of the communication channel and con- rected data.
sume more resources of other vehicles. Then, we provide a classification of attacks in VANETs
(6) Movement tracking: the misbehaved vehicle can access according to the stack of network layers. Depending on the
some information of other vehicles which help it to track layer that attackers use, we can classify that attack [6]. For
their position and speed. Hence, it can detect future example, by physical and data link layers, the eavesdropping
behavior of those vehicles and affect their transmission vehicle can jam the communicating channel by transmitting
performance. unimportant messages which congest the traffic and achieve
– Some classifications of attacks in VANETs were established high load over that channel. In addition, these misbehaved
such as [14] according to attacks’ features. The following vehicles can retransmit old messages or send false warning
subsections provide the classification presented in [14]. messages. Also, some intentional destroying works can be
done such as tampering with OBUs or stealing RSUs. By net-
work layer, eavesdropping vehicles can misroute the transmit-
1.5.1. Attack nature ted data by sending false routing messages. By application
Some malicious attacks (false information is spread about layer, some data about trusted vehicles can be captured and
unreal events or wrong identities of a group of vehicles in a analyzed. Thus, tracking of these nodes will be done; and some
VANET) cannot be detected due to their nature. A malicious important data can be revealed.
vehicle in VANET can spoof itself like a legitimate vehicle that
other communicating vehicles cannot observe although these 2. Classification of attacks in VANETs due to different network
vehicles have correct information (location and their inter- layers
distances) about themselves. As a consequence, some attacks
such as Sybil attacks cannot be detected easily, and concerns 2.1. Security threats in application layer
should be established to build a strong trust negotiation
depending on dynamic behavior of VANETs. The application layer deals with vehicle data, so the attacker
can handle some applications to capture and analyze specific
1.5.2. Attack target information (e.g. location, acceleration, and vehicle packet loss
The eavesdropper vehicles are strongly recommended to have characteristics [15]) about vehicles found in a VANET. This
attack target when they can communicate over long distances. information can help malicious vehicles in detecting future
These vehicles have more flexibility to send false announce- behaviors of other trusted vehicles. Also, the application layer
ments and information for other vehicles at long distances. contains important vehicle’s information related to some pro-
Hence, detecting such behaviors is hard than a local eaves- tocols such as Simple Mail Transfer Protocol (SMTP), Hyper
dropper like man in the middle attacks. Accordingly, some Text Transfer Protocol (HTTP), and File Transfer Protocol
configuration systems such as hierarchy systems should be (FTP). The malicious code attacks and repudiation attacks
used to describe some authenticated remote nodes which will are the main attacks in the application layer. Moreover, appli-
authorize any new communicating vehicle outside its local cations performed with VANETs which require security can-
VANET. not require long establishment delay due to the speed of
vehicles. Also, the non-safety applications require efficient
1.5.3. Attack scope connection setup with remote vehicles when the communicat-
Attacks can be classified according to its affecting area such as ing vehicles are in their coverage area [16].
limited and extended attacks. Limited attacks mean that the
number or the area containing victim nodes (nodes handle 2.1.1. Malicious code attacks
uncorrected information due to malicious vehicles) is small. The malicious vehicles can send some malicious codes such as
On the other side, extended attacks mean that the effect of virus, worm, spywares and Trojan horse to attack systems of
malicious behavior has a great value on a large number of vehicle or remote base stations. Also, these codes can destroy
communicating vehicles or has happened in a large area of a vehicles application, and then affect their services’ access.
VANET. This type of attack can help in gaining information about
trusted vehicles in a VANET.
1.5.4. Attack impact
Attacks can also be classified due to their impacts on vehicles 2.1.2. Repudiation attacks
in VANETs. The first impact is that attacks are undetected; A repudiation attack is an example of an application that
because communicating vehicles are isolated or there are many adopts controls to properly track and log users’ actions, thus
malicious vehicles around them. The second impact is that permitting malicious manipulation or forging the identification
attacks may be detected; but they are not completely corrected of new actions. This attack is used in order to change author-
because of insufficient information gathered by vehicles. ing information of actions executed by a malicious node in
Consequently, the communicating vehicles will receive incor- order to log false data to log files. It can also be used to general
rect data and may remain wrong for some time. Finally, data manipulation in the name of others, in a similar scheme as
attacks can be detected and corrected by vehicles since they spoofing mail messages. If this attack takes place, the data
are connected to a large number of honest remote nodes. stored on log files can be considered invalid or misleading.
1120 B. Mokhtar, M. Azab

2.1.3. Countermeasures on application layer attacks


Firewall programs can provide protection against viruses,
worms, spywares and Trojan horses. These programs can
apply authentication and network filtering for incoming
and outgoing packets. In addition, some programs such
as anti-spyware can be used to detect spywares and
malicious programs applied on any vehicle’s system. Also, Figure 3 TCP ACK Storm, Reference [19].
Intrusion Detection System (IDS) can be used to
strengthen the operation of firewall programs that IDS
can detect spoofed behaviors like acting a vehicle as a
legitimate vehicle. Application layer has the capability of 2.2.2. Session hijacking
detecting DoS very quickly than other layers. In this attack, the malicious vehicle can act as a legitimate
Furthermore, two schemes were proposed in [17] to vehicle in a VANET that it makes use of session establishment
enhance the function of the application layer. The first feature where no authentication at the beginning. It can spoof
one was application aware control scheme that all available IP addresses of legitimate vehicles and insert correct sequence
applications should be registered and updated periodically. number to perform a DoS attack on other trusted vehicles.
Messages containing information about these applications Consequently, legitimate vehicles whose IP addresses are used
should be sent to all vehicles in VANETs. The second became unavailable for a period of time.
one was unified routing scheme that a packet of a certain
application will be routed depending on this application’s 2.2.3. TCP ACK storm
requirements and security demands.
As illustrated in Fig. 3, this attack is done after establishing a
TCP hijacking attack. The malicious vehicle sends session data
2.2. Security threats in transport layer
with certain sequence number to a vehicle; then that vehicle
acknowledges these data to another vehicle. Afterward, the last
The transport layer concerns with security topics such as received vehicle is confused with the received sequence num-
authentication, securing end-to-end communications by data ber. Then it acknowledges and resynchronizes the TCP con-
encryption, and handling delays, packet corruptions and loss. nection with the malicious vehicle by sending the required
The transport layer used with VANET should support end-to- sequence number packet. The last step is repeated many times
end connection like TCP protocol in the internet model. Some and this represents the TCP ACK storm [19].
attacks in the transport layer, which faces transport layer in
VANETs, will be discussed.
2.2.4. Countermeasures on transport layer attacks
Data encryption is a main concern to achieve end-to-end com-
2.2.1. SYN flooding attack
munication confidentiality in the transport layer. TCP does not
This Attack is considered as Denial of Service (DoS) attack fit MANET; as a consequence, it will not fit VANET. Also,
that a large number of half-opened TCP connections are cre- TCP feedback (TCP-F), TCP Explicit Failure Notification
ated between two communicating vehicles in a VANET. As (TCP–ELFN), Ad-hoc Transmission Control Protocol
depicted in Fig. 2, the TCP connection depends on three hand- (ATCP), and Ad-hoc Transport Protocol (ATP) [20] are
shake messages that a sender sends a SYN message which con- deployed for MANET and do not overcome security issues
tains Initial Sequence Number (ISN) to a receiver. Then, that in MANET which also will not be suitable for VANET.
receiver acknowledges the received SYN message with an Some protocols were established to provide a secure channel
ACK message which contains its ISN. After that, the connec- based on public key cryptography like Secure Socket Layer
tion is established. The malicious vehicle sends flooding of (SSL), Transport Layer Security (TLS), and Private
SYN messages to a specific remote station or a vehicle. That Communications Transport (PCT), which are presented in
vehicle spoofs return addresses of SYN messages that the [21]. For instance, TLS/SSL makes immunity against masquer-
received vehicles store many SYN messages and wait for ade, man-in-middle, rollback, and replay attacks.
ACK messages. The more received SYN messages by a vehicle
(victim node), the more size required in its buffer to register
these messages at its tables. Hence, a lot of resources’ con- 2.3. Security threats in network layer
sumption has happened; its system may be out of service for
a period of time. In VANET, the topology is dynamic due to the movements of
vehicles (communicating nodes). So, the issue of maintaining a
route for any vehicle has a big challenge in VANETs. Also, the
communicating vehicles or remote base stations can work as
routers in order to expand and facilitate the communication
capabilities to other vehicles in the network. The main concern
of the communicating vehicles is to establish an optimal and
efficient route that broadcasting information can be spread
easily and quickly to other vehicles. Any attack in routing
phase may interrupt the overall communication and the entire
network can be paralyzed. Therefore, security in network layer
Figure 2 TCP Three Way Handshake, Reference [18]. plays a vital role in the security of the whole network.
Survey on Security Issues in Vehicular Ad Hoc Networks 1121

2.3.1. Routing protocols protocol. Another protocol is also used in MANET which is
Many routing protocols have been developed for MANETs. identified as geographical routing protocol. Geographic rout-
VANETs and MANETs share similar characteristics such as ing refers to a family of mechanisms to route data packets in
self-organized, self-management networks, low bandwidth a communication network. Adaptive Location Aided
and short communication range. Hence, most routing proto- Routing – Mines (ALARM) and Greedy Perimeter Stateless
cols applied for MANETs can be applied for VANETs [22]. Routing (GPSR) are geographic protocols. Border node
The main target of the routing protocols is to provide secure Based Routing (BBR) protocol concerns with enhancing
communication and remove defects in the existing protocols. VANETs with low node density and high node mobility to
Some of these protocols such as SRP (on-demand source rout- deliver messages with minimized delivered delay and high reli-
ing), Ariadne (on-demand source routing), endairA (on- ability [26].
demand source routing), S-AODV (on-demand distance vector Recently, a novel Cross Layer Weighted Position based
routing), ARAN (on-demand, routing metric is the propaga- Routing (CLWPR) [27] was proposed following the minimal
tion delay), SEAD (proactive distance vector routing), SMT weight hop based routing periodically broadcasted by each
(multi-path routing combined error correcting) can be classi- node. This protocol calculates the distance to be traveled to
fied into the following categories. reach the destination. To make this possible, e-maps are to
be imported on the vehicles. The selection of the path to be
2.3.2. Types of Ad-Hoc routing protocols traveled to reach the destination is chosen close to the junction
so that nodes traveling in the direction of the destination can
Basically there are two types of routing protocols:
be identified. This protocol provides better PDR and end to
Proactive Routing Protocols: Herein the nodes keep updat-
end delay when compared with GPSR. Prediction based
ing their routing tables by periodical messages. This can be
approach helps in achieving better PDR and reducing network
seen in Optimized Link State Routing Protocol (OLSR) and
overhead. SNIR information and Carry and Forward mecha-
the Topology Broadcast based on Reverse Path Forwarding
nism help reducing end to end delay.
Protocol (TBRPF). Also the Table Driven routing protocol
Mobility aware Ant Colony or MARDYMO is another
where one or more tables are used to store routing information
transformative approach that utilizes AI to optimize the rout-
changes in network topology etc., in order to maintain a con-
ing aspects [28]. MARDYMO uses Ant colony optimization in
sistent network environment. Some common examples are
the existing dynamic MANET On-demand (DYMO) reactive
DSDV (Highly Dynamic Destination-Sequenced Distance
protocol. MARDYMO predicts the mobility, position, speed,
Vector routing protocol), DBF (Distributed Bellman-Ford
and displacement. MARDYMO adds a time stamp to the
Routing Protocol), HSR (Hierarchical State Routing) proto-
Hello message and is sent in an aperiodic manner using which
col, (SPAAR) Secure Position Aided Ad hoc Routing protocol
the nodes will have updated information on their neighbors.
as a method to protect position information in a high-risk
To implement Ant colony optimization the routing tables will
environment [23].
have the pheromone level associated with it, the evaporation
Reactive or On Demand Routing Protocols: Here the routes
rate and the predicted lifetime. MARDYMO has shown good
are created only when they are needed. The application of this
packet delivery ratio and lesser routing overhead when com-
protocol can be seen as follows: on-demand protocols are
pared with AODV. On the other hand PDR and end to end
Admission Control enabled On demand Routing (ACOR),
delay of MARDYMO are greater than other similar tech-
Ant-based Routing Algorithm for Mobile Ad-Hoc
niques with a better routing overhead.
Networks, Dynamic Source Routing (DSR), DYnamic
Geographic Stateless VANET Routing protocol (GeoSVR)
Manet On-demand Routing (DYMOR), Ad-hoc On-demand
[29,30] proposed by Xiang et al. routes data using node loca-
Distance Vector Routing Protocol (AODV), On-Demand
tion and digital map. This protocol consists of two main algo-
Anonymous Routing (ODAR) in Ad Hoc Networks for wire-
rithms namely, optimal forwarding path algorithm and
less ad hoc networks to enable complete anonymity of nodes,
restricted forwarding algorithm. The main issue in forwarding
links and source-routing paths/trees using Bloom filters [24].
data is the local maximum and sparse connectivity problem.
Ad Hoc On-Demand Position-Based Private (AO2P)
Optimal forwarding path algorithm eliminates the problem
Routing Protocol proposed for communication anonymity.
of sparse connectivity by considering the vehicle density.
Only the position of the destination is exposed in the network
The optimal forwarding path cannot be calculated using
for route discovery. To discover routes with the limited routing
traffic information so the map is considered as the weighted
information, a receiver contention scheme is designed for
graph. Dijkstra algorithm is applied to this graph to fine the
determining the next hop [25].
optimal forwarding path with minimum weight. But there
may be more than one route with minimum weight. In order
2.3.3. Other routing protocols
to find the optimal forwarding path, GeoSVR calculates the
There are two other types of routing protocol namely Hybrid derivation of the each path and chooses the one with lowest
and Hierarchical. The hybrid routing protocol is a combina- value. The restricted forwarding algorithm is used to identify
tion of proactive and reactive scheme. On the other hand, the next hop node to forward the data.
the hierarchical protocols include scalable routing strategies Routing protocols are classified into [1,10–12] five cate-
and create a hierarchy which is followed in the way of ant- gories which are ad hoc, position-based, cluster based, broad-
trail. Hazy Sighted Link State routing protocol (HSLS) and cast, and geocast routing protocols. The first category is ad hoc
Zone Routing Protocol (ZRP) are hybrid protocols whereas routing protocols which contain routing protocols which can
Distributed Dynamic Routing Algorithm (DDR), be performed in ad hoc networks (MANETs or VANETs)
Hierarchical State Routing (HSR), OORP Order One such as AODV and DSR. Due to the highly dynamic nature
Routing Protocol (HSR) are examples of hierarchical of vehicle mobility in VANETs, two prediction-based AODV
1122 B. Mokhtar, M. Azab

protocols, PRAODV and PRAODV-M, were established to to the attacker for analysis or to disable the network.
overcome the problems of high probability routes’ breakage Such attacks can be detected and the nodes can be
in AODV. PRAODV can maintain an alternative route before identified.
expiry of the estimated lifetime of a route established by The following list includes some of the attacks that face the
AODV. PRAODV-M selects the maximum predicted lifetime routing layer and some of the routing protocols.
route instead of using the shortest path as done in AODV
and PRAODV. The second category is position-based routing 2.3.5. Routing table overflow attack
protocols. The routing protocols in this category concern with This attack faces proactive routing algorithms, which update
the vehicle position which is a major issue in VANETs. Greedy routing information periodically. To launch this attack, the
Perimeter Stateless Routing (GPSR) is one example for this attacker tries to create routes to nonexistent nodes to the
category. Some routing protocols were issued under this cate- approved nodes present in the network. The attacker can sim-
gory to overcome GPSR problems (greedy communications ply send extreme route announcements to overflow the target
may be not available, long delays and message loops) such system’s routing table. The goal is to have enough routes so
as Geographic Source Routing (GSR), Greedy Perimeter that creation of new routes is prohibited or the implementation
Coordinator Routing (GPCR) and Anchor-based Street and of routing protocol is overwhelmed.
Traffic Aware Routing (A-STAR). There is a proposed routing
protocol like Greedy Other Adaptive Face Routing (GOAFR). 2.3.6. Routing cache poisoning attack
Also, a Greedy Face Routing with Identification Support
Routing cache poisoning attack uses the advantage of the
(GFRIS) was proposed in [31].
promiscuous mode of routing table updating. This occurs
The third category is the cluster based which is based on
when information stored in routing tables is either deleted,
creating virtual network infrastructure, which forms clusters
altered or injected with false information. Assume a malicious
with a cluster head for everyone. Then, there are intra and
node M wants to poison routes node to X. M could broadcast
intercluster communications. An example for this category is
spoofed packets with source route to X via M itself, thus
Location based Routing Algorithm_Cluster Based Flooding
neighboring nodes that overhear the packet may add the route
(LORA_CBF) [38].
to their route caches [19].
The fourth category is broadcast that the routing protocols
used in it can be used for distributing information such as
2.3.7. Attacks on particular routing protocols
traffic jam areas and weather information. Examples of these
protocols are the emergency broadcast protocol, Since the main purpose of this survey is to classify the attacks
BROADCOMM, which is based on a hierarchical structure by layer we have to list the attacks in VANET that aim the
for a highway network. Also, Vector-based TRAcking exacting routing protocols. The main problem of these proto-
DEtection (V-TRADE) and History-enhanced V-TRADE cols is that it does not pay too much attention to the security
(HV-TRADE) are GPS based message broadcasting protocols. issues. Most of the recent research suffers from this problem.
The fifth category is the geocast routing protocols which are The next will list the security threats, advantage and disadvan-
basically a location-based multicast routing. The main target tage of some common routing protocols.
of these protocols is to deliver messages from a specific vehicle
or a base station to certain number of vehicles in a certain geo- 2.3.8. AODV
graphical area. The geocast multicast approaches depend on The Ad-hoc On-demand Distance Vector (AODV) routing
directing flooding, and limiting message overhead and network algorithm is a reactive algorithm that routes data across wire-
congestion. An example of this category is a Inter-Vehicles less mesh networks. The benefit of AODV is that it is straight-
Geocast (IVG) protocol. This protocol is proposed to broad- forward, requires less memory and does not create additional
cast an alarm message to all the vehicles being in risk area traffic for communication along existing links. In AODV,
based on defer time algorithm in a high way. the attacker may advertise a route with a smaller distance met-
ric than the original distance or advertise a routing update with
2.3.4. Types of attacks faced by routing protocols a large sequence number and invalidate all routing updates
The attacks common on ad-hoc routing protocols can be gen- from other nodes. Another version of AODV was proposed
erally classified into passive and active attacks. (Secure AODV) to provide more secure authentication (using
A Passive Attack does not disrupt the process of the signatures) and integrity (using hash chains) in AODV through
protocol, but tries to discover precious information by multihop connection.
eavesdropping the traffic. Passive attacks involve obtaining
essential routing information by sniffing network. Such attacks 2.3.9. DSR
are usually difficult to detect; therefore, defending against Dynamic Source Routing (DSR) protocol is like AODV in
such attacks is complicated. Even if it is not possible to that it also forms route on-demand. The difference between
identify the accurate location of a node, one may be able to them is the use of source routing instead of relying on the rout-
determine information about the network topology, using ing table at each intermediate node. It also allows the option of
these attacks. a packet can forward on a hop-by-hop basis. In DSR, it is pos-
An Active Attack injects arbitrary packets and tries to sible to modify the source route listed in the RREQ or RREP
interrupt the operation of the protocol in order to limit packets by the attacker. Deleting a node from the list, switch-
accessibility, gain authentication, or grape packets destined ing the order or appending a new node into the list is also the
to other nodes. The goal is basically to attract all packets potential dangers in DSR.
Survey on Security Issues in Vehicular Ad Hoc Networks 1123

2.3.10. ARAN M1 and M2 are the two malicious nodes that encapsulate data
Authenticated Routing for Ad-hoc Networks (ARAN) is an packets and falsified the route lengths.
on-demand routing protocol that detects and protects against
malicious actions [32]. This protocol introduces authentica- 2.3.16. Black hole attack
tion, message integrity and non-repudiation as a part of a min- The black hole attack is performed in two steps, as depicted in
imal security policy. Though ARAN is designed to enhance Fig. 5. At first step, the malicious node exploits the mobile ad
ad-hoc security, still it is immune to rushing attack described hoc routing protocol such as AODV, to advertise itself as hav-
later. ing a valid route to a destination node, even though the route
is spurious, with the intention of intercepting the packets. In
2.3.11. ARIADNE second step, the attacker consumes the packets and never for-
ARIADNE is an on-demand secure ad-hoc routing protocol wards. In an advanced form, the attacker suppresses or mod-
based on DSR that outfits highly efficient symmetric cryptog- ifies packets originating from some nodes, while leaving the
raphy. It provides point-to-point authentication of a routing data from the other nodes unaffected. In this way, the attacker
message using a message authentication code (MAC) and a falsified the neighboring nodes that monitor the ongoing pack-
shared key between the two communicating parties. ets, [34].
Although ARIADNE is free from a flood of RREQ packets
and cache poisoning attack, it is immune to the wormhole 2.3.17. Byzantine attack
attack and rushing attack. Byzantine attack can be launched by a single malicious node or
a group of nodes that work in cooperation. A compromised
2.3.12. SEAD intermediate node works alone or set of compromised interme-
Specifically, SEAD builds on the DSDV-SQ version of the diate nodes works in collusion to form attacks. The compro-
Destination Sequenced Distance Vector (DSDV) protocol. It mised nodes may create routing loops, forwarding packets in
deals with attackers that change routing information and also a long route instead of optimal one, even may drop packets.
with replay attacks and makes use of one-way hash chains This attack degrades the routing performance and also dis-
rather than execute expensive asymmetric cryptography oper- rupts the routing services.
ations. The system uses two different approaches which are
used for message authentication to prevent the attackers. 2.3.18. Resource consumption attack
Also SEAD does not cope with wormhole attacks. Energy is a critical parameter in the MANET. Battery-
powered devices try to conserve energy by transmitting only
2.3.13. Other advanced attacks when absolutely necessary [34]. The target of resource con-
In recent researches, more sophisticated and subtle attacks sumption attack is to send request of excessive route discovery
have been identified in VANET. Some protocols also enhanced or unnecessary packets to the victim node in order to consume
their services and some other routing protocols are proposed the battery life. An attacker or compromised node thus can
to overcome the attacks. Still it is an area of interest for the disrupt the normal functionalities of the MANET. This attack
security personal. However, the black hole (or sinkhole), has no tremendous effect in VANETs, since there is no strong
Byzantine, wormhole, and rushing attacks are the typical restriction on energy resources.
examples which are described below in detail.

2.3.14. Rushing attacks


This is a new attack that results in denial-of-service when used
against all previous on-demand ad hoc network routing proto-
cols. Specifically DSR, AODV, and secure protocols based on
them, such as Ariadne, and ARAN are unable to discover
routes longer than two hops when subject to this attack.
An attacker that can forward route requests more quickly Figure 4 Path length spoofed by tunneling, Reference [18].
than legitimate can increase the probability that routes that
include the attacker will be discovered rather than other valid
routes. One of the main danger features of this attack is it can
be performed by a relatively weak attacker. A proposed
defense mechanism against this attack is named Rushing
Attack Prevention (RAP) [33].

2.3.15. Wormhole attack


Wormhole attack or tunneling attack is where two or more
nodes may collaborate to encapsulate and exchange messages
between them along existing data routes. This exploit gives
the opportunity to a node or nodes to short-circuit the normal
flow of messages creating a virtual vertex cut in the network
that is controlled by the two colluding attackers. In Fig. 4, Figure 5 The black-hole problem, Reference [18].
1124 B. Mokhtar, M. Azab

2.3.19. Location disclosure attack probabilistic cipher key recovery attacks. Now, WEP is
Location disclosure attack is a part of the information disclo- replaced by AES in 802.11i. Some of the limitation of the
sure attack. The malicious node leaks information regarding WEP is described below.
the location or the structure of the network and uses the infor-
mation for further attack. It gathers the node location infor- 1. Key management is not specified in the WEP protocol.
mation such as a route map and knows which nodes are With no key management system the protocol is exposed
situated on the target route. Traffic analysis is one of the to attacks exploiting manually distributed secrets shared
unsolved security attacks against VANETs. by large populations.
2. The initialization vector (IV) used in WEP is a 24-bit field
which is sent in clear and also the attacker knows that it
2.4. Security threats in link layer
uses the RC4 which leads to probabilistic cipher key recov-
ery attack or analytical attack.
The VANET is an open multipoint peer-to-peer network 3. The joint use of a non-cryptographic integrity algorithm,
design in which the link layer protocols preserve one-hop con- CRC 32 with the stream chipper is a security hazard and
nectivity among the neighbors. Many attacks in the link layer may cause message privacy and message integrity attacks.
disrupt the cooperation of the protocols of this layer. Wireless
medium access control (MAC) protocols have to organize the
transmission of the nodes on the regular communication or 2.4.3. Countermeasures on link layer attacks
transmission medium. The IEEE 802.11 MAC protocol uses
The security concerns that are closely related to link layer are
distributed contention resolution mechanisms which are based
protecting the wireless MAC protocol and providing link-layer
on two different coordination functions. One is Distributed
security support. One of the weaknesses in link layer is its bin-
Coordination Function (DCF) which is completely distributed
ary exponential backoff scheme. But lately a security extension
access protocol and the other is a centralized access protocol
to 802.11 was proposed in [16]. The original 802.11 backoff
named Point Coordination Function (PCF). For resolving
scheme is somewhat modified. The backoff timer at the sender
channel contention among the several wireless hosts, DCF uses
is provided by the receiver as a substitute of setting random
a carrier sense multiple access with collision avoidance or
timer value on its own. The threats of resource consumption
CSMA/CA technique.
(using NAV field) are still an open challenge though some
techniques have been proposed such as ERA-802.11 [36]. In
2.4.1. Threats in IEEE 802.11 MAC regard to the security fault in link layer weakness of WEP,
The IEEE 802.11 MAC is exposed to DoS attacks. To initiate the 802.11i/WPA has fixed all obvious ambiguity in WEP
the DoS attack, the attacker may use the binary exponential and future countermeasures such as Robust Secure Network/
backoff scheme. For example, the attacker may damage frames Advanced Encryption Standard Cipher block Chain Message
easily by adding some bits or disregard the ongoing transmis- authentication code Protocol (RSN/AESCCMP) are also
sion. Among the competing nodes, the binary exponential being developed to improve the strength of wireless security.
method favors the last winner which directs to capture effect.
Capture effect means that nodes which are seriously loaded 2.5. Security threats in physical layer
tend to capture the channel by sending data constantly,
thereby resulting lightly loaded neighbors to backoff for a long Physical layer security is vital for securing VANET as many
time. Malicious nodes may take the advantage of this capture attacks can occur in this layer. The physical layer must adapt
effect weakness. Moreover, it can cause a chain reaction in the to quick changes in link characteristics. The most familiar
upper level protocols using backoff scheme, like TCP window physical layer attacks in VANET are eavesdropping, interfer-
management [19]. ence, denial-of-service and jamming. The common radio signal
Another weakness to DoS attacks is exposed in IEEE in VANET is easy to jam or intercept. Furthermore an
802.11 MAC through Network Allocation Vector (NAV) field attacker can eavesdrop or disrupt the service of wireless net-
carried in the Ready to Send/Clear to Send (RTS/CTS) frames. work physically. Here we will describe these attacks in brief.
During the RTS/CTS handshake, a small RTS frame contain- Some motivations were done to make reliable connection
ing the time needed to complete the CTS, data and ACK between the vehicles. In [37], the authors adapted a reliable
frames is sent by the sender. All the neighbors of the sender MAC protocol in directional and omni-directional transmis-
and receiver update their NAV field according to the time that sions in VANETs. They developed Batch Mode Multicast
they overheard for transmission duration. The attacker in the MAC (BMMM) protocol that uses control frames for broad-
local neighborhood also knows the duration of the current cast transmissions to overcome problem of collisions at send-
transmission and he may transmit a few bits within this period ing multiple data in the same time.
to cause bit errors in a victim’s link layer frame using wireless
interference [35]. 2.5.1. Eavesdropping
Eavesdropping is the reading of messages and conversations
2.4.2. Threats in IEEE 802.11 WEP by not deliberate receivers. The nodes in VANETs allocate a
IEEE 802.11 standards provided the Wired Equivalent Privacy wireless medium and the wireless communication using RF
(WEP). It was designed to grant security for WLAN. But it spectrum and broadcast, which can be simply intercepted with
bears many design problems and some weakness in the way receivers adjusted to the proper frequency. So transmitted mes-
RC4 cipher used in WEP. It is known that WEP is exposed sage can be eavesdropped as well as false message can be
to message privacy and message integrity attacks and injected into the network.
Survey on Security Issues in Vehicular Ad Hoc Networks 1125

2.5.2. Interference and jamming service center), which can provide communicating vehicles
Jamming and interfering of radio signals causes message to be about their locations, can be used. Hence, a trusted negotiation
dropped or corrupted. A good transmitter can generate signal system should be established in VANETs to verify trusted
that will be strong enough to overcome the target signal and communing vehicular nodes and location service centers.
can interrupt communications. Pulse and random noise are Furthermore, secure positioning scheme should be considered
the most frequent type of signal jamming [19]. that each vehicular node has to know its position and their
neighbors’ positions in a way which lacks of spoofing and jam-
2.5.3. Countermeasures on physical layer attacks ming. Also, some trusted centers can be used to receive weak
GPS signals that they strengthen these signals and retransmit
The physical layer of VANET is protected to signal jamming,
them.
DoS attack and also some passive attacks. Two spread spec-
Data verification about certain happened event is a major
trum techniques can be used to make it hard to detect or
issue that each vehicular node can use correlation mechanisms
jam signals. Spread spectrum technique changes frequency in
of received data messages related to that event. Such mecha-
a random style or spreads it to a wider spectrum which makes
nisms should be tested in highly dynamic VANETs where there
the capture of signal hard. The Frequency Hopping Spread
is large change in number of vehicles and their speeds.
Spectrum (FHSS) makes the signal incoherent period impulse
Mathematical models can be established to simulate
noise to the eavesdroppers. On the other hand, Direct
VANETs in various situations which consider different param-
Sequence Spread Spectrum (DSSS) symbolizes each data bit
eters such as data traffic loads, used communication channels
in the original signal by multiple bits in the transmitted signal
and probabilities of reception and latency.
through 11-bit Barker code. But, both FHSS and DSSS cause
difficulties for the malicious user while trying to interrupt the
radio signals. To capture and release the content of transmit- 4. Conclusion
ted signal, the attacker must make out frequency band, spread-
ing code and modulation techniques. Still, there is a difficulty. Vehicular ad hoc networks (VANETs) are infrastructure-less
These mechanisms are secure only when the hopping pattern networks comprising mobile communicating entities with
or spreading code is unidentified to the eavesdropper [19]. intermittent connectivity. VANETs characteristics lead to
Intrusion Detection Systems (IDS) can be used to detect security vulnerabilities related to the various networking layers
jammed signal. in the traditional Internet protocol stack architectures. In this
survey, we have overviewed VANETs clarifying their security
3. Related open research areas requirements and challenges. Also, we have provided attack
classification which categorized security threats to VANETs
Many researches in VANETs are ongoing for many years but with respect to each operating layer in the five protocol layered
still need more to be done. The existing researches aimed to face stack model. Additionally, we have discussed countermeasures
specific attacks, and they can solve many of them but still vul- on attacks facing each layer.
nerable to others. Also in the field of security resource consump-
tion for different DOS attacks needs to be investigated. More
References
research is required on secure routing protocol, robust key man-
agement, trust based systems, integrated approaches to routing [1] F. Li, Y. Wang, Routing in vehicular ad hoc networks: a survey,
security, data security in different level and cooperation Veh. Technol. Mag., IEEE 2 (2007) 12–22.
enforcement. Current routing protocols are vulnerable to a [2] S. Yousefi, et al., Vehicular ad hoc networks (VANETs):
variety of attacks that can permit attackers to control a victim’s challenges and perspectives, in: ITS Telecommunications
selection of routes or enable denial-of service attack. Jamming is Proceedings, 2006 6th International Conference on, 2006, pp.
one of DoS attacks and it can be vanquished using multiple 761–766.
transceivers which can operate in different frequency bands. [3] I. Stojmenovic, J. Wu, Guest Editors’ Introduction: Ad Hoc
Cryptography is used commonly for security and its Networks, Computer 37 (2004) 0029–31.
strength relies on the secure key management. The public cryp- [4] X. Sun, et al., Secure vehicular communications based on group
signature and ID-based signature scheme, in: Communications,
tography scheme depends upon centralized Certificate
2007. ICC’07. IEEE International Conference on, 2007, pp.
Authority (CA), which is known as a security weak point in 1539–1545.
VANET because it creates a single point of failure. [5] D. Jiang, L. Delgrossi, IEEE 802.11 p: Towards an international
Symmetric cryptography is efficient but suffers from potential standard for wireless access in vehicular environments, in:
attack on key distribution. That is why, efficient key agreement Vehicular Technology Conference, 2008. VTC Spring 2008.
and distribution in VANET are an ongoing research area. IEEE, 2008, pp. 2036–2040.
Finally, Building trust-based system and integrating it to the [6] Y. Qian, N. Moayeri, Design of secure and application-oriented
current defensive approaches, solution of the node selfishness VANETs, in: Vehicular Technology Conference, 2008. VTC
problem can be considered in future research. Identifying Spring 2008. IEEE, 2008, pp. 2794–2799.
new security threats as well as new countermeasures demands [7] T. Kosch et al, The scalability problem of vehicular ad hoc
networks and how to solve it, Wireless Commun., IEEE 13
more research in VANET.
(2006) 22–28.
Some routing protocols depend on assigning locations of [8] M. Raya et al, Securing vehicular communications, IEEE
vehicular nodes such as GSR or GOAFR (position based rout- Wireless Commun. Mag., Special Issue Inter-Veh. Commun.
ing protocols). The determination of such locations requires 13 (2006) 8–15.
using specific equipment like Global Positioning System [9] D. Djenouri et al, A survey of security issues in mobile ad hoc
(GPS) tools. In addition, a trusted node or center (location networks, IEEE Commun. Surv. 7 (2005) 2–28.
1126 B. Mokhtar, M. Azab

[10] K.C. Lee, et al., Survey of routing protocols in vehicular ad hoc [25] X. Wu, B. Bhargava, Ao2p: Ad hoc on-demand position-based
networks, Advances in vehicular ad-hoc networks: private routing protocol, Mobile Comput., IEEE Trans. 4 (2005)
developments and challenges, 2010, pp. 149–170. 335–348.
[11] Y.-W. Lin et al, Routing protocols in Vehicular Ad Hoc [26] M. Zhang, R.S. Wolff, Border node based routing protocol for
Networks: a survey and future perspectives, J. Inf. Sci. Eng. 26 VANETs in sparse and rural areas, in: Globecom Workshops,
(2010) 913–932. 2007 IEEE, 2007, pp. 1–7.
[12] P. Nithya Darisini, N.S. Kumari, A survey of routing protocols [27] K. Katsaros, et al., CLWPR—A novel cross-layer optimized
for VANET in urban scenarios, in: Pattern Recognition, position based routing protocol for VANETs, in: Vehicular
Informatics and Mobile Engineering (PRIME), 2013 Networking Conference (VNC), 2011 IEEE, 2011, pp. 139–146.
International Conference on, 2013, pp. 464–467. [28] S.L.O. Correia, et al., Mobility-aware ant colony optimization
[13] H. Hartenstein, K.P. Laberteaux, A tutorial survey on vehicular routing for vehicular ad hoc networks, in: Wireless
ad hoc networks, Commun. Mag., IEEE 46 (2008) 164–171. Communications and Networking Conference (WCNC), 2011
[14] P. Golle, et al., Detecting and correcting malicious data in IEEE, 2011, pp. 1125–1130.
VANETs, in: Proceedings of the 1st ACM international [29] G. Al-Kubati, et al., Fast and Reliable Hybrid routing for
workshop on Vehicular ad hoc networks, 2004, pp. 29–37. Vehicular Ad hoc Networks, in: ITS Telecommunications
[15] R. Ramanathan, J. Redi, A brief overview of ad hoc networks: (ITST), 2013 13th International Conference on, 2013, pp. 20–25.
challenges and directions, IEEE Commun. Mag. 40 (2002) 20– [30] Y. Xiang et al, GeoSVR: A map-based stateless VANET
22. routing, Ad Hoc Networks 11 (2013) 2125–2135.
[16] P. Kyasanur, N.H. Vaidya, Detection and Handling of MAC [31] S. Tao, et al., Greedy Face Routing with Face ID support in
Layer Misbehavior in Wireless Networks, in: DSN, 2003, pp. wireless networks, in: Computer Communications and
173–182. Networks, 2007. ICCCN 2007. Proceedings of 16th
[17] Y.-C. Hu et al, Ariadne: a secure on-demand routing protocol International Conference on, 2007, pp. 625–630.
for ad hoc networks, Wireless Networks 11 (2005) 21–38. [32] K. Sanzgiri, et al., A secure routing protocol for ad hoc
[18] K. Biswas, M.L. Ali, Security threats in mobile Ad Hoc networks, in: Network Protocols, 2002. Proceedings. 10th IEEE
Network, Department of Interaction and System Design International Conference on, 2002, pp. 78–87.
School of Engineering, march 2007, pp. 9–26. [33] Y.-C. Hu, et al., Rushing attacks and defense in wireless ad hoc
[19] B. Wu, et al., A survey of attacks and countermeasures in mobile network routing protocols, in: Proceedings of the 2nd ACM
ad hoc networks, in: Wireless Network Security, ed: Springer, workshop on Wireless security, 2003, pp. 30–40.
2007, pp. 103–135. [34] H. Deng et al, Routing security in wireless ad hoc networks,
[20] H.-Y. Hsieh, R. Sivakumar, Transport over wireless networks, Commun. Mag., IEEE 40 (2002) 70–75.
Handbook Wireless Networks Mobile Computing (2002) 289. [35] H. Yang et al, Security in mobile ad hoc networks: challenges
[21] C. Kaufman, et al., Network security: private communication in and solutions, Wireless Commun., IEEE 11 (2004) 38–47.
a public world: Prentice Hall Press, 2002. [36] A. Perrig, et al., The TESLA broadcast authentication protocol,
[22] S. Čapkun, et al., SECTOR: secure tracking of node encounters 2005.
in multi-hop wireless networks, in: Proceedings of the 1st ACM [37] R.M. Yadumurthy, et al., Reliable MAC broadcast protocol in
workshop on Security of ad hoc and sensor networks, 2003, pp. directional and omni-directional transmissions for vehicular ad
21–32. hoc networks, in: Proceedings of the 2nd ACM international
[23] R. Ramesh, S. Kumar, Secure position routing using ad hoc workshop on Vehicular ad hoc networks, 2005, pp. 10–19.
network, in: Ad Hoc and Ubiquitous Computing, 2006. [38] R.A. Santos, R.M. Edwards, L.N. Seed, A. Edwards, A
ISAUHC’06. International Symposium on, 2006, pp. 200–201. location-based routing algorithm for vehicle to vehicle
[24] D. Sy, et al., Odar: On-demand anonymous routing in ad hoc communication, in: Computer Communications and
networks,” in Mobile Adhoc and Sensor Systems (MASS), 2006 Networks, 2004. ICCCN 2004. Proceedings. 13th International
IEEE International Conference on, 2006, pp. 267–276. Conference on, 2004, pp. 221–226.

Vous aimerez peut-être aussi