Skip to main content

Learning-Based Rogue Edge Detection in VANETs with Ambient Radio Signals

  • Chapter
  • First Online:

Part of the book series: Wireless Networks ((WN))

Abstract

Rogue edge detection in VANETs is more challenging than the spoofing detection in indoor wireless networks due to the high mobility of onboard units and the large-scale network infrastructure with roadside units. In this chapter, we propose a physical-layer rogue edge detection scheme for VANETs according to the shared ambient radio signals observed during the same moving trace of the mobile device and the serving edge in the same vehicle. We also propose a privacy-preserving proximity-based security system for location-based services (LBS) in wireless networks, without requiring any pre-shared secret, trusted authority or public key infrastructure. In this scheme, the edge node under test has to send the physical properties of the ambient radio signals, including the received signal strength indicator (RSSI) of the ambient signals with the corresponding source media access control address during a given time slot. The mobile device can choose to compare the received ambient signal properties and its own record or apply the RSSI of the received signals to detect rogue edge attacks, and determines test threshold in the detection. Finally, we use a reinforcement learning technique to enable the mobile device to achieve the optimal detection policy in the dynamic VANET without being aware of the VANET model and the attack model.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    This system can be directly extended to the case with Alice connecting to multiple peer clients.

  2. 2.

    The duration is assumed to be short enough to avoid the reuse of SN for a given radio source.

References

  1. K. Zeng, K. Govindan, and P. Mohapatra, “Non-cryptographic authentication and identification in wireless networks,” IEEE Wireless Commun., vol. 17, no. 5, pp. 56–62, 2010.

    Article  Google Scholar 

  2. K. Zaidi, M. B. Milojevic, V. Rakocevic, A. Nallanathan, and M. Rajarajan, “Host-based intrusion detection for VANETs: A statistical approach to rogue node detection,” IEEE Trans. Vehicular Technology, vol. 65, no. 8, pp. 6703–6714, Aug. 2016.

    Article  Google Scholar 

  3. S. Basudan, X. Lin, and K. Sankaranarayanan, “A privacy-preserving vehicular crowdsensing-based road surface condition monitoring system using fog computing,” IEEE Internet of Things Journal, vol. 4, no. 3, pp. 772–782, Jun. 2017.

    Google Scholar 

  4. L. Xiao, Y. Li, G. Han, G. Liu, and W. Zhuang, “PHY-layer spoofing detection with reinforcement learning in wireless networks,” IEEE Trans. Vehicular Technology, vol. 65, no. 12, pp. 10037–10047, Dec. 2016.

    Google Scholar 

  5. C. Pei, N. Zhang, X. Shen, and J. W. Mark, “Channel-based physical layer authentication,” in Proc. IEEE Global Commun. Conf., pp. 4114–4119, Austin, TX, Dec. 2014.

    Google Scholar 

  6. N. Wang, T. Jiang, S. Lv, and L. Xiao, “Physical-layer authentication based on extreme learning machine,” IEEE Commun. Letters, vol. 35, no. 3, pp. 1089–7798, Jul. 2017.

    Google Scholar 

  7. L. Shi, M. Li, S. Yu, and J. Yuan, “BANA: Body area network authentication exploiting channel characteristics,” IEEE J. Sel. Areas Commun., vol. 31, no. 9, pp. 1803–1816, Sept. 2013.

    Google Scholar 

  8. L. Xiao, Q. Yan, W. Lou, G. Chen, and Y. T. Hou, “Proximity-based security techniques for mobile users in wireless networks,” IEEE Trans. Inf. Forensics Security, vol. 8, no. 12, pp. 2089–2100, Oct. 2013.

    Article  Google Scholar 

  9. J. Liu, L. Xiao, G. Liu, and Y. Zhao, “Active authentication with reinforcement learning based on ambient radio signals,” Springer Multimedia Tools and Applications, vol. 76, no. 3, pp. 3979–3998, Oct. 2015.

    Google Scholar 

  10. A. Wasef, Y. Jiang, and X. Shen, “DCS: An efficient distributed-certificate-service scheme for vehicular networks,” IEEE Trans. Vehicular Technology, vol. 59, no. 2, pp. 533–549, Jul. 2009.

    Google Scholar 

  11. F. J. Liu, X. Wang, and S. L. Primak, “A two dimensional quantization algorithm for CIR-based physical layer authentication,” in Proc. IEEE Int’l Conf. Commun. (ICC), pp. 4724–4728, Budapest, Jun. 2013.

    Google Scholar 

  12. X. Du, D. Shan, K. Zeng, and L. Huie, “Physical layer challenge-response authentication in wireless networks with relay,” in Proc. IEEE Int’l Conf. Computer Commun. (INFOCOM), pp. 1276–1284, Toronto, ON, Apr. 2014.

    Google Scholar 

  13. C. Wang, X. Zheng, Y. Chen, and J. Yang, “Locating rogue access point using fine-grained channel information,” IEEE Trans. Mobile Computing, vol. 16, no. 9, pp. 2560–2573, Sept. 2017.

    Google Scholar 

  14. S. Mathur, R. Miller, A. Varshavsky, W. Trappe, and N. Mandayam, “Proximate: proximity-based secure pairing using ambient wireless signals,” in Proc. ACM Int’l Conf Mobile systems, applications, and services, pp. 211–224, Jun. 2011.

    Google Scholar 

  15. H. Han, F. Xu, C. C. Tan, Y. Zhang, and Q. Li, “VR-defender: Self-defense against vehicular rogue APs for drive-thru internet,” IEEE Trans. Vehicular Technology, vol. 63, no. 8, pp. 3927–3934, Oct. 2014.

    Google Scholar 

  16. K. Zaidi, M. B. Milojevic, V. Rakocevic, A. Nallanathan, and M. Rajarajan, “Host-based intrusion detection for VANETs: A statistical approach to rogue node detection,” IEEE Trans. Vehicular Technology, vol. 65, no. 8, pp. 6703–6714, Aug. 2016.

    Article  Google Scholar 

  17. A. Abdallah and X. Shen, “Lightweight authentication and privacy-preserving scheme for V2G connections,” IEEE Trans. Vehicular Technology, vol. 66, no. 3, pp. 2615–2629, Mar. 2017.

    Google Scholar 

  18. X. Wan, L. Xiao, Q. Li, and Z. Han, “PHY-layer authentication with multiple landmarks with reduced communication overhead,” in Proc. IEEE Int’l Conf. Commun. (ICC), Paris, France, May 2017.

    Google Scholar 

  19. M. Li, W. Lou, and K. Ren, “Data security and privacy in wireless body area networks,” IEEE Wireless Communications, vol. 17, pp. 51–58, February 2010.

    Article  Google Scholar 

  20. X. Liang, R. Lu, C. Le, X. Lin, and X. Shen, “Pec: A privacy-preserving emergency call scheme for mobile healthcare social networks,” Journal of Communications and Networks, vol. 13, pp. 102–112, April 2011.

    Google Scholar 

  21. A. Narayanan and V. Shmatikov, “De-anonymizing social networks,” in Proc. IEEE Symposium on Security and Privacy, 2009.

    Google Scholar 

  22. J. Tsai, P. Kelley, L. Cranor, and N. Sadeh, “Location-sharing technologies: Privacy risks and controls,” ISJLP, vol. 6, pp. 119–317, August 2009.

    Google Scholar 

  23. G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K. Tan, “Private queries in location based services: anonymizers are not necessary,” in Proc. ACM SIGMOD international conference on Management of data, 2008.

    Google Scholar 

  24. W. He, X. Liu, and M. Ren, “Location cheating: A security challenge to location-based social network services,” in IEEE ICDCS, 2011.

    Google Scholar 

  25. W. Chang, J. Wu, and C. Tan, “Enhancing mobile social network privacy,” in Proc. IEEE Globecom, 2011.

    Google Scholar 

  26. Z. Zhu and G. Cao, “Applaus: A privacy-preserving location proof updating system for location-based services,” in Proc. IEEE INFOCOM, 2011.

    Google Scholar 

  27. L. Siksnys, J. Thomsen, S. Saltenis, M. Yiu, and O. Andersen, “A location privacy aware friend locator,” Advances in Spatial and Temporal Databases, vol. 5644, pp. 405–410, 2009.

    Google Scholar 

  28. A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh., “Location privacy via private proximity testing,” in Proc. Network and Distributed System Security Symposium (NDSS), 2011.

    Google Scholar 

  29. N. Talukder and S. Ahamed, “Preventing multi-query attack in location-based services,” in Proc. ACM conference on Wireless network security, 2010.

    Google Scholar 

  30. R. Mayrhofer and H. Gellersen, “Shake well before use: intuitive and secure pairing of mobile devices,” IEEE Trans. Mobile Computing, vol. 8, pp. 792–806, June 2009.

    Article  Google Scholar 

  31. A. Varshavsky, A. Scannell, A. LaMarca, and E. Lara, “Amigo: Proximity-based authentication of mobile devices,” in Proc. UbiComp, 2007.

    Google Scholar 

  32. A. Kalamandeen, A. Scannell, E. de Lara, A. Sheth, and A. LaMarca, “Ensemble: cooperative proximity-based authentication,” in Proc. ACM 8th international conference on Mobile systems, applications, and services, 2010.

    Google Scholar 

  33. S. Mathur, R. Miller, A. Varshavsky, and W. Trappe, “Proximate: Proximity-based secure pairing using ambient wireless signals,” in Proc. ACM MobySys, 2011.

    Google Scholar 

  34. Y. Zheng, M. Li, W. Lou, and T. Hou, “Sharp: Private proximity test and secure handshake with cheat-proof location tags,” in Proc. European Symposium on Research in Computer Security (ESORICS), 2012.

    Chapter  Google Scholar 

  35. S. Eberz, M. Strohmeier, M. Wilhelm, and I. Martinovic, “A practical man-in-the-middle attack on signal-based key generation protocols,” in Proc. 17th European Symposium on Research in Computer Security (ESORICS), 2012.

    Chapter  Google Scholar 

  36. A. Goldsmith, Wireless Communications. chapter 3, Cambridge University Press, 2005.

    Google Scholar 

  37. C. Rasmussen, “The infinite gaussian mixture model,” Advances in neural information processing systems, pp. 554–560, 2000.

    Google Scholar 

  38. N. Nguyen, G. Zheng, Z. Han, and R. Zheng, “Device fingerprinting to enhance wireless security using nonparametric bayesian method,” in Proc. IEEE INFOCOM, 2011.

    Google Scholar 

  39. N. Nguyen, R. Zheng, and Z. Han, “On identifying primary user emulation attacks in cognitive radio systems using nonparametric bayesian classification,” IEEE Trans. Signal Processing, vol. 60, pp. 1432– 1445, March 2012.

    Article  MathSciNet  Google Scholar 

  40. C. Bishop, Pattern recognition and machine learning. Springer Press, 2006.

    Google Scholar 

  41. Z. Lin, D. Kune, and N. Hopper, “Efficient private proximity testing with gsm location sketches,” Financial Cryptography and Data Security, pp. 73–88, 2012.

    Google Scholar 

  42. S. Mascetti, C. Bettini, D. Freni, X. Wang, and S. Jajodia, “Privacy-aware proximity based services,” in Proc. International Conference on Mobile Data Management: Systems, Services and Middleware, 2009.

    Google Scholar 

  43. J. Meyerowitz and R. R. Choudhury, “Hiding stars with fireworks: location privacy through camouflage,” in Proc. international conference on Mobile computing and networking, 2009.

    Google Scholar 

  44. L. Siksnys, J. Thomsen, S. Saltenis, and M. Yiu, “Private and flexible proximity detection in mobile social networks,” in Proc. International Conference on Mobile Data Management, 2010.

    Google Scholar 

  45. L. Xiao, Q. Yan, W. Lou, and T. Hou, “Proximity-based security using ambient radio signals,” in Proc. IEEE ICC, 2013, to appear.

    Google Scholar 

  46. B. Azimi, A. Kiayias, A. Mercado, and B. Yener, “Robust key generation from signal envelopes in wireless networks,” in Proc. ACM Conference on Computer and Communications Security, 2007.

    Google Scholar 

  47. C. Ye, S. Mathur, A. Reznik, Y. Shah, W. Trappe, and N. Mandayam, “Information-theoretically secret key generation for fading wireless channels,” IEEE Trans. Information Forensics and Security, vol. 5, pp. 240–254, 2010.

    Google Scholar 

  48. T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka, “Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels,” IEEE Transactions on Antennas and Propagation, vol. 53, pp. 3776–3784, Nov. 2005.

    Google Scholar 

  49. J. Croft, N. Patwari, and S. Kasera, “Robust uncorrelated bit extraction methodologies for wireless sensors,” in Proc. ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN), 2010.

    Google Scholar 

  50. S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik, “Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel,” in Proc. ACM 14th annual conference on mobile computing and systems (MobiCom 2008), 2008.

    Google Scholar 

  51. Q. Wang, H. Su, K. Ren, and K. Kim, “Fast and scalable secret key generation exploiting channel phase randomness in wireless networks,” in Proc. IEEE INFOCOM, 2011.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Xiao, L., Zhuang, W., Zhou, S., Chen, C. (2019). Learning-Based Rogue Edge Detection in VANETs with Ambient Radio Signals. In: Learning-based VANET Communication and Security Techniques. Wireless Networks. Springer, Cham. https://doi.org/10.1007/978-3-030-01731-6_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-01731-6_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-01730-9

  • Online ISBN: 978-3-030-01731-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics