Trust Management Framework for Vehicular ad hoc Networks: Comparison
Please note this is a comparison between Version 2 by Alfred Zheng and Version 1 by Waheeb Ahmed.

Vehicular ad hoc networks (VANETs) are used for improving traffic efficiency and road safety. However, VANETs are vulnerable to various attacks from malicious vehicles. Malicious vehicles can disrupt the normal operation of VANET applications by broadcasting bogus event messages that may cause accidents, threatening people’s lives. Therefore, the receiver node needs to evaluate the authenticity and trustworthiness of the sender vehicles and their messages before acting.

  • vehicular ad hoc network
  • trust management

1. Introduction

Road accidents are one of the main causes of death on the roads and are becoming more frequent. Every year, millions of people worldwide die in traffic accidents [1]. Additionally, these accidents cause traffic congestion [2], loss of property, lost working hours, and high fuel consumption [3]. It has been shown that most accidents can be avoided by warning drivers one half second in advance [4]. Vehicular ad hoc networks (VANETs) have been developed recently to reduce accidents, improve traffic efficiency and road safety, and enhance user comfort [5]. VANETs enable vehicles to communicate with other vehicles via Vehicle-to-Vehicle (V2V) communication, and to communicate with roadside units (RSUs) via Vehicle-to-Infrastructure (V2I) communication, to exchange information and inform drivers about road hazards. In contrast to traditional networks, VANETs are more vulnerable to a variety of attacks from malicious vehicles due to their unique characteristics, which include high mobility, dynamic topology, volatility, and open wireless communication channels. Malicious vehicles/attackers may intercept and alter the content of received messages before forwarding them, obtain sensitive and private information from these messages to track the sender vehicles’ routes, or create traffic illusions by disseminating false/bogus messages and causing the drivers to make incorrect and life-threatening decisions. Consequently, road safety, traffic efficiency, and the performance of the network can be adversely affected by malicious vehicles and their false/bogus messages. Therefore, a key challenge to the actual deployment of VANETs is communication security [6,7,8][6][7][8]. To provide secure communication for message propagation, the network must meet VANET users’ most important requirements, which are privacy, security, and trust [9]. Existing authentication schemes are designed to satisfy most of the security and privacy requirements of VANETs. These schemes are used to authenticate the network nodes and ensure that exchanged messages are sent by registered vehicles and not modified during transmission. However, authenticated vehicles may send false/bogus messages which are authenticated without being detected. Consequently, existing authentication schemes are not able to ensure a trusted communication environment in VANETs by preventing authenticated vehicles (insider attackers) from sending false/bogus messages in the network. Therefore, trust is introduced as essential and an important component for enhancing the security of vehicular communications [9]. Trust management approaches are adopted to evaluate the trustworthiness of the sender vehicles and their messages, and to identify and revoke those insider attackers/malicious vehicles and their bogus messages [10,11][10][11]. Although existing trust management schemes are designed to ensure trusted communication in VANETs, they still have two main issues. Firstly, they do not address the other VANETs’ security and privacy requirements, including authentication (source authentication and message authentication), non-repudiation, privacy preservation, unlinkability, traceability and revocation, and resistance to common attacks [12]. To solve this issue, security, privacy, and trust can be met simultaneously by integrating an authentication scheme with a trust management approach. However, combining an authentication scheme with a trust management approach will generate a large amount of computational and communication overhead, which is another major concern in vehicular networks. Consequently, efficiency (in terms of lower computational and communication overhead) is imperative. Thus, any designed trust management scheme should meet the requirements of security, privacy, and trust while maintaining efficiency. Secondly, the current trust management approaches lack adaptability and flexibility because they are not able to detect malicious vehicles and their bogus event messages in various contexts and scenarios efficiently. There are many contexts in VANETs due to their high mobility, the random distribution of vehicles, and the presence of malicious vehicles. Existing trust management approaches are developed to work in a specific scenario (e.g., sparse scenarios [13,14][13][14] or dense scenarios [15,16,17][15][16][17]). The trust management approaches that are designed to operate in sparse scenarios/low density (when the network contains fewer vehicles) cannot perform efficiently when the network is dense (a network with a large number of vehicles). Other trust management approaches that are designed to operate in a dense scenario cannot operate efficiently in a sparse scenario. Therefore, a trust management scheme that can operate efficiently in various contexts/scenarios (sparse and dense scenarios) is required. Context-aware new trust management solutions are required to function in many situations (various vehicle densities, various vehicle speeds, and various densities of malicious vehicles). Making systems flexible and dynamic is the focus of the context-awareness approach. Increasing flexibility by making the most use of the available facts is the main aim of incorporating context awareness in trust management schemes [18].

2.  Trust Management Framework for Secure Communications in VANETs 

Liu et al. [22][19] proposed a Lightweight Trust Evaluation and Privacy-Preserving (LPPTE) scheme that achieves a balance between privacy preservation and trust evaluation to facilitate the fusion of distributed data in vehicular safety applications. This scheme secures the V2V communication and satisfies authentication, privacy preservation, and efficiency in terms of computation and communication overhead. The scheme can resist false message attacks, replay attacks, and message-tampering attacks. However, this scheme does not realize the non-repudiation, unlinkability, traceability, and revocation of malicious vehicles and is not adaptive to various contexts of VANETs. Liu et al. [23][20] proposed a privacy-preserving trust management (PPTM) scheme for the dissemination of emergency messages in space–air–ground integrated vehicular networks. This scheme combines strong conditional privacy preservation with trust management to secure V2V communication while having a low communication overhead. However, no details were provided on how this scheme will behave in the various contexts of VANETs. Additionally, it does not have a revocation mechanism for malicious vehicles. Guo et al. [24][21] proposed a context-aware trust management model for evaluating the trustworthiness of received messages in V2V communication. The proposed evaluation strategy adapts to context-specific scenarios through reinforcement learning (RL). The trust calculation function is a data-centric trust method constructed based on the information entropy theory in addition to the proposed RL model for determining the best strategy for the given situation by learning from the historical evaluation result. This scheme resists false message attacks. However, it is not adaptive to various contexts of VANETs and it does not realize the security and privacy requirements of VANETs, including authentication, non-repudiation, privacy preservation, unlinkability, traceability, and revocability. Gao et al. [25][22] proposed a trust management scheme for VANETs, which integrates direct trust and recommendation trust to identify malicious nodes in V2V communication. Historical interaction records and Bayesian inference are used to calculate the former. In the latter case, neighboring nodes are considered to calculate trust. This scheme resists false-message attacks, message-tampering attacks, message-dropping attacks, and opinion-tampering attacks. The scheme, however, lacks authentication, non-repudiation, privacy preservation, unlinkability, traceability, and revocation. Bhargava and Verma [26][23] proposed an uncertainty-based Trust Model (TM) to secure V2V communication. To address uncertainty arising from information scarcity in VANETs, the Dempster–Shafer Theory (DST) is used. DST calculates a vehicle’s new trust value by combining direct and indirect trust values while considering other factors for trust calculation. This scheme can resist false-message attacks, message-dropping attacks, and message-tampering attacks. However, this scheme cannot provide authentication, non-repudiation, privacy preservation, unlinkability, traceability, and revocation. Liu et al. [27][24] propose a data-oriented trust evaluation model that incorporates entity-oriented trust values into trust cascading. The proposed model allows emergency messages to be distributed by trust cascading among nearby vehicles when an emergency occurs on the road. To achieve secure V2V communication, the authenticity and trustworthiness of received messages are validated and verified using entity-centric trust values. These trust values are provided in trust certificates included in the messages. This scheme withstands false-message attacks and opinion-tampering attacks and satisfies the requirements of authentication, non-repudiation, traceability, and revocation of malicious vehicles. However, this scheme is not adaptive to various contexts of VANETs and the privacy-preservation and unlinkability requirements are not realized. Inedjaren et al. [28][25] proposed a trustworthy routing strategy based on blockchain and fuzzy logic to enhance the identification of malicious nodes in V2V communication. Their method is based on Fuzzy Logic Trusted—Optimized Link State Routing (FT-OLSR) protocol and isolates malicious vehicles using blockchain technology. This scheme resists message-dropping attacks. However, it is not adaptive to various contexts of VANETs and does not meet all the security and privacy requirements of VANETs, including authentication, non-repudiation, privacy preservation, unlinkability, traceability, and revocation. Ghaleb et al. [29][26] developed an ensemble hybrid context-aware model to detect malicious vehicles. The model detects malicious vehicles sharing false mobility messages using two-hybrid and multifaceted statistical classifiers. The Hampel and Kalman filters were used to build and update a multidimensional, hybrid context-reference model. This scheme is designed to secure V2V communication by resisting false message attacks and is partially adaptive to the variations in the contexts of VANETs. However, this scheme does not meet the requirements of authentication, non-repudiation, privacy preservation, unlinkability, traceability, and revocability. Ahmad et al. [30][27] proposed a novel trust evaluation and management (TEAM) framework that serves as a paradigm for designing, managing, and evaluating trust models in different contexts and with malicious vehicles in V2V communication. The proposed framework validates and evaluates a given trust model’s efficiency in the presence of malicious nodes. This framework can resist message-tampering attacks and message-delaying attacks. The framework is partially adaptive to various contexts of VANETs. This framework does not comply with the requirements for authentication, non-repudiation, privacy preservation, unlinkability, traceability, and revocation. Ghaleb et al. [31][28] proposed a fuzzy-logic-based scheme for context-aware misbehavior detection in V2V communication. Fuzzy variables represent the vehicle’s context and behavior. The vehicles’ context and behavior are evaluated through a fuzzy inference system. This scheme is designed to secure V2V communication. It resists malicious vehicle attacks and is partially adaptive to the various contexts of VANETs. The authentication, non-repudiation, privacy preservation, unlinkability, traceability, and revocation requirements are not met by this scheme. Rehman et al. [32][29] proposed a framework based on a context-aware cognitive approach to secure V2V communication. Based on the received message, the framework creates a context for an event by cognitively learning the environment. Furthermore, this framework provides a method for detecting malicious nodes based on anomalous outliers. This scheme resists malicious vehicles and is partially adaptive to various contexts of VANETs. However, this scheme does not meet the VANET requirements of authentication, non-repudiation, privacy preservation, unlinkability, traceability, and revocability. To guarantee the trustworthiness of received messages, Ghajar et al. [33][30] provide a Bayesian formula for trust management and some blockchain-based data. Vehicles verify the accuracy of the messages they have received and calculate the trust values of the sender vehicles. RSUs receive the computed trust values from vehicles. Each RSU generates a block that includes the trust values via a sharding consensus mechanism. This scheme provides efficient storage for vehicles’ trust values. However, this scheme is not context-aware and does not meet the authentication, non-repudiation, privacy preservation, unlinkability, traceability, and revocability requirements of VANETs. A Bayesian trust inference model is presented by Chukwuocha et al. [34][31] that takes into account both the message’s trustworthiness and the vehicles’ trustworthiness. The model computes the beta distribution using real-time event data messages. Additionally, the authors divide the road network into zones to decrease communication overhead and improve scalability. RSUs are included in every zone. The RSUs work together to create a blockchain network. The vehicles transmit to the RSU the computed trust values to store them in the blockchain. This scheme is designed to secure V2V communication by identifying false message attacks. The security and privacy requirements are not all met, and context awareness is not provided. Hasrouny et al. [35][32] presented a trust management and revocation approach based on the behavior of groups of participating vehicles. Misbehavior detection mechanisms are used to exclude malicious entities. This scheme satisfies the authentication, non-repudiation, privacy preservation, traceability, and revocability requirements in VANETs. However, unlinkability and context awareness are not provided by this scheme.

References

  1. Global Status Report on Road Safety. Available online: https://www.who.int/publications/i/item/9789241565684 (accessed on 11 October 2021).
  2. Matthias, S. Does Traffic Congestion Slow the Economy? J. Plan. Lit. 2011, 26, 391–404.
  3. Williams, B.M.; Guin, A. Traffic Management Center Use of Incident Detection Algorithms: Findings of a Nationwide Survey. IEEE Trans. Intell. Transp. Syst. 2007, 8, 351–358.
  4. Yang, X.; Liu, J.; Zhao, F.; Vaidya, N.H. A vehicle-to-vehicle communication protocol for cooperative collision warning. In Proceedings of the First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, MOBIQUITOUS 2004, Boston, MA, USA, 26–26 August 2004; pp. 114–123.
  5. Phull, N.; Singh, P.; Shabaz, M.; Sammy, F. Enhancing Vehicular Ad Hoc Networks’ Dynamic Behavior by Integrating Game Theory and Machine Learning Techniques for Reliable and Stable Routing. Secur. Commun. Netw. 2022, 2022, 4108231.
  6. Van Der Heijden, R.W.; Dietzel, S.; Leinmüller, T.; Kargl, F. Survey on misbehavior detection in cooperative intelligent transportation systems. IEEE Commun. Surv. Tutor. 2019, 21, 779–811.
  7. Akwirry, B.; Bessis, N.; Malik, H.; McHale, S. A Multi-Tier Trust-Based Security Mechanism for Vehicular Ad-Hoc Network Communications. Sensors 2022, 22, 8285.
  8. Hasrouny, H.; Samhat, A.E.; Bassil, C.; Laouiti, A. VANet security challenges and solutions: A survey. Veh. Commun. 2017, 7, 7–20.
  9. Soomro, I.A.; Hasbullah, H.; Manan, J.B.A. User requirements model for vehicular Ad hoc network applications. In Proceedings of the 2010 International Symposium on Information Technology, Kuala Lumpur, Malaysia, 15–17 June 2010; Volume 2, pp. 800–804.
  10. Fan, N.; Wu, C.Q. On trust models for communication security in vehicular ad-hoc networks. Ad Hoc Netw. 2018, 90, 101740.
  11. Sumithra, S.; Vadivel, R. An Overview of Various Trust Models for VANET Security Establishment. In Proceedings of the 2018 9th International Conference on Computing, Communication and Networking Technologies (ICCCNT), Bengaluru India, 10–12 July 2018; pp. 1–7.
  12. Azam, F.; Yadav, S.K.; Priyadarshi, N.; Padmanaban, S.; Bansal, R.C. A Comprehensive Review of Authentication Schemes in Vehicular Ad-Hoc Network. IEEE Access 2021, 9, 31309–31321.
  13. Huang, Z.; Ruj, S.; Cavenaghi, M.A.; Stojmenovic, M.; Nayak, A. A social network approach to trust management in VANETs. Peer Peer Netw. Appl. 2014, 7, 229–242.
  14. Rawat, D.B.; Yan, G.; Bista, B.B.; Weigle, M.C. Trust On the Security of Wireless Vehicular Ad-hoc Networking. Ad Hoc Sens. Wirel. Netw. 2015, 24, 1–23.
  15. Gazdar, T.; Belghith, A.; Abutair, H. An Enhanced Distributed Trust Computing Protocol for VANETs. IEEE Access 2018, 6, 380–392.
  16. Xia, H.; Zhang, S.S.; Li, Y.; Pan, Z.K.; Peng, X.; Cheng, X.Z. An Attack-Resistant Trust Inference Model for Securing Routing in Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 2019, 68, 7108–7120.
  17. Siddiqui, S.A.; Mahmood, A.; Sheng, Q.Z.; Suzuki, H.; Ni, W. A Time-aware Trust Management Heuristic for the Internet of Vehicles. In Proceedings of the 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Shenyang, China, 20–22 October 2021; pp. 1–8.
  18. Iqbal, R.; Butt, T.A.; Afzaal, M.; Salah, K. Trust management in social Internet of vehicles: Factors, challenges, blockchain, and fog solutions. Int. J. Distrib. Sens. Networks 2019, 15, 155014771982582.
  19. Liu, Z.; Ma, J.; Weng, J.; Huang, F.; Wu, Y.; Wei, L.; Li, Y. LPPTE: A lightweight privacy-preserving trust evaluation scheme for facilitating distributed data fusion in cooperative vehicular safety applications. Inf. Fusion 2020, 73, 144–156.
  20. Liu, Z.; Weng, J.; Guo, J.; Ma, J.; Huang, F.; Sun, H.; Cheng, Y. PPTM: A Privacy-Preserving Trust Management Scheme for Emergency Message Dissemination in Space–Air–Ground-Integrated Vehicular Networks. IEEE Internet Things J. 2022, 9, 5943–5956.
  21. Guo, J.; Li, X.; Liu, Z.; Ma, J.; Yang, C.; Zhang, J.; Wu, D. TROVE: A Context-Awareness Trust Model for VANETs Using Reinforcement Learning. IEEE Internet Things J. 2020, 7, 6647–6662.
  22. Gao, H.; Liu, C.; Yin, Y.; Xu, Y.; Li, Y. A Hybrid Approach to Trust Node Assessment and Management for VANETs Cooperative Data Communication: Historical Interaction Perspective. IEEE Trans. Intell. Transp. Syst. 2022, 23, 16504–16513.
  23. Bhargava, A.; Verma, S. DUEL: Dempster Uncertainty-Based Enhanced- Trust Level Scheme for VANET. IEEE Trans. Intell. Transp. Syst. 2022, 23, 15079–15090.
  24. Liu, Z.; Weng, J.; Ma, J.; Guo, J.; Feng, B.; Jiang, Z.; Wei, K. TCEMD: A Trust Cascading-Based Emergency Message Dissemination Model in VANETs. IEEE Internet Things J. 2020, 7, 4028–4048.
  25. Inedjaren, Y.; Maachaoui, M.; Zeddini, B.; Barbot, J.-P. Blockchain-based distributed management system for trust in VANET. Veh. Commun. 2021, 30, 100350.
  26. Ghaleb, F.A.; Maarof, M.A.; Zainal, A.; Al-Rimy, B.A.S.; Alsaeedi, A.; Boulila, W. Ensemble-Based Hybrid Context-Aware Misbehavior Detection Model for Vehicular Ad Hoc Network. Remote Sens. 2019, 11, 2852.
  27. Ahmad, F.; Franqueira, V.N.L.; Adnane, A. TEAM: A Trust Evaluation and Management Framework in Context-Enabled Vehicular Ad-Hoc Networks. IEEE Access 2018, 6, 28643–28660.
  28. Ghaleb, F.A.; Saeed, F.; Alkhammash, E.H.; Alghamdi, N.S.; Al-Rimy, B.A.S. A Fuzzy-Based Context-Aware Misbehavior Detecting Scheme for Detecting Rogue Nodes in Vehicular Ad Hoc Network. Sensors 2022, 22, 2810.
  29. Rehman, A.; Hassan, M.F.; Hooi, Y.K.; Qureshi, M.A.; Shukla, S.; Susanto, E.; Rubab, S.; Abdel-Aty, A.-H. CTMF: Context-Aware Trust Management Framework for Internet of Vehicles. IEEE Access 2022, 10, 73685–73701.
  30. Ghajar, F.G.; Sratakhti, J.S.; Sikora, A. SBTMS: Scalable Blockchain Trust Management System for VANET. Appl. Sci. 2021, 11, 11947.
  31. Chukwuocha, C.; Thulasiraman, P.; Thulasiram, R.K. Trust and scalable blockchain-based message exchanging scheme on VANET. Peer-to-Peer Netw. Appl. 2021, 14, 3092–3109.
  32. Hasrouny, H.; Samhat, A.E.; Bassil, C.; Laouiti, A. A security solution for V2V communication within VANETs. In Proceedings of the 2018 Wireless Days (WD), Dubai, United Arab Emirates, 3–5 April 2018; pp. 181–183.
More
Video Production Service