A Survey On The Current Security Landscape of Intelligent Transportation Systems
A Survey On The Current Security Landscape of Intelligent Transportation Systems
net/publication/348199045
CITATIONS READS
122 3,176
4 authors, including:
All content following this page was uploaded by Abdelhakim Senhaji Hafid on 10 January 2021.
Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000.
Digital Object Identifier 10.1109/ACCESS.2020.DOI
ABSTRACT With the proliferation of embedded technologies and wireless capabilities, today’s vehicles
are no longer isolated mechanical machines. They become part of a hyper-connected system -Intelligent
Transportation Systems (ITS)- that has the potential to support multiple levels of autonomy and intelligence
improving considerably the safety, efficiency, and sustainability of transportation networks. However, this
raises new security issues that make the whole system prone to cybersecurity attacks that threaten both the
safety and privacy of all road-users. This paper gives a short background tutorial on the main security
issues and the different attacks that hinder Intelligent Transport Systems. To enable secure and safe
ITS applications, this paper provides a comprehensive analysis of existing solutions and highlights their
strengths and limitations. Finally, this survey presents key challenges in the field, and discusses recent
trends that must be factored in by researchers, implementers, and car manufactures to improve the security
of ITS.
INDEX TERMS Intelligent Transportation Systems, Vehicular networks, Attacks, Security, Privacy.
I. INTRODUCTION deal with complex road situations (e.g., reduce traffic jams,
In recent years, Intelligent Transport Systems (ITS) have accident rates, and environmental pollution) [3], [4], and
gained increasing attention as a promising field of research also to improve individual safety, comfort, and convenience,
in academia and also within standardization bodies, such as especially with the tremendous increase in various travel
the Internet Engineering Task Force (IETF). ITS are playing demands (e.g., vehicular traffic, public transportation, freight,
a critical role in designing future smart roads; they are one and even pedestrian traffic).
of the main components of smart cities [1]. Vehicular Ad- The European Transport Safety Council (ETSC) [5] re-
Hoc Networks (VANET) [2] represent the most important ports that ITS focus on the development of digital tech-
component of ITS. Indeed, a study by the US Department of nologies (e.g., Electronic Control Units (ECU), sensors and
Transport (DOT) reported that VANET have the potential to actuators) to promote “smartness” in ITS components. In
address more than 79 % of all crashes involving unimpaired parallel, Cooperative-ITS (C-ITS) focus on the development
drivers. In VANET, vehicles cooperatively collect and share of communication protocols to support interactions between
information with each other, with road-side infrastructure, ITS components. Thus, the objective of C-ITS is to enable
and with other vulnerable road users, such as pedestrians applications that can improve the overall performance of
and bicycles. Indeed, vehicular communications develop the vehicular networks [2], [6], [7]. In order to achieve higher
potential to promote global traffic control through exchang- levels of interconnectivity between different ITS compo-
ing safety messages, traffic conditions, and warning mes- nents, vehicles are becoming cluttered with a diversity of
sages in case of accidents. Hence, they hold the promise to information and communication technologies. These include
VOLUME 8, 2020 1
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
wireless communication technologies, such as Bluetooth, However, the challenges and the mitigating solutions, they
Wi-Fi, satellite systems, 3G/4G, and more recently, the 5th did cover, are outdated due to the emergence of newer
Generation (5G), Visible Light Communication (VLC), and technologies (e.g., 5G technologies, machine learning-based
Millimeter Waves [8]. However, using such components for schemes, Blockchain) that can boost the development of
vast data collection and dissemination comes with a set of better security solutions. There are also several surveys that
challenges, particularly related to security and privacy issues. cover specific kinds of security solutions. For example, Van
Modern vehicular networks are vulnerable to a wide range Der Heijden et al. [24] and Sharma et al. [25] are concerned
of security threats. An attacker can exploit the exposure of with detecting misbehaviors and intrusions in the network.
the system to gain access to vehicles and eventually control Petit et al. [26] cover pseudonymous schemes and Hussain et
them; this may lead to dangerous driving situations causing al. [27] focus more on trust management. Table 1 summarizes
life-threatening crashes. the features of existing related surveys and highlights the
The ability to perform a successful attack requires an in- enhancements in our paper.
depth knowledge of the targeted system. The first step for an We conclude that existing surveys have investigated ITS
attacker would be to evaluate attack surfaces to gain access security from different perspectives, such as risks, threat
and deliver malicious input to the system. Then, the attacker assessment, and security countermeasures. However, to the
has to search for exploitable vulnerabilities to control the ex- best of our knowledge, there is no survey that fully addresses
ternal and internal vehicular network. Consequently, security the major aspects of ITS security including newer challenges
must be guaranteed to establish reliable communications be- and technologies, and the corresponding security solutions.
tween different ITS components. To this end, a large number In this regard, our paper presents a systematic review that
of studies (e.g., [9]–[16]) have been conducted (as we will aims to fill this gap through an in-depth analysis to cover
discuss deeply in this paper) aiming to provide appropriate recent advancements in ITS security.
protection against the threats facing ITS. A good security
approach should provide protection against attacks without IEEE Transactions on Intelligent Transportation 18
degrading the quality of service of the system; this is more Systems
critical in the case of systems that involve mobility and are IEEE Communications Surveys and Tutorials 16
Vehicular Communications
a trade-off should be found between the level of security and
Proceedings of the IEEE 7
the performance of the system. The current survey reviews
the state-of-the-art security solutions in ITS and highlights Computer Networks 7
discuss existing surveys related to security issues in ITS and IEEE Network 4
0 10 20 30 40
A. EXISTING SURVEYS & CONTRIBUTION NUMBER OF PAPERS
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
Vulnerability
classification
tion schemes
approaches
Authentica-
assessment
challenges
5G-V2X
security
Research
Common points with our
Attacks
Ref. Journal Major Contributions Enhancements in our paper
ML-
survey
Hussain et al. Future Generation In-depth study of the security Exploration of recent security Coverage of the current trends
[20] Computer Systems * X * * X X features of 5G and their applica- trends in 5G-V2X technolo- of ML-dominant approaches in
bility to VANET. gies. ITS.
Alnasser et Comprehensive taxonomy of ex- Classification of security at- Detailed classification of secu-
Computer Networks * X X * * * isting security threats and solu- tacks and the corresponding rity attacks and recent security
al. [21]
tions for V2X. mitigation mechanisms. countermeasures in ITS.
Hahn et al. IEEE Intelligent Analysis of security and privacy Assessment of vulnerabilities Deep investigation of potential
Transportation Systems X X * * * X vulnerabilities in ITS and short and discussion of potential attacks to identify the missing
[22]
Magazine discussion of main challenges mitigation techniques. security elements in the design
and mitigation techniques. of security solutions.
Parkinson et IEEE Transactions on Analysis of most relevant cyber Assessment of vulnerabilities Coverage of recent contributions
al. [23] Intelligent X X * * * * security knowledge gaps. and discussion of potential in ITS security with more fo-
Transportation Systems mitigation techniques. cus on their limitation and chal-
lenges.
Van Der A survey of misbehavior detec- Security analysis of coopera- Evaluation of various security
Heijden et al. IEEE Communications * X X * * X
Surveys & Tutorials tion mechanisms in cooperative- tive ITS. solutions to enhance security of
[24] ITS. ITS.
A survey of intrusion detection Evaluation of the applicabil- Evaluation of recent mecha-
Sharma et al., systems with an analysis and ity of intrusion detection sys- nisms that address the applica-
[25] Vehicular * X * * * *
Communications comparison of different detec- tems in ITS. bility of ML-approaches.
tion techniques and strategies.
Petit et al. IEEE Communications Analysis of challenges and re- Evaluation of authentication- Holistically addresses the prob-
[26] Surveys Tutorials * * X * * X
quirements of pseudonymous based security mechanisms. lematic of security in ITS.
authentication schemes for ve-
hicular networks.
Hussain et al. IEEE Transactions on State-of-the-art solutions on Evaluation of trust estab- In-depth review of the problem-
[27] Intelligent * * X * * X trust management in VANET. lishment approaches used in atic of security in ITS including
Transportation Systems VANET. trust establishment.
Proposed A comprehensive survey that ad-
— X X X X X X dresses the current security land- — —
survey
scape of Intelligent Transporta-
tion Systems.
• We present a general overview to describe the concept of ITS security solutions. Finally, section 5 concludes the paper.
ITS with a special emphasis on Vehicular Ad-hoc Net- Figure 2 shows the global organization of the survey.
works, describing the architecture and the currently used
technologies. II. INTELLIGENT TRANSPORT SYSTEMS OVERVIEW
• We conduct an in-depth security analysis that investigates In this section, we present essential background information
the nature of cyber-threats faced by ITS; the objective is to on Intelligent Transportation Systems.
classify vulnerabilities and identify their root causes. We
also provide a classification of the main attacks on ITS to
A. THE INTEGRATION OF INTERNET OF THINGS WITH
understand the impact of these attacks and how to react
INTELLIGENT TRANSPORTATION SYSTEMS
accordingly.
• We evaluate the current state of the art of emerging defense Over the past few decades, we have experienced the dom-
strategies. In addition, we provide a comparative analysis ination of novel types of communication between humans
of these strategies with a focus on their performance and and things and among things themselves leading to the
the challenges. emergence of a new paradigm called the Internet of Things
• We draw insights and present promising future research (IoT) [29]. The IoT paradigm has demonstrated its potential
directions to secure ITS. to reshape the future of Internet communication, bringing
vast improvements and radical transformation to human lives.
The remainder of the paper is organized as follows. Section It consists of a multitude of leading-edge information and
2 briefly presents the concept of ITS with an emphasis on communication technologies that bridge the physical world
Vehicular Ad-hoc Networks. Section 3 presents an extensive (e.g., vehicles and smart appliances) to the digital world to
ITS security analysis including vulnerabilities, attacks, and form a new intelligent system; such a system will improve
attack surfaces. Section 4 presents the state of the art of every aspect of human life, including homes, transportation
VOLUME 8, 2020 3
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
Introduction & Contribution propose different architectures and schemes to support ef-
ficient data collection. In [33], Touil et al. propose a data
Section 2 collection scheme based on a clustering approach; the ob-
The integra on of Internet of Things with
Intelligent Transport Systems Intelligent Transporta on Systems jective is to reduce the impact of mobility and density on the
Overview data collection stations. Khan et al. [34] propose a data for-
The Architecture of
Intelligent transportation systems warding algorithm for data collection; it is based on a ranking
scheme of On-Board Units (OBUs) and the hop count of data
Section 3
Attacker Models traffic. The authors in [35] propose a Quality-oriented Data
Attack surface
Security analysis in ITS Collection (QDC) to provide high quality data for vehicular
Physical a ack surfaces application and services. Moreover, QDC maintains the time
Remote a ack surfaces
Vulnerability assessment
sensitivity and accuracy required for vehicular services while
In-vehicle vulnerabili es
Vulnerabili es in wireless technologies
keeping communication overheads at minimum levels; this
So ware vulnerabili es
was shown via simulations results.
Security attacks on ITS
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
VANET; the model considers the trust uncertainty of fuzzi- components organized into two main domains: Intra-vehicle
ness and randomness in the interactions among vehicles. and Inter-vehicle (see Figure 3) [21].
a: Intra-Vehicle domain
Central Control
The number of electrical components and embedded devices
in modern vehicles is continually increasing. A multitude
Data Analysis
Updates Security of interconnected embedded computer systems, called Elec-
Performance
tronic Control Units (ECUs), have been widely used in
Certificates
Control Managment vehicles forming a distributed network to control a broad
range of automobile functions [42] including powertrain and
in-vehicle infotainment. In general, ECUs can communicate
GNSS with each other over many in-vehicle bus communication
networks [42]–[44]: Controller Area Network (CAN), Lo-
cal Interconnect Network (LIN), FlexRay, Media Oriented
System Transport (MOST), and Ethernet (see Table 2)). The
eNB use of each one of them depends on the criticality, cost,
RSU RSU
Inter-Vehicle Domain
bandwidth, and timing requirements of the desired functions.
V2I
TABLE 2: Current automotive physical layer technologies.
Gateway ECU
works, a gateway ECU is required to coordinate between the
Environmental
Transmission
sensors
different buses and manage communication protocols of the
Engine
EngineControle
Controle Air bag control
intra-vehicle domain. Furthermore, ECU plays a crucial role
Powertrain Vehicle Safety
Powertrain
in bridging the communication to external networks allowing
Brake control
Sensors a great flexibility and convenience in the system design [44].
Audio Door
In-Vehicle Comfort
Video infotainement control Light b: Inter-vehicle domain
Seat
Navigation The inter-vehicle paradigm covers the communication be-
tween vehicles and their surrounding environments, includ-
MOST/ Ethernet LIN FlexRay CAN ing other vehicles, pedestrians, bicycles, or what is com-
monly named Vulnerable Road Users (VRU), and the re-
gional infrastructure as well. Each vehicle equipped with an
FIGURE 3: Architecture and key components of an Intelligent Trans- OBU can become a part of the network and able to send
port Systems.
and receive messages related to a variety of applications
(e.g., safety, traffic management, and infotainment). Inter-
vehicle communication may refer to V2X (Vehicle to ev-
B. INTELLIGENT TRANSPORTATION SYSTEMS erything), which incorporates more specific types of com-
ARCHITECTURE AND COMPONENTS munication depending on the targeted entities [45]. This
The high-level architecture of ITS provides a description includes Vehicle-to-Vehicle (V2V) [46], [47], Vehicle-to-
of the functionality and communication links between ITS Infrastructure (V2I) [48], [49], Vehicle-to-Pedestrian (V2P)
nodes (e.g., vehicles). It consists of a set of interconnected [50]–[52] and Vehicle-to-Grid (V2G) communication [53],
VOLUME 8, 2020 5
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
Execute
wireless standards deployed in the field of transportation
[55].
its
In 1999, the Federal Communications Commission (FCC)
Ac
plo
ce
allocated 75 MHz of spectrum in the range of 5.85-5.925
s
Ex
s
GHz to be used exclusively for DSRC services in ITS [56]. Attacks
DSRC is mainly designed to provide high data transfers e En
over two basic units: Road-Side Unit (RSU) and On-Board q uir ab
le
Re
Unit (OBU) with low communication latency [57]; hence,
covering a wide range of applications, such as V2V emer-
Vulnerabilities Attack Surfaces
gency warning and collision avoidance applications. The
development of the DSRC standard has resulted in the IEEE
802.11p standards along with IEEE 1609.x, which makes Present
it close to the WAVE standard [57]. Recently, the IEEE
802.11p standard has been replaced by IEEE 802.11-OCB, FIGURE 4: Relation between security relevant terms.
which refers to a special mode of communication outside the
context of the basic service set [58].
To expand the range of VANET’s applications, there exists A. ATTACKER MODELS
a wide range of other communication standards, such as The operations of ITS are entirely controlled by the embed-
cellular technologies (Long-Term Evolution (LTE) and LTE- ded software in the vehicle without the need of human in-
Advanced), Wi-Fi, Visible Light Communication (VLC), and tervention. This makes it possible for attackers to control the
WiMAX. However, not all of these standards have the ability vehicle if they succeed in penetrating the system remotely.
to provide reliable communications for safety applications Hence, understanding the attack models is a fundamental step
[59]. For instance, Wi-Fi can exhibit a very high market that towards designing efficient schemes to predict the behavior
can be exploited to provide low cost and efficient wireless of attackers and counter their malicious activities. By analyz-
access in VANET; however, it suffers from limited coverage ing the potential attack characteristics (e.g., the attack method
and intermittent connectivity due to the high mobility of and the attack scope) and interactions of attackers with the
vehicles [60]. V2X-LTE provides ubiquitous coverage that system under attack (e.g., membership and motivation), we
supports VANET and solves bandwidth problems; however, categorize the attackers into several classes [64]–[66].
it leads to higher latency, which is a challenge for safety and
real-time applications [59], [61]. 1) Active vs. Passive: Active attackers generate malicious
packets to be transmitted to other nodes causing harmful
III. SECURITY ANALYSIS IN ITS effects on the network. Generally, these attackers have
With the fast and active development of IoT, it comes with the authorization to operate within the network; thus,
no surprise the considerable increase of security attacks they could perpetrate almost any kind of attacks, such
targeting IoT systems. Generally, smart IoT devices (e.g., as DoS attacks, Sybil attacks, and blackholes wormholes.
wearable heath monitors, connected appliances and vehicles) Passive attackers present the opposite characteristics of
carry sensitive information. Thus, any attacks on data in- active attackers. They attempt to silently monitor and
tegrity, availability, or confidentiality can have serious im- eavesdrop the network traffic to extract useful information
pact (e.g., financial/human losses) on the victims of these that can be used to prepare future attacks; these attackers
attacks. Attackers may initially target IoT technologies (e.g., are generally outsiders and cause no direct damage to the
sensors), embedded in the system (e.g., ITS) under attack, network, which make them very difficult to detect.
with the objective to compromise the whole system [62]. 2) External vs. Internal: External or outsider attackers per-
Security is a main concern of any system; however, it be- petrate their attacks from outside the network; they are
comes more critical when human lives are involved, such as not authorized to operate in the network. Generally, they
the case in ITS. Due to the high accessibility, complexity, are limited in terms of attacks they can launch. They must
and interdependency of communication technologies in ITS, successfully bypass system defenses, such as firewalls and
the probability of security breaches is high. Figure 4 shows IDSs, to be able to operate within the network. In contrast,
that attackers can exploit vulnerabilities discovered in entry internal attackers are mainly legitimate members or part
points, called attack surfaces, which provide direct access of the network; this makes them able to access basic
to vehicular communication systems. The ability to execute network resources according to their access privilege.
successful attacks may cause serious damage in ITS [63]. These attackers can cause serious damage due to their
In this section, we provide a detailed analysis of the current ability to perpetrate almost any kind of attack targeting the
security landscape in ITS. confidentiality, availability, and integrity of the system.
6 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
3) Local vs. Extended: Local attackers operate within a 2) Remote attack surfaces
limited scope targeting only nearby vehicles or RSUs. ITS rely on wireless connectivity to ensure flexible and ex-
Extended attackers expand the scope of their attacks tensible communications between different ITS components.
which can be performed from anywhere via the internet; By exploiting the vulnerabilities and sensitive nature of this
in this case, the physical location of attackers becomes connectivity, these components can be ultimately hacked and
irrelevant. controlled remotely over the Internet. Checkoway et al. [70]
4) Malicious vs. Rational: The main goal of malicious identify attack surfaces for modern automobiles. Wireless
attackers is to cause disruption and damage to the network attack surfaces can be categorized based on the range of wire-
without considering the consequences. These kinds of less access. For short-range wireless access, attackers should
attackers are usually seeking no personal benefits from be located nearby to the attack target (generally, between 5
their attacks [64]. On the other hand, rational attackers can and 300 meters) to be able to wirelessly compromise desired
be more dangerous by launching their attacks targeting ECUs and read messages bridged from the vehicle internal
specific victims to draw attention and also to maximize network. Particularly, they can send and execute malicious
their benefits. code (e.g., Trojan Horse, Virus, and Worm) compromising
vehicle safety. Several technologies can be used as an entry
B. ATTACK SURFACE
point to hack the system; these include Bluetooth, Wi-Fi,
Remote Keyless Entry (RKE), RFIDs, and Tire Pressure
Due to the growing number of internetworking control units Monitoring Systems (TPMS). For long-range access (e.g.,
in VANET, new attack surfaces are created, where an attacker greater than 1 km), attacks can be launched from anywhere.
could gain access to compromise the security of the network This kind of attacks focus on the exploitation of addressable
[67]. Thus, the identification of those attack surfaces can help channels like Internet services or cellular capabilities inte-
both Original Equipment Manufacturers (OEMs) and drivers grated into the telematics units, or Broadcast channels in-
to better prevent possible attacks. cluding Global Navigation Satellite Systems (GNSS), Satel-
lite Radio, Radio Data System (RDS), and Traffic Message
1) Physical attack surfaces Channel (TMC) [70].
VANET provide several physical interfaces installed in both C. VULNERABILITY ASSESSMENT
moving cars, such as On-Board Diagnostics (OBD) port
To execute successful attacks, hackers must have a deep
that allow access to the car’s internal networks and regional
knowledge of the targeted system. Thus, they can precisely
roadside infrastructure. Having open access to those criti-
scan and monitor specific elements of the network to discover
cal components makes the whole in-vehicle system highly
possible vulnerabilities. Generally, a vulnerability exists be-
reachable to anyone, including attackers. This increases the
cause of a limitation or a weakness in the system design,
ability of attackers to explore the system offline, discover
which can be exploited to compromise security services,
exploitable vulnerabilities, and test possible attack scenarios
such as confidentiality, availability, and integrity. A good
until performing a successful one. It is worth mentioning that
security approach requires the identification of vulnerabilities
the OBD-II port remains one of the most critical interfaces
to prioritize the testing; this will help security experts to
used to compromise the full range of automotive systems.
recognize the weakest entities in order to develop appropriate
This interface is available in almost every vehicle to provide
countermeasures and improve the security of future vehicles.
efficient diagnostic codes to detect faults in ECUs. It also
Figure 5 shows possible security vulnerabilities.
provides direct access to the vehicle’s internal network. Once
an attacker can get a physical connection to this port, he/she 1) In-vehicle vulnerabilities
will be able to inject messages, jam signals, and/or eavesdrop
In the design phase of in-vehicle network protocols, secu-
on exchanged keys between ECUs and different entities. This
rity issues were not a primary concern since vehicles were
may result in car theft or control of various components of
rarely connected to the external world. However, due to
the automobile (e.g., brake, engine, and locks). Other ways
the increased number of external interfaces and the ability
to gain physical access to the vehicle are those used for en-
to connect to outside networks, in-vehicle networks have
tertainment systems, such as disc reader or USB port, where
become heavily exposed to many cyber-security threats, such
the attacker creates multimedia files that can change code in
as eavesdropping, spoofing, and denial of service. Indeed,
the system to spy on other parts of the vehicle. Practically,
in-vehicle bus networks are simple message broadcasting
it is hard for an attacker to gain such physical access to the
networks; an attacker can easily attach a fake ECU with
vehicle’s internal network. Therefore, attackers seek to find
an illegitimate, malicious program and receive broadcast
other possible attack surfaces to initiate remote attacks on
messages.
the vehicle’s internal network by injecting malicious codes,
Due to the lack of security protection (e.g., no confidential-
or placing devices, with wireless features, to read messages
ity, no privacy, and no authentication), particularly in CAN
bridged from the targeted network [68], [69].
buses [71], the attacker can easily analyze the transmitted
frames based on id-based priority schemes (priority arbitra-
VOLUME 8, 2020 7
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
Servers
security researchers on how to gain access to internal vehicle
systems and manipulate the vehicle by reverse engineering.
The security research community did produce several con-
tributions [76]–[78] related to potential threats of exploiting
P
AP CAN buses. However, there are limited studies concerning
Mobile APP
the security of other network buses (e.g. FlexRay, LIN).
Mousa et al. [76] report that FlexRay suffers from the same
wir Vuln
ele era lack of security protection as CAN buses (e.g., no confiden-
ss bili
RSU Cellular tec ties
hn
olo in tiality, no authentication, and no privacy). They present a
Network
4G/5G
gie
s lightweight authentication protocol based on the implementa-
GNSS
802.11p Wi-Fi tion of Light Weight CAN Authentication Protocol (LCAP)
TPMS
over FlexRay. Murvay et al. [77] discuss the feasibility of
Bluetooth
Insecure communication attacks on FlexRay. They first identify network behavior
exchange
and features for a better understanding of targeted attacks
OBD-II including DoS attacks and messages spoofing. They put these
Gateway ECU
attacks into practice and analyzed them in terms of feasibility.
Transmission
Environmental In addition to CAN and FlexRay, LIN is another com-
sensors
monly used in-vehicle’s internal network. Takahashi et al.
Engine
Engine Controle
Controle Air bag control
Powertrain Vehicle Safety
Powertrain
[78] evaluate the resistance of LIN against cyber-threats.
Brake control
Sensors
They present sample attacks that use the characteristics of an
Door
In-Vehicle
error handling mechanism [79]; the main concept behind the
Comfort control Light
infotainement
Seat
proposed mechanism is to inject any value of false response
using the error handling mechanism. This injects a collision
between the responses to induce the bit error and injects
Intra-vehicle vulnerabilities a false response after an error occurs. According to the
experimental results, the proposed mechanism [78] shows
Car audio
phone Call Car Video
Recording
great effectiveness in this type of attacks.
Software vulnerabilities
2) Vulnerabilities in wireless technologies
FIGURE 5: Map of security vulnerabilities in automotive systems. Although wireless communication technologies provide
many advantages, they introduce security vulnerabilities. At-
tackers can exploit these vulnerabilities to gain remote access
tion: message with a lower identifier gets higher priority); to the internal vehicular network and compromise the whole
this allows the attacker to determine the target ECU and its system. This section aims to shed light on the main security
priority. Thus, he/she can exploit the priority arbitration to vulnerabilities introduced by the implementation of wireless
keep the network busy by sending spoofed messages causing technologies used in ITS, such as DSRC/WAVE, Cellular-
resource exhaustion (Denial-of-Service) and other frames to V2X, Bluetooth, and Global Navigation Satellite Systems
back off. Furthermore, because internal bus networks are uni- (GNSS).
versally connected, the attacker can compromise the whole
in-vehicle security and take control of all vehicle components a: IEEE 802.11p
leading to serious safety threats. VANET mainly adopt IEEE 802.11p as a dominant vehicular
Recently, many studies on security vulnerabilities (see Radio Frequency (RF) technology. Although IEEE 802.11p
Table 3) highlight the weaknesses in internal bus networks provides reliable vehicular communication, this technology
that allow direct access without any restriction. Several con- remains vulnerable to attacks. A vulnerability analysis did
tributions [43], [72]–[75] focus on the security of CAN bus. show the existence of gaps in the current technology, espe-
In [72], Iehira et al. propose an attack that combines bus-off cially with the usage of omnidirectional antennas [86]. This
attacks with spoofing attacks exploiting the absence of secu- makes it vulnerable to jamming attacks since anyone in the
rity protection in the CAN buses. According to the simulation scope of radio communication can send jamming signals to
results, the proposed attacks have successfully prevented the the victims [87]. Lyamin et al. [88] investigate the jamming
transmission of regular messages without any resistance from DoS attacks in IEEE 802.11p that are possible when the
legitimate ECUs; this shows the feasibility of these attacks exchanged beacons in a platoon are corrupted. The authors
and the potential threats to vehicles. Currie [75] studies the propose a simple real-time detector of jamming DoS; it is
overall insecurity of the CAN bus architecture. The author validated in terms of detection and false alarm probabilities
shows that it is easy to manipulate the CAN bus using for the proposed scenarios. Recently, the IEEE standard
basic computer hardware. He proposes basic guidelines for has replaced the IEEE 802.11p by the IEEE 802.11-OCB
8 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
Attack
Automotive cyber incidents References Attack Surfaces Attacks range
methodologies
Spoofing attacks,
Exploiting the vulnerability of the CAN Iehira et al. [72] ECUs, CAN buses Physical attack
vulnerabilities
bus-off attacks
Intra-vehicle
Hacking TESLA: use wireless communi- Wireless capabilities Remote, Long-range Internet attacks,
in wireless technologies
Tesla cross-site scripting (XSS) vulnera- Sam Curry, 2019, Physical, Cross-site scripting
Infotainment, servers
bility. [83] Short-range attack (XSS)
specification [58], where OCB stands for outside the context c: Bluetooth
of a basic service set. It is worth noting that 802.11-OCB Bluetooth is an open standard for short-range Radio Fre-
does not provide any cryptographic protection since it oper- quency (RF) communication that has been widely integrated
ates in OCB mode, where there is no need for Association into many industry segments including the automotive in-
Request/Response or Challenge messages. Consequently, at- dustry for media connectivity purposes. According to the
tackers can eavesdrop and/or modify the traffic while within National Institute of Standards and Technology (NIST) guide
range of a vehicle or IP-RSU. Therefore, such a link is less to Bluetooth security [90], Bluetooth is susceptible to several
protected than traditional 802.11 links [58]. known attacks, such as DoS attacks, eavesdropping, and
message modification. Security vulnerabilities of the latest
version of Bluetooth technology include (for more details,
b: Cellular networks we refer the reader to [90], [91]): (a) Authentication requests:
there is no waiting interval for authentication challenge
Cellular networks (e.g., LTE and LTE-A) are another mode
requests; this gives attackers the ability to collect a large
of wireless communication used by vehicles to support long-
number of challenge responses and break secret link keys; (b)
range Internet connectivity. In fact, connecting the Internet
keys: if secrete keys are not properly protected, attackers can
to cellular networks is a major contributor to cellular net-
easily read and modify them; (c) user authentication: in Blue-
work vulnerabilities. The cellular architecture at its core is
tooth technology, devices, and not users, are authenticated;
based on Internet Protocol (IP) to support full interworking
(d) end-to-end security: an intermediary can decrypt the
with heterogeneous radio access networks. However, this
transmitted data due to the absence of end-to-end encryption;
introduces more security threats by exposing the system
(e) discoverability: vehicles need to be discoverable all the
in question to IP-based attacks, such as false information
time; this makes them prone to several attacks; and (g) lack
injection, eavesdropping attacks, spoofing, DDoS attacks,
of audit and non-repudiation.
and others [20], [89]. Besides, due to the unpredictable
and the ephemeral connectivity among nodes in VANET,
d: Global Navigation Satellite Systems (GNSS)
management of (re)authentication and record of trust pose
a serious challenge for cellular communication, putting the GNSS is now an integral part of all aspects of our lives. It pro-
security and network performance at risk [20]. vides global coverage, accurate position, velocity, and timing
information to support a wide range of critical applications.
Due to the increasing dependence on GNSS, security vulner-
VOLUME 8, 2020 9
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
GNSS Signals
gation channel-related vulnerabilities, and interference (unin-
tentional or intentional) related vulnerabilities [94]. System-
related vulnerabilities, propagation channel-related vulnera-
bilities, and unintentional interference-related vulnerabilities
are out of the scope of the current study and may need a RSU
Spoofer
dedicated survey. Due to the low signal strength in GNSS,
interference signals can be easily generated to intentionally
block or mislead receivers into false positioning, incorrect
timing, and wrong velocity. This falls into two distinct forms Spoofed Position Real Position
of intentional interference with GNSS signals: jamming and
spoofing [94].
Jamming: The basic principle of GNSS signal jamming FIGURE 6: Illustration of a GNSS spoofing attack
is to generate and transmit powerful noise signals toward the
victim’s receiver aiming to prevent legitimate signals from
being distinguishable by the GNSS receiver. The objective assumed the existence of many vulnerabilities that can be ex-
is to disrupt the operations of GNSS. This could be done ploited to cause unexpected behaviors using malware leading
through the use of low-cost jammer devices that disrupt to life-threatening situations [100]. Software vulnerabilities
GNSS-based services in extended geographical areas. The are caused by software errors and flaws introduced during
availability of such illegal and low-cost devices is alarming, the design or implementation phases. The identification and
especially due to the serious damaging impact they may categorization of security vulnerabilities have become one of
cause. Borio et al. [95] review the characteristics of jamming the most active areas of software security research, where
signals and their impact on GNSS receivers; they also present multiple vulnerability databases (lists) have been maintained;
the state-of-the-art methods for jamming detection. Another these include the CWE (Common Weakness Enumeration)
study [96] provides an overview of various methods used to list, the CVE (Common Vulnerabilities and Exposures) list,
protect GNSS receivers from jamming and interference. and NVD (National Vulnerability Database).
Spoofing: It is the act of broadcasting false signals which In VANET, several common software vulnerabilities exist,
can appear to be genuine GNSS signals; the goal is to mislead such as buffer overflow, code injection and weak access
the GNSS receiver into providing erroneous positions, veloc- control or authentication (see the CWE and CVE lists) to
ities, and time information (see Figure 6). In comparison with name a few. Buffer Overflow or buffer overrun is always con-
jamming (that can be easily detected by receivers), a suc- sidered one of the most dangerous software coding errors. It
cessful spoofing attack may have disastrous consequences, is specified as CWE-120 under the CWE dictionary of weak-
especially for emerging applications (e.g., autonomous vehi- ness types. Typically, it occurs when a program overruns the
cle navigation), because it is difficult to detect. In this context, buffer’s boundary and overwrites adjacent memory locations
a number of contributions have investigated spoofing attacks. while writing data into a memory buffer. By the exploiting
To name a few, Psiaki et al. [97] review the state of GNSS this vulnerability, it becomes easy to inject malicious code
spoofing and provided a detailed description of spoofing at- into a program to gain illegitimate access to the targeted
tacks and the corresponding defense methods. The authors in system. In 2017, a stack-based buffer overflow issue was dis-
[98] propose a novel scheme to detect and localize spoofing covered by Shkatov et al. [84] in several vehicles, including
attacks on vehicular navigation GPS by correlating Doppler BMW and INFINITI. These vehicles had telematics control
measurements from multiple vehicles connected with V2V modules (TCUs) which are built by Continental AG; they
communication. However, it only supports perfectly straight contain the S-Gold 2 (PMB 8876). The exploitation of this
trajectory, which is not always the case. Similarly, authors vulnerability allows the attacker to disable the infotainment
in [99] have reported the lack of proper security measures system and affect the functional features of the vehicle.
applied to vehicular sensor networks. Hence, they propose a There are advanced types of injection vulnerabilities. SQL
new approach to detect sensor spoofing attacks against auto- injection (SQLi) and Cross-site Scripting (XSS) are common
motive radars by effectively applying multiple beamforming injection vulnerabilities used to insert untrusted input due to
in an automotive MIMO radar. the lack of sufficient query validation process in legitimate
user infotainment systems [101]. Li et al. [102] report that
3) Software vulnerabilities traditional detection methods have many limitations and can-
To provide innovative features, most connected vehicle func- not deal with the increasingly complex injection attacks in
tions are controlled by software with over 100 million lines of ITS. They propose an SQL injection attack detection method
code. However, softwares are never perfect. It is commonly which can automatically learn the effective representation of
10 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
data. In 2019, the white hat hacker, Sam Curry, discovered a the effectiveness of their method in mitigating DoS attacks.
stored cross-site scripting (XSS) vulnerability in the software In order to prevent most of the automated DDoS attacks,
of his Tesla Model 3; the exploitation of this vulnerability Poongodi et al. [106] propose a reCAPTCHA controller
allows the attacker to obtain vehicle private information mechanism to filter the attack traffic by using the source
[83]. In advanced attacks, attackers may exploit additional side integrity checks. According to the authors, this solution
privilege escalation vulnerabilities combined with weak ac- has practically proved its high performance compared with
cess control or authentication to gain an extended control existing systems and its ability to minimize the generated
of all network resources which are protected from normal overhead in terms of latency and energy consumption.
application users. Given the large amount of code installed
in today’s vehicles, it is extremely difficult and expensive b: Black hole attacks
to test and verify such codes. Thus, securing the various Black hole attacks are among the common attacks against
heterogeneous software platforms is a challenging task. vehicular networks that have serious implications on network
performance [107]. In such attacks, the attacker works his
D. SECURITY ATTACKS ON ITS way to become a part of the network and thus be able to
Although there are significant technological improvements, exchange messages with other nodes. Then, he/she could ex-
ITS are still vulnerable to various security attacks (see Ta- ploit existing vulnerabilities in routing protocols, such as Ad
ble 4). We observe that the risks presented by cyberattacks hoc On-Demand Distance Vector (AODV) [108], to broad-
against ITS can be extremely dangerous; indeed, they could cast bogus routing information to its neighboring nodes. A
threaten both the safety and privacy of all road-users. In the research analysis conducted by Afdhal et al. [109] investigate
following, we describe major attacks that can target ITS. the impact of the black hole attacks on the performance of
AODV and AOMDV (Ad hoc On-demand Multipath Dis-
1) Attacks on availability tance Vector) routing protocols in VANET. The goal of the
Attacks targeting availability may cause a temporary outage attacker is to convince neighboring nodes that they are on the
in an attempt to prevent access to any kind of network shortest path in order to increase the likelihood of its route
resources. This can cause serious damage due to the real-time being chosen. Once the attacker starts receiving data, it may
nature of several applications of ITS. selectively drop incoming packets evading detection; this is
known as a gray hole attack. A black hole attack happens
a: Denial of Service (DoS) attacks when the attacker drops all incoming packets. The detection
DoS attacks are one of the most typical cyber-attacks in of black hole attacks is a complex task since the attacker can
communication networks. They have been extensively used drop packets periodically. The isolation of malicious nodes is
to disrupt network availability. They occur when an attacker more challenging, particularly in VANET. Tobin et al. [110]
tries to flood a legitimate user (e.g., a vehicle) with a large develop a countermeasure for black hole attacks in VANET.
amount of illegitimate traffic in an attempt to overload the The proposed solution focus on multiple steps consisting of
victim. This may cause congestion resulting in legitimate (a) attack detection through route backtracking and detecting
traffic being dropped [103]. Launching a DOS attack by a sin- discrepancies; (b) node accusation; and (c) blacklisting mali-
gle attacker is computationally expensive to execute. Thus, cious nodes from participating in the network. However, the
attackers resort to Distributed DoS (DDoS) attacks to over- proposed solution can only detect one single malicious node
whelm the target’s resources, such as network bandwidth and and the solution requirements cannot be always satisfied.
processing power, with illegitimate traffic [104]. To launch
DDoS attacks, the attacker (e.g., bot-master) generally needs c: Malware attack
to control a large number of compromised devices (called For the implementation of communication protocols, hard-
zombies). Each zombie sends a huge volume of illegitimate ware drivers, as well as user applications, modern vehicular
traffic to deny services to legitimate users of the target (e.g., software could have more than 100 million lines of code
vehicle or RSU). exposed to all kinds of software vulnerabilities [100]. This
DoS and DDoS attacks can cause serious harm to the gives opportunities for attackers to design effective malware
network. Several efforts toward the mitigation and the pre- to gain unauthorized access and disrupt the regular function-
vention of such attacks have been carried out. In [105], Liu ing of vehicles. Malware is a general term that refers to all
et al. report the shortcomings of the classic pseudonymous types of malicious software (e.g., spyware, adware, worms,
authentication schemes subject to severe DoS attacks; they virus, and trojan) that can easily infect a huge number of
propose a puzzle-based co-authentication (PCA) scheme to vehicles. Malware attacks originate from computer networks,
mitigate these attacks. The key idea behind the proposed but they have been found in almost every existing data-
solution is to increase the publishing cost of certificates enabled network including VANET. The attacker may have
and to design a collaborative verification of legitimate vehi- physical access to the vehicle, thus, the ability to install
cles. This restricts the attacker’s capability to release forged malware through the OBD-II port or via the in-vehicle info-
pseudonymous certificates and improves the efficiency of tainment system. Also, the attacker may exploit the vehicle’s
certificate verification. The authors did show, via simulations, telematics system to deliver malware that allows him remote
VOLUME 8, 2020 11
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
Replay attack Authentication, Wireless channels, • Store packets and retransmit them later
X x Confidentiality, intra-vehicular
[107], [125] • Impersonate a legitimate Vehicle/RSU
Integrity systems • Inject bogus information
Wireless channels,
Bush Telegraph X x Availability, software and •Accumulate enough errors (i.e., bogus infor-
attacks [25] Integrity hardware mation) to drop vehicular traffic
Timing attacks Availability, Wireless channels, • Add intentionally some timeslots to the orig-
X x software and inal message to impact information freshness
[126]–[128] Integrity
hardware • Flood or jam the communication channels to
increase packet delays and losses
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
have failed since they suffer from technical limitations. For topology of the network to prevent nodes from discovering
example, (a) identity registration based techniques [129], other paths and route all traffic through the malicious nodes;
[130] fail when the attacker pretends multiple identities; (b) this puts the attackers in a position to control and manipulate
position verification-based schemes [131] fail because of the network traffic. Albouq et al. [119] report that the severity
high mobility of vehicles; (c) trajectory-based schemes [132] of wormhole attacks can be maximized if attackers resort
fail when the attacker succeeds in compromising an RSUs to cooperative wormhole attacks where several attackers
and thus can get a large number of valid trajectories. In cooperate. In classical attacks, an attacker may not be able
this context, the authors in [118] propose a novel detection to establish the wormhole link to cover long-range commu-
technique, using proof of work and location in VANET, nications. Cooperative wormhole attacks serve not only to
which shows a high level of performance with acceptable extend the range of the established links between attackers,
overhead. but also to confuse existing detection techniques that rely on
time analysis. To counter these attacks, the authors in [119]
propose a lightweight protocol for detecting and mitigating
Road congestion alert wormhole attacks in VANET.
Congestion on Change road,
road congestion ahead
3) Attacks on confidentiality
RSU RSU
4) Attacks on integrity
Attacks targeting integrity aim to alter or manipulate ex-
changed messages between different network members.
Malicious
Wormhole link Node
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
plementation of robust encryption methods and the inclusion at the same time. Even with the availability of conventional
of timestamps restrict the likelihood of these attacks. security mechanisms, there is a lack of proper mechanisms
that consider the current security threats while taking into
b: Timing attacks account the stringent requirements of ITS. We also believe
Several ITS applications require real-time traffic transmis- that the analysis, presented in this paper, is much needed
sion; thus, there are major concerns on attacks that may since it helps determine what type of solutions can be used
impact the time synchronization, transmission delays, and to minimize the likelihood of successful attacks targeting the
packets losses [126]. Timing attacks target communication security of ITS.
timing to cause serious safety problems, especially in dense
traffic. Performing timing attacks can be done by flooding
IV. EXISTING MITIGATION TECHNIQUES AGAINST
or jamming the communication channels to increase packet
ATTACKS IN ITS
delays and losses. In [126], Zheng et al. have demonstrated
how timing attacks could seriously impair the effectiveness Mitigating techniques can be classified into two categories:
of delay-sensitive applications in VANET. They propose a Proactive and reactive approaches. Typically, in ITS, it is
delay-tolerant intersection management protocol that consid- crucial to implement proactive cybersecurity strategies in
ers the impact of communication delays in single and mul- order to enforce security policies. This category consists of
tiple interconnected intersections for intelligent intersection defining a baseline level of cybersecurity, which is considered
management systems. Timing attacks can be performed by as a preventative measure to deal with potential threats.
an attacker who intentionally adds some extra timeslots to This includes mechanisms, such as integrity and authenticity
forwarded messages aiming to impact information freshness checks (e.g., verifying digital signatures and certificates) and
[127]. Another study conducted by Arsalan et al. [128] access control mechanisms. However, since it is impossible
discusses thoroughly timing attacks in VANET. They propose to predict all possible threats and dificult to counter internal
a scheme, called Timing Attack Prevention (TAP), to detect attacks, reactive approaches must be deployed to react to
and mitigate this type of attacks. The proposed scheme attacks when proactive measures are not effective. In this
eliminates the risks of delayed and duplicated emergency context, intrusion and misbehavior detection systems are
packets by controlling the broadcasted messages. This is widely deployed in mitigating the impacts of attacks and
done through the use of Software Defined Network (SDN) restricting their propagation [24], [25]. To provide the reader
controllers and Named Data Networking (NDN) communi- with a comprehensive review of existing defense mechanisms
cation paradigm in VANET. against attacks in VANET, it is crucial to systematically
review these solutions and analyze them thoroughly. In this
c: Bush Telegraph attacks section, we briefly introduce recent security mechanisms
This type of attacks is an advanced version of bogus in- which can be used to mitigate the risk of cyberattacks we
formation attacks. The attacker attempts to gain access to did address in section III.
a large number of nodes spread over several wireless hops.
Then, he/she appends incremental errors to the packets at A. AUTHENTICATION BASED SECURITY SCHEMES
each hop. Thus, after passing several hops, the packet accu-
mulates enough errors (i.e., bogus information) to be dropped Due to the diversity of security attacks (e.g., replay, in-
[25]. This happens because, upon receipt of the packet, a jection and eavesdropping attacks), safety messages must
node checks whether the corresponding error is small; if the be authenticated. In this regard, cryptographic algorithms
response is yes, it forwards the packet; otherwise, it drops it. are considered as the backbone of security and privacy
protection for ITS applications; this allows to ensure the
E. LESSONS LEARNED FROM THE CURRENT legitimacy of exchanged messages with functions of au-
SECURITY LANDSCAPE OF ITS ditability in case of misbehaving. Most existing schemes
The driving motivation behind this chapter is to answer the in VANET are developed to guarantee authentication and
following two questions 1) what are the current security integrity with privacy and anonymity preservation. These
issues of modern ITS, and 2) what are the root causes of schemes can be divided into four classes: Public Key-based
these security issues. In our attempt to answer these ques- Authentication (PKA) schemes, Identity-based Authentica-
tions, we explored and analyzed existing relevant literature tion (IBA) schemes, Group Signature-based Authentication
to provide an overall picture of the ITS security landscape. (GSA) schemes, and Symmetric Key based Authentication
The current architectural design of automotive systems has (SKA) schemes [26], [133]. In this subsection, we walk
shown to be vulnerable due to the increasing number of new through the most recent contributions that use cryptography
services and capabilities integrated into modern vehicles. to improve security in VANET. More specifically, we de-
Indeed, this results in introducing additional fraud risks and scribe existing schemes and identify their limitations. Table 5
data-breach incidents, threatening the safety of road users. summarizes the list of security mechanisms we cover in this
Based on our analysis, we believe that the enforcement of subsection.
appropriate security requirements is needed and challenging
14 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
• The use of bilinear pairing to offer mes- Fast verification of Bogus message, High computational
Azees et al. overhead due to the
Public Key-based Authentication (PKA) schemes
2017 sage authentication and privacy preserva- certificates and impersonation and
[9] bilinear pairing
tion for VANET. signatures modification attacks
• Provide an efficient conditional privacy operations.
tracking mechanism in case of dispute.
Zhang et al. • Implementation of Cryptographic Mix- Efficient key update Limited protection
2017 Zones (CMIX) using One-time Identity- and certificate Eavesdropping against attacks other
[136]
Based Authenticated Asymmetric Group management than eavesdropping
Key Agreement (OTIBAAGK).
Lower average Impersonation, Master keys might
Asaar et al. • The implementation of identity-based message delay and replay modification, be compromised
2018 message authentication with privacy
[137] average packet loss and man-in-middle since they are stored
preservation scheme using proxy vehicles ratio. attacks in every vehicle
(ID-MAP).
Forgery and
• The implementation of a new decen- untraceable Vulnerable to Denial
Yue et al. in tralized authentication scheme for VANET Efficient verification
signature, ID of Service (DoS)
Group Signature based Authentication
• The use of HMAC to substitute the Better efficiency, Modification, replay, Heavily relies on the
Jiang et al. utilization of time-consuming CRL for a Lower computational injection,
Authentication (SKA)
[11] lightweight anonymous batch authentica- overhead and Impersonation and authorities.
tion scheme. verification delay colluding attacks
schemes
VOLUME 8, 2020 15
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
1) Public Key-based Authentication (PKA) schemes authentication delay even in high vehicle density scenarios.
However, it relies on a non-realistic assumption of reliable
In particular, public key-based cryptographic schemes have
wireless networks and access points. Similarly, Dua et al.
been employed pervasively to achieve reliable node authen-
[10] propose a novel scheme to ensure secure message com-
tication for pseudonymous vehicular communication [26].
munication among vehicles using two-level authentication
The initial stage of communication involves the registration
key exchange. In the first authentication level, a Cluster Head
process of the vehicles to authenticate themselves to a trusted
(CH) is selected among a group of vehicles in a cluster by a
authority and obtain a set of public key certificates and
trusted certification authority. In the second level, the selected
corresponding public/private key pairs. Therefore, a vehicle
CHs are responsible for the authentication of vehicles within
signs outgoing packets with its private key and attaches
their clusters. Simulation results show that the scheme [10] is
the resulting signature and corresponding certificate to the
efficient in terms of computational cost and response time;
message. It requires the sending vehicle to have a valid public
this is explained by the fact that it is implemented using
key certificate to be authenticated properly by receivers [18].
Elliptic Curve Cryptographic (ECC) technique. However,
To support the management of public keys, the European
the number of verification steps executed by the certificate
Telecommunications Standards Institute (ETSI) and the Na-
authority is not scalable in the case of high-density networks.
tional Highway Traffic Safety Administration (NHTSA) have
defined a Vehicular Public Key Infrastructure (VPKI) where 2) Identity-based Authentication (IBA) schemes
only legitimately registered nodes within the domain are able
Identity-based Authentication (IBA) schemes extend the idea
to communicate securely [142].
of PKA-based schemes. In IBA, the receiver can exploit
Azees et al. [9] propose an efficient anonymous authenti- the explicit identity, included in the message, to derive the
cation scheme with conditional privacy preserving (EAAP) public key of the sender. Thus, compared with PKA, IBA
for VANET. EAAP supports efficient authentication for vehi- eliminates the requirement of certificates since the sender’s
cles and RSUs while preserving their anonymity; it allows identifier is sufficient to verify messages [26]. Consequently,
preventing attacks like impersonation and masquerading. IBA eliminates the overhead caused by including certificates
EAAP outperforms several schemes, such as BLS [143], in the exchanged messages [151].
ECPP [144], CAS [145], GSB [146], and KPSD [147], in Tangade et al. [135] propose a Decentralized and Scal-
terms of the verification process of certificates and signatures. able Privacy Preserving Authentication (DSPA) scheme that
Moreover, it provides conditional tracking capability which enjoys the benefits of both asymmetric Identity-Based (ID-
allows trusted authorities to trace the identity of vehicles in based) authentication and the Symmetric Hash Message Au-
case they misbehave. However, EAAP is costly in terms of thentication Code (HMAC). Indeed, DSPA allows reducing
computational overhead due to the bilinear pairing operation. communication and computation overheads. However, it is
It also suffers from the limitations caused by the centralized not suitable for direct V2V communication because of the
authentication design which relies on the security of the large number of messages that should be exchanged be-
trusted authority. Islam et al. [134] report that the use of tween nodes and RSUs/base stations [152]. Furthermore,
either elliptic curve or bilinear-pairing causes a heavy com- DSPA is not effective against passive attacks such as man-
putational burden making them infeasible for VANET. Thus, in-the-middle and replay plain-text attacks [152]. Since other
to overcome this issue, they introduce a password-based well-known approaches (e.g., digital signatures combined
conditional privacy preserving authentication and group-key with pseudonymous [153], [154] and group signatures [155],
generation (PW-CPPA-GKA) scheme for VANET. The usage [156]) are insufficient to stand against attacks that target
of this scheme allows vehicles to join or leave a regional vehicles privacy (e.g. location tracking), Zhang et al. [136]
group of nodes and also facilitates password updates. In address the problem of location privacy; they propose a new
terms of communication overhead and latency, PW-CPPA- method that relies on the One-Time Identity-Based Authenti-
GKA outperforms other existing schemes [148]–[150]. How- cated Asymmetric Group Key Agreement (OTIBAAGKA) to
ever, the authors [134] did not simulate the proposed scheme establish Cryptographic mix-zones (CMIXs). Unlike previ-
in realistic scenarios (e.g., urban or highway scenarios) that ous related contributions [157], [158], OTIBAAGKA allows
consider traffic density, speed of moving vehicles, or some vehicles to update their pseudonyms while sending vehicular
other metrics. Huang et al. [14] investigate the possibility of safety messages. Since none can trust RSUs, OTIBAAGKA
exploiting the potential of the 5G technology in supporting makes use of semi-trusted RSUs which cannot decrypt mes-
higher data rates with larger numbers of connected devices sages broadcasted by the vehicles in CMIXs. However, this
to overcome the issues of public-key cryptography. The au- scheme can only protect VANET from passive attacks like
thors propose a novel scheme that makes uses of elliptic- eavesdropping and location tracking. Asaar et al. [137] pro-
curve public-key cryptography and a registration list (RL) pose a novel identity-based message authentication with a
to secure VANET. This approach only requires two light- privacy preservation scheme using proxy vehicles (ID-MAP).
weighted hash operations to be effective against attacks like ID-MAP is based on an earlier contribution by Liu et al. [159]
eavesdropping, message modification, and DoS attacks. The which examines the benefits of proxy vehicles in reducing
simulation results show that the scheme achieves negligible the centralized computational overhead of RSUs through si-
16 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
multaneous verification of signatures. More specifically, ID- 4) Symmetric Key based Authentication (SKA) schemes
MAP extends the scheme in [159] to satisfy the security and It is widely known that symmetric cryptography can provide
privacy requirements of VANET as well as the traceability of high computational efficiency and reduce communication
misbehaving vehicles. However, the master keys are stored in overhead because of the utilization of one single key for
every vehicle which might increase the risk of key lackage. both the signing and verification processes [26]. However,
for reliable node authentication, the secret keys should not
3) Group Signature based Authentication (GSA) schemes be compromised during transportation. Thus, it is essen-
tial to establish secure channels to safely exchange keys
Group signature based Authentication (GSA) schemes intro-
between vehicles and RSUs. In symmetric cryptographic
duce a group-wide public key such that any vehicle within
schemes, a Hash Message Authentication Code (HMAC)
a specific group can sign messages on behalf of the group.
is used for lightweight message authentication. Since the
However, it is infeasible for anyone except for the group man-
utilization of symmetric cryptography alone is questionable,
ager to reveal the signer’s identity. In addition to the effective
several authentication schemes have combined the use of
and anonymous vehicle’s authentication, the implementation
HMAC with other cryptographic techniques to achieve better
of GSA extends security requirements to cover more services
performance.
for vehicular networks, including accountability, unlinkabil- Jiang et al. [11] address the problem caused by the Certifi-
ity, and unforgeability [160]. Once a vehicle is found to be cate Revocation List (CRL) (e.g., communication overhead
malicious, only a designated group manager who operates as and lack of privacy). They propose a lightweight Anonymous
a semi-trusted entity can link the signature to the identity of Batch Authentication scheme (ABAH) that relies on calculat-
the signer after deciding to revoke the malicious member. ing the Hash Message Authentication Code (HMAC). ABAH
The tradeoff between privacy preservation and conditional makes use of identity-based signature (IBS) to achieve
anonymity has led Yue et al. [138] to propose a new authen- privacy-preserving and realize batch authentication. Simula-
tication scheme based on the framework of group signatures. tion results show that ABAH achieves significant improve-
The proposed scheme offers a decentralized management ment in terms of communication and computational over-
model to offload the heavy burden of generating group head. However, the average transmission delay provided by
certificates for vehicles and avoid the cost of creating and ABAH is not good enough to outperform other schemes like
updating revocation lists. The scheme can guarantee more ad- IBV [161]. Similarly, Benyamina et al. [141] propose a novel
vanced security requirements (e.g., forward security, CCA2- efficient and lightweight authentication scheme (ANEL) that
anonymous, non-frameablility, unforgeability, and traceabil- enjoys the benefits of the MAC-based authentication, which
ity) which cannot be completely satisfied in existing schemes. is much more efficient in terms of computational overhead.
However, the proposed scheme is found to be vulnerable ANEL uses biological password authentication, system key
to Denial of Service (DoS) attacks when false data is in- updates, and biological password updates. It is resistant
jected. Similarly, Jiang et al. [140] propose an Anonymous to location tracking, impersonation, RSU compromise, and
Authentication scheme based on group signature (AAAS). stolen OBU attacks to prevent the disclosure of any sensitive
AAAS allows a good level of performance since it adopts information. Simulation results show that ANEL ensures fast
a pseudonym mechanism and identity based group signature and reliable authentication suitable for VANET.
to eliminate the overhead generated by the management of
public key certificates. It makes use of Region Trust Author- 5) Authentication Challenges in VANET
ity (RTA) as a group manager to reduce the computation According to the DSRC and IEEE 1609.2 standards, vehicles
and communication costs of the central trusted authority are required to satisfy real-time transmission of periodic
and also to relieve the pressure on RSUs. However, this safety messages in order to realize ITS services. However,
scheme is limited in scope since it only supports vehicle-to- due to the diversity of security attacks (e.g., replay, injection,
infrastructure communications. Zhang et al. [139] introduce and eavesdropping attacks), safety messages must be authen-
a novel scheme that adopts (a) batch group signature verifi- ticated. The implementation of robust authentication schemes
cation to minimize the computational cost of signatures veri- may impose a heavy burden on participating entities resulting
fication; and (b) Group Session Key (GSK)-based revocation in violating the requirements of delay-sensitive applications.
strategy to quickly check whether the message sender has In [162], the authors investigate the sources of overhead
been revoked or not. The scheme is effective against several caused by security mechanisms. They show that the overhead
attacks (e.g., impersonation attacks, tracking attacks, Sybil may lead to serious performance degradation. Therefore,
attacks, replay attacks, and DoS attacks) with an acceptable vehicles have to be equipped with tailored authentication
level of performance in terms of computation, authentication schemes that satisfy the strict requirements of VANET. In-
delay, and message loss rate. However, this scheme is unable deed, all existing schemes aim to make a tradeoff between
to guarantee the integrity of the sender’s message content; vigorous authentication and computational/communication
thus, vehicles could not verify the legitimacy of responses overhead. However, there are still significant research chal-
from RSUs. lenges because of the nature of pseudonym approaches and
underlying cryptographic primitives that are used. For in-
VOLUME 8, 2020 17
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
stance, SKA schemes have demonstrated high computational overhead. In this context, considerable attention has been
efficiency with minimum overhead. However, they present paid to Intrusion Detection Systems (IDSs) to detect pos-
some limitations related to the key distribution problem and sible cyberattacks. By investigating incoming and outgoing
the key management problem; this in addition to the inability traffic from a specific location, an IDS can provide adequate
to support non-repudiation services, which makes them not protection against any suspicious activities manifested by
suitable for sensitive communication in VANET. In contrast, malicious users [25]. One common usage of ML is designing
PKA schemes support well the security requirements of effective IDSs. By considering classification algorithms of
VANET; however, they cause large storage and communi- supervised learning, clustering algorithms of unsupervised
cation overhead because of the certificate management. IBA learning, and reinforcement learning, different classes of
schemes allow reducing the overhead (since no certificates detection strategies have shown a respectable performance in
are attached); however, they fully rely on the security of detecting a wide range of attacks and anomalies in networks.
trusted authorities (as PKA schemes do), which cannot al-
ways be guaranteed. GSA schemes enable vehicles within the a: Supervised ML-based IDS
group to produce signatures without revealing their identities; Signature-based IDS consists of matching an observed activ-
however, they cause considerable computation overhead dur- ity with a predefined set of rules (signatures) and patterns
ing the verification of signatures [18], [26], [163]. characterizing a well-known threat. With the use of this
The pseudonyms in all these schemes (except GSA) are detection strategy, the system can accurately identify known
static in nature and need to be changed frequently to avoid attacks without exhausting the computational resources of
the linkage among different communications [164]. This the network. Supervised ML based schemes represent good
may result in sending messages with inconsistent sets of candidates to outperform signature-based IDS algorithms
identifiers making the receiver unable to verify signatures since both rely on classification and knowledge databases
and thus, increasing packet losses [26]. Revocation is another [176]. Hence, making predicting outcomes for unforeseen
key challenge to maintain reliable communication. Since the data becomes effective and more accurate. In the literature,
Certificate Revocation Lists (CRL) can be extremely massive there are numerous contributions (e.g., [12], [169]–[172])
due to the unpredictable scale of VANET, the distribution that have investigated the use of supervised ML algorithms
and checking process of CRL makes the authentication not along with signature-based IDS to examine their applicability
practical, especially in dense traffic scenarios. in enhancing security in VANET.
Song et al. [12] study the feasibility of supervised ML in
B. MACHINE LEARNING BASED SECURITY designing an IDS to protect the in-vehicle network (i.e., CAN
MECHANISMS bus). The proposed model uses a Deep Convolutional Neu-
With the explosive growth in the size and the complexity of ral Network (DCNN) architecture, called Inception-ResNet
VANET, it becomes increasingly challenging to manage such [177], due to its superior performance in natural image
networks. Therefore, the necessity to migrate towards more classification tasks. The authors build a new DCNN model
sophisticated solutions that promote autonomy for analysis optimized for data traffic in CAN bus that provides better de-
and decision making using Artificial Intelligence (AI) [165]– tection and latency performance. Simulation results show that
[167]. Machine learning (ML), as a subset of AI, is playing the proposed model outperforms existing machine learning
a leading role in the creation of next-generation systems due models, such as Support Vector Machine (SVM), K-Nearest
to the recent success in supporting a wide variety of appli- Neighbors, and Decision Trees in terms of detection accu-
cations and industries [168]. By applying ML approaches racy, training cost, and latency. However, the model [12] is
in ITS, significant improvement can be achieved by making unable to detect unlearned types of attacks. Unlike the previ-
defense strategies (e.g., intrusion detection, software, and ous work [12] that address the security of in-vehicle network,
malware detection) smarter, adaptive, and highly efficient. Eziama et al. [169] report that existing categories of trust
In this section, we review security schemes in ITS that use management models (e.g., entity centric trust and data centric
machine learning and, in particular, deep learning methods trust) are not always successful in capturing the behavior
that effectively prevent and mitigate the impact of cyber- of malicious nodes especially in highly dynamic networks
attacks. Table 6 summarizes the list of security mechanisms like VANET. Thus, they propose a new trust model based on
we cover in this subsection. machine/deep learning; more specifically, they modeled trust
as a classification process and employed the Bayesian Neural
1) Machine learning techniques for intrusion detection in ITS Network (BNN) to extract relevant features from the network
The proliferation of embedded devices and wireless tech- with higher performance prediction, classification accuracy,
nologies in today’s vehicular communications has increased and low detection latency. Gyawali et al. [171] report that
the risk of being exposed to cyber-attacks. Thus, detect- proactive security measures like cryptographic methods are
ing and isolating anomalies are crucial tasks. In ITS, the vulnerable to internal attacks (e.g., false alert generation
implementation of proactive security countermeasures such and position falsification attacks), which are carried out by
as cryptographic-based solutions might not be reliable due authenticated vehicles. To counter these attacks, the authors
to their inherent characteristics and the highly generated propose a decentralized misbehavior detection system for
18 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
2019 tional neural network architecture, called error rates, training detecting unlearned
[12] injection attacks
Inception-ResNet, to protect in-vehicle net- cost and latency types of attacks
work.
High prediction and
Eziama et al. • The use of a hybrid model-based classification Timing, Sybil and No estimation of
2018 Bayesian Neural Network that combines
[169] accuracy, low false position attacks node behavior
deep learning with probabilistic modeling detection latency
for malicious node detection.
Limited protection
So et al. • The use of a combination of K-Nearest Higher precision Position forging against attacks other
2018 Neighbors, K-NN and SVM to improve the
[170] recall attacks than location
overall detection precision for misbehav- spoofing attacks
iors in messages.
• The implementation of a hybrid col-
laborative ML that uses K-Nearest Neigh- Superior results for False alert and Limited protection
Gyawali et
2020 bors, Logistic regression, Decision Tree, precision, recall, and position falsification against online or
al. [171] attacks active attacks
and Random forest. F1-score
• The use of reputation to identify the
trustworthiness of vehicles.
• The use of a Dempster-Shafer theory to
combine resulted feedback and beta distri-
butions for reputation update.
Fast convergence of
• The implementation of a privacy- collaborative Denial of service,
Cannot precisely
Zhang et al. preserving ML based collaborative IDS Learning, small probing and
2018 identify the type of
[172] (PML-CIDS) using ADMM to construct a training data size, unauthorized access
attack
distributed ERM problem. security-privacy attacks
• The use of DVP to ensure dynamic dif- tradeoff
ferential privacy in the collaborative learn-
ing of IDS.
2018 the variation of relative speed to distinguish ability, accurate RF jamming attacks
et al. [13] than RF jamming
intentional from unintentional jamming as attack identification
well as identify the unique characteristics attacks
of each jamming attack.
5G vehicular networks. The proposed system makes use of VANET. The proposed system uses the Alternating Direction
(a) a hybrid collaborative ML scheme that uses K-Nearest Method of Multipliers (ADMM) to construct a distributed
Neighbor, Logistic Regression, Decision Tree, and Random Empirical Risk Minimization (ERM) problem; this allows
Forest; the objective is to detect misbehavior in messages; the classifier to be trained in a decentralized fashion to
(b) a reputation mechanism to score the trustworthiness of a detect the intrusions. The PML-CIDS enjoys the advantages
vehicle; the score is slowly incremented by quickly dropped; of collaborative IDS; indeed, it allows vehicles to share
(c) Dempster-Shafer theory to combine resulted feedback and their knowledge -already trained data- with each other to
beta distributions for reputation update. boost the training data size while reducing the workload of
each vehicle. To protect the privacy of vehicles during the
Moreover, the authors in [172] propose a privacy- knowledge exchange, the authors adopt a Dual Variable Per-
preserving ML-based collaborative IDS (PML-CIDS) for
VOLUME 8, 2020 19
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
turbation (DVP) to ensure dynamic differential privacy in the ture, called Long Short-Term Memory (LSTM), to handle
collaborative learning. Simulation results, based on the NSL- the challenging structure of CAN data and calculate anomaly
KDD dataset, show that the proposed system outperforms scores. One of the strongest points of CANet, compared to
existing schemes in terms of the convergence of collaborative existing techniques (e.g., [182], [183]) is (a) its capability
Learning, the minimum training data size, and the security- to work on signals of multiple CAN IDs simultaneously;
privacy tradeoff. However, it cannot precisely identify the (b) its high true negative rate, which is necessary for real-
type of attacks. Furthermore, the authors in [170] propose world applications; and (c) its reliability in detecting un-
a new model that uses plausibility checks and ML to detect known attacks. Furthermore, Xing et al. [174] introduce a
and mitigate the risks of location spoofing attacks in VANET. novel intrusion detection strategy for Autonomous Vehicle
In this model, a combination of K-Nearest Neighbors (K- Networks (AVN) based on an assessment of Autonomous
NN) and Support Vector Machine (SVM) has been adopted Driving Vehicles (ADVs) and a reinforcement Q-learning
to classify misbehaviors for further mitigation plans. More- method. The proposed method focus on three steps consisting
over, the authors have introduced a friendly version of the of (a) evaluate the trust of ADVs behaviors through direct
VeReMi dataset [178], which is created specifically to train and indirect assessment; (b) establish the intrusion detection
the ML-based models with a wide range of misbehaving scheme based on intrusion reports provided by ADVs;and (c)
traffic scenarios for testing V2X security. They show that the use an incentive paradigm based on Q-learning to participate
model can achieve a significant improvement in classification in the intrusion reporting. The proposed method has shown
accuracy and precision-recall characteristics. However, the its efficiency by providing a higher detection rate. Xiao et
model is not resistant against attacks other than location al. [175] propose a new mechanism to improve the com-
spoofing attacks. munication performance of VANET against smart jammers.
The main idea of the proposed scheme is to employ a hot-
b: Unsupervised and reinforcement-ML based IDS booting Policy Hill Climbing (PHC)-based Unmanned Aerial
Because datasets cannot be exhaustive, it is extremely dif- Vehicles (UAV) relay strategy to achieve optimal resistance
ficult to catch unknown threats for which no characterizing against smart jamming without requiring prior knowledge
patterns are available. Thereby, considerable attention has about the jamming and UAV channel model. Simulation
been paid to anomaly-based IDS approaches. It provides results show the efficiency of the proposed strategy in im-
the capability to overcome the limitations of signature-based proving the anti-jamming transmission in VANET.
IDS in ensuring an effective detection of abnormal behaviors
by continuously checking network traffic for any deviation 2) Challenges in ML-based security mechanisms
from legitimate network profiles [179]. Recently, anomaly- Machine learning, deep learning, and reinforcement learning
based detection strategies can benefit from advances in the (RL) are one of the most rapidly growing fields to realize
field of machine/deep learning, particularly unsupervised and next-generation ITS. However, to achieve the full potential of
reinforcement learning. The operational logic of unsuper- ML/DL, many challenges and open issues still need further
vised learning helps models crafting representative features investigation. Successful ML applications require a sufficient
of legitimate profiles and also generating analytic insights amount of representative datasets that can be used to train
from patterns and structures in unlabeled data [180]. In models. The generation of such datasets is particularly chal-
this regard, various anomaly-based approaches have been lenging in high scale and heterogeneous systems like VANET
proposed. Furthermore, the constructed knowledge can be [184]. Even with the richness of data, it is yet challenging
labeled with signatures to enrich datasets for hybrid detection to develop a suitable model that processes data collected
strategies [165]. from various sources (e.g., vehicular sensors, wireless tech-
The authors in [13] introduce a new mechanism based on nology, and network traffic). Complex and time-consuming
unsupervised ML to detect a specific type of DDoS attacks, steps in preprocessing and cleaning of datasets are required
namely RF jamming attacks. Through clustering using the in order to accurately reflect the actual environment and
K-means algorithm, the authors have evaluated the capability avoid data anomalies and misinterpretation. To cope with the
of a new metric, called Relative Speed Variation (RSV), in challenges of the availability of datasets, the authors in [178]
distinguishing intentional from unintentional jamming and introduce the Vehicular Reference Misbehavior (VeReMi)
identifying the unique characteristics of each jamming attack. as a first public extensible dataset specifically designed to
The authors do not rely on the specific characteristics of k- train ML-models for the evaluation of misbehavior detection
means algorithm [13]. This opens up the door for further mechanisms for VANET. Security applications are not static
studies using different clustering algorithms (e.g., [179], in nature; this means ML/DL models must continuously
[181]) especially, with the potential demonstrated by RSV. monitor activities and analyze behaviors looking for devi-
For in-vehicle security design, Hanselmann et al. [173] pro- ations. Therefore, whenever there is an adjustment in the
pose a scheme to secure CAN buses. They propose CANet state of the network, ML/DL models need to be retrained
as a new deep learning-based IDS to process signals to catch according to the freshly acquired data; this leads to another
unknown attacks and to detect earlier technical failures. They challenge, namely the cost of training ML/DL models. For
implemented CANet using a new neural network architec- real-time VANET applications, it is difficult to frequently
20 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
retrain ML/DL models since the process is expensive in filling the unique security requirements of each network
terms processing and storage overhead. Hence, it is of great user and consistent Quality of Experience (QoE) provision.
importance to carefully plan for future (re)training processes Software Defined Networking (SDN), Network Function Vir-
to adapt to network changes and execute particular process- tualization (NFV), and network slicing are including most
ing (e.g., model reduction and compression) to lower the technologies that support the security design of 5G-V2X
overhead without causing any performance degradation. communication in very innovative ways [20].
Furthermore, we cannot imagine a successful usage of
ML/DL models without the capacity to generate meaningful 2) SDN and NFV technologies
insights that contribute to a better understanding of ques- The convergence of both SDN and NFV with vehicular
tionable problems and effective decision-making processes networks are gaining high momentum since they offer great
[185]. In fact, complex ML/DL models such as Neural Net- potential in addressing most system challenges. In SDN, the
work (NN) and Deep-NN often produce unpredictable and controllers hide network complexity and offload the heavy
hard to interpret or explain outputs because of the uncertainty burden from nodes through decoupling control planes from
of the layered structure [186]. When presenting the generated data forwarding planes. Hence, significant enhancements in
outputs of ML/DL models, it is important to make sure that terms of flexibility, dynamicity, manageability, and network
correct interpretations are achieved to guarantee the expected programmability can be projected to the current design of
model performance. Otherwise, the misinterpretation could network security [192], [193]. This separation results in
result in misleading/inaccurate decisions making these mod- a flexible and logically centralized architecture that takes
els not suitable for the critical security of VANET. ML/DL control of major security operations based on a holistic view
models are sensitive to changes in the data; indeed, even of data plane connections. This feature can ease the network-
small changes in the initial input could have a significant im- wide security monitoring by retrieving network statistics in-
pact on the resulting output. Recently, this has been exploited formation and flow request messages through the controller.
in an adversarial setting where the attacker attempted to add Therefore, SDN enables instant threat identification by an-
noise to the model input aiming to fool the learning process alyzing the network state changes, and reacts conveniently
and result in corrupted output [186]. Consequently, it is of to mitigate risks by reprogramming the network accordingly
great importance to address all these challenges before the [192]–[194].
full integration of ML/DL models into realistic scenarios of The adoption of the NFV paradigm has been proposed to
VANET. reshape the landscape of telecommunication industries in a
flexible and scalable way. It provides the capability to re-
place expensive dedicated hardware appliances with generic
C. RECENT TRENDS IN SECURITY OF ITS servers that use virtualization technologies to build different
1) Security of 5G-enabled V2X communications virtual network slices. Thereby, it enables to design, deploy,
Over the previous decades, we have experienced the fastest and manage services (e.g., security capabilities) customized
growth of communication technologies bringing vast im- to meet the required characteristics by the use case under
provements to the capabilities of ITS. These trends are consideration (e.g., VANET [195]). Among the benefits of
expected to go far, especially, with the active develop- NFV is the capability to enhance the security of VANET
ment/deployment of the Fifth Generation Cellular Technol- through shifting the use of dedicated hardware-based security
ogy (5G) [187]. According to the 5G Infrastructure Public appliances (e.g., deep packet inspection (DPI), Firewalls,
Private Partnership (5G PPP) [188], the possibility to in- IPS, and IDS) into virtual security appliances (e.g., vDPI,
tegrate V2X communication standards with 5G is promis- vFirewalls, vIDS, and vIPS). This certainly has the potential
ing. It is considered a great opportunity to provide more to achieve a higher level of agility and enables optimal
flexible and innovative services to migrate toward higher orchestration of resource allocation [193].
automation levels while maximizing the safety, efficiency, SDN and NFV paradigms are complementing each other,
and sustainability of our transportation systems [189]–[191]. and both are essential parts of the 5G network. They have
Currently, the link-layer protocol, used in V2X communica- the potential to boost the development and deployment of
tion is 802.11p; it supports traditional mechanisms to protect secure network applications due to the capability of enabling
system authentication and private data. However, with the unlimited creativity of network functionalities. Various pro-
growing demands of high reliability and ultra-low latency, tocols have been proposed to extend network security. In
the traditional design of security management has failed the context of security, Floodlight is a Java-based open-
to satisfy the needs without additional overhead and costly source SDN controller that supports virtual switches. This
operations [20]. makes it easier to develop and test modules in a flexible and
The adoption of 5G in V2X communication might bring extendable way to react to changes in network configuration
new security possibilities to overcome the shortcomings of [196]. Security-Enhanced (SE) Floodlight controller [197]
DSRC, 802.11p, and LTE-V2X. Currently, the 5G security offers a comprehensive security mediation for the SDN con-
design has boosted the development of security in terms of trol layer and adds a secure programmable northbound API,
flexibility as well as network programmability while ful- which specifically enforces the privilege separation principle.
VOLUME 8, 2020 21
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
antenna architectures; and (b) opportunistic noise injection and comprise many heterogeneous devices. Having such a
to improve the secrecy rate to jam potential eavesdroppers large-scale network can create significant attack surfaces and
with sensitive receivers. enable threats to move across large portions of the global
network. Hence, it creates serious concerns on how establish-
5) Security challenges of 5G-enabled V2X communication ing trustworthy relationships between devices and networks.
According to Hussain et al. [20], traditional security and
Despite the great success of 5G-V2X in developing the trust models may not work in addressing the emerging issues
next generation of intelligent vehicular networks through the facing the integration of 5G technology in VANET. There-
softwarization and virtualization of network functions, the fore, it is of great importance to carry out a novel exhaustive
security of the overall architecture is still questionable [191]. investigation that focuses on the current situations of LTE-
This paradigm change may adversely impact the network V2X and 5G-V2X to design and optimize adaptative security
security and opens up doors for various new challenges in standards; the objective is to address properly the different
securing 5G-V2X platforms that manage virtual resources security challenges faced by the next generation of vehicular
and their relationships with the application layer for a fully communication.
trusted system. As recently stated by Hussain et al. [20],
security is one of the crucial challenges that need further
investigation to guarantee seamless integration of 5G tech- CONCLUSION
nology with VANET. In the 5G context, technologies like Modern transport systems are continuously evolving, bring-
SDN and network virtualization have extended the range ing benefits that promote smartness and multiple levels of
of security vulnerabilities. On the one hand, SDN-based autonomy. As systems become more open and technologi-
VANET has been planned without considering security as a cally more complex, attacks on security, privacy, and trust
top priority. In particular, SDN controllers can be targeted by become more sophisticated. However, a few studies have
various attacks (e.g., saturation, misconfiguration, poisoning, focused on the plethora of security issues in ITS and their
and DDoS attacks). The flexibility provided by Application mitigation. In this paper, we have analyzed security issues
Programming Interfaces (APIs) between different layers can in ITS based on recently published papers to identify the
also be exploited to produce destructive malware to take root causes of vulnerabilities. We also investigated poten-
control of the whole system. For more details about SDN tial attacks to identify the missing security elements in the
attacks, the reader is referred to [189], [212], [213]. design of existing security solutions. We covered the most
Furthermore, the high degree of heterogeneity in the 5G- relevant defense mechanisms, which are considered the best
V2X network is another major challenge for the efficiency candidates to dominate the future of ITS security. In partic-
and the accuracy of security controls and monitoring solu- ular, we presented a comparative study of existing solutions
tions. 5G-V2X must carry a large amount of network traffic highlighting their strengths and shortcomings to draw lessons
VOLUME 8, 2020 23
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
learned. We also placed a special emphasis on classifying [17] M. A. Javed, E. B. Hamida, A. Al-Fuqaha, and B. Bhargava, “Adaptive
mitigating security schemes in the context of ITS. Finally, security for intelligent transport system applications,” IEEE Intelligent
Transportation Systems Magazine, vol. 10, no. 2, pp. 110–120, 2018.
we have pointed out existing gaps that warrant additional [18] Z. Lu, G. Qu, and Z. Liu, “A Survey on Recent Advances in Vehicular
research. Table 7 shows the list of relevant abbreviations used Network Security, Trust, and Privacy,” IEEE Transactions on Intelligent
throughout this paper. Transportation Systems, vol. 20, no. 2, pp. 760–776, feb 2019.
[19] J. Huang, D. Fang, Y. Qian, and R. Q. Hu, “Recent advances and
challenges in security and privacy for v2x communications,” IEEE Open
ACKNOWLEDGMENT Journal of Vehicular Technology, vol. 1, pp. 244–266, 2020.
[20] R. Hussain and F. H. S. Zeadally, “Integration of VANET and 5G Secu-
The Authors would like to thank the editors and the anony-
rity: A review of design and implementation issues,” Future Generation
mous reviewers for their valuable and enriching comments Computer Systems, vol. 101, pp. 843–864, 2019.
and suggestions to improve the content of this paper. This [21] A. Alnasser, H. Sun, and J. Jiang, “Cyber security challenges and solu-
work was supported by the Natural Sciences and Engineering tions for V2X communications: A survey,” Computer Networks, vol. 151,
pp. 52–67, 2019.
Research Council of Canada (NSERC). [22] D. A. Hahn, A. Munir, and V. Behzadan, “Security and Privacy Issues in
Intelligent Transportation Systems: Classification and Challenges,” IEEE
Intelligent Transportation Systems Magazine, p. 1, 2019.
REFERENCES
[23] S. Parkinson, P. Ward, K. Wilson, and J. Miller, “Cyber Threats Facing
[1] A. Gharaibeh, M. A. Salahuddin, S. J. Hussini, A. Khreishah, I. Khalil, Autonomous and Connected Vehicles: Future Challenges,” IEEE Trans-
M. Guizani, and A. Al-Fuqaha, “Smart Cities: A Survey on Data Man- actions on Intelligent Transportation Systems, vol. 18, no. 11, pp. 2898–
agement, Security, and Enabling Technologies,” IEEE Communications 2915, 2017.
Surveys and Tutorials, vol. 19, no. 4, pp. 2456–2501, 2017. [24] R. W. van der Heijden, S. Dietzel, T. Leinmüller, and F. Kargl, “Survey on
[2] E. Ahmed and H. Gharavi, “Cooperative Vehicular Networking: A Sur- misbehavior detection in cooperative intelligent transportation systems,”
vey,” IEEE Transactions on Intelligent Transportation Systems, vol. 19, IEEE Communications Surveys and Tutorials, vol. 21, no. 1, pp. 779–
no. 3, pp. 996–1014, 2018. 811, 2019.
[3] K. Zheng, Q. Zheng, P. Chatzimisios, W. Xiang, and Y. Zhou, “Heteroge- [25] S. Sharma and A. Kaul, “A survey on Intrusion Detection Systems and
neous Vehicular Networking: A Survey on Architecture, Challenges, and Honeypot based proactive security mechanisms in VANETs and VANET
Solutions,” IEEE Communications Surveys and Tutorials, vol. 17, no. 4, Cloud,” Vehicular Communications, vol. 12, pp. 138–164, 2018.
pp. 2377–2396, 2015. [26] J. Petit, F. Schaub, M. Feiri, and F. Kargl, “Pseudonym Schemes in
[4] G. Karagiannis, O. Altintas, E. Ekici, G. Heijenk, B. Jarupan, K. Lin, and Vehicular Networks: A Survey,” IEEE Communications Surveys and
T. Weil, “Vehicular networking: A survey and tutorial on requirements, Tutorials, vol. 17, no. 1, pp. 228–255, 2015.
architectures, challenges, standards and solutions,” IEEE Communica- [27] R. Hussain, J. Lee, and S. Zeadally, “Trust in VANET: A Survey of Cur-
tions Surveys and Tutorials, vol. 13, no. 4, pp. 584–616, 2011. rent Solutions and Future Research Opportunities,” IEEE Transactions on
[5] European Transport Safety Council (ETSC), “BRIEFING: Cooperative Intelligent Transportation Systems, pp. 1–19, 2020.
Intelligent Transport Systems (C-ITS),” Tech. Rep. [28] “SCIMAGO INSTITUTION RANKINGS,” [Online] Available: https://
[6] M. Seredynski and F. Viti, “A survey of cooperative ITS for next www.scimagojr.com/journalrank.php.
generation public transport systems,” in 2016 IEEE 19th International [29] J. A. Guerrero-ibanez, S. Zeadally, and J. Contreras-Castillo, “Integration
Conference on Intelligent Transportation Systems (ITSC), nov 2016, pp. challenges of intelligent transportation systems with connected vehicle,
1229–1234. cloud computing, and internet of things technologies,” IEEE Wireless
[7] V. Astarita, D. C. Festa, P. Giofrè, G. Guido, and D. W. E. Mongelli, Communications, vol. 22, no. 6, pp. 122–128, dec 2015.
“Co-operative ITS: ESD a Smartphone Based System for Sustainability [30] R. I. Meneguette, R. E. De Grande, and A. A. F. Loureiro, “Intelligent
and Transportation Safety,” Procedia Computer Science, vol. 83, pp. 449– Transport System in Smart Cities,” Springer, Cham, 2018.
456, 2016. [31] A. Sumalee and H. W. Ho, “Smarter and more connected: Future intelli-
[8] P. K. Singh, S. K. Nandi, and S. Nandi, “A tutorial survey on vehicular gent transportation system,” IATSS Research, vol. 42, no. 2, pp. 67–71,
communication state of the art, and future research directions,” Vehicular 2018.
Communications, vol. 18, p. 100164, 2019. [32] S. M. Khan, M. Rahman, A. Apon, and M. Chowdhury, “Characteristics
[9] M. Azees, P. Vijayakumar, and L. J. Deboarh, “EAAP: Efficient Anony- of Intelligent Transportation Systems and Its Relationship With Data
mous Authentication with Conditional Privacy-Preserving Scheme for Analytics,” in Data Analytics for Intelligent Transportation Systems.
Vehicular Ad Hoc Networks,” IEEE Transactions on Intelligent Trans- Elsevier, 2017, pp. 1–29.
portation Systems, vol. 18, no. 9, pp. 2467–2476, 2017. [33] A. Touil, A. Sbai, and F. Ghadi, “Cluster-based Data Collection Scheme
[10] A. Dua, N. Kumar, A. K. Das, and W. Susilo, “Secure message commu- for Vehicular Ad-hoc Networks,” Procedia Computer Science, vol. 148,
nication protocol among vehicles in smart city,” IEEE Transactions on pp. 62–69, 2019.
Vehicular Technology, vol. 67, no. 5, pp. 4359–4373, 2018. [34] M. A. Khan, S. Sargento, and M. Luis, “Data collection from smart-city
[11] S. Jiang, X. Zhu, and L. Wang, “An efficient anonymous batch authen- sensors through large-scale urban vehicular networks,” in IEEE Vehicular
tication scheme based on HMAC for VANETs,” IEEE Transactions on Technology Conference, vol. 2017-Septe, 2018, pp. 1–6.
Intelligent Transportation Systems, vol. 17, no. 8, pp. 2193–2204, aug [35] W. Nie, V. C. S. Lee, D. Niyato, Y. Duan, K. Liu, and S. Nutanong,
2016. “A Quality-Oriented Data Collection Scheme in Vehicular Sensor Net-
[12] H. M. Song, J. Woo, and H. K. Kim, “In-vehicle network intrusion works,” IEEE Transactions on Vehicular Technology, vol. 67, no. 7, pp.
detection using deep convolutional neural network,” Vehicular Commu- 5570–5584, jul 2018.
nications, vol. 21, p. 100198, 2020. [36] W. Nie, K. Liu, V. C. S. Lee, Y. Duan, and S. Nutanong, “Vehdoop: A
[13] D. Karagiannis and A. Argyriou, “Jamming attack detection in a pair scalable analytical processing framework for vehicular sensor networks,”
of RF communicating vehicles using unsupervised machine learning,” IEEE Transactions on Intelligent Transportation Systems, vol. 20, no. 8,
Vehicular Communications, vol. 13, pp. 56–63, 2018. pp. 3104–3114, aug 2019.
[14] J. Huang, Y. Qian, and R. Q. Hu, “Secure and Efficient Privacy- [37] S. Ilarri, T. Delot, and R. Trillo-Lado, “A data management perspective
Preserving Authentication Scheme for 5G Software Defined Vehicular on vehicular networks,” IEEE Communications Surveys and Tutorials,
Networks,” IEEE Transactions on Vehicular Technology, pp. 1–1, 2020. vol. 17, no. 4, pp. 2420–2460, 2015.
[15] Y. Yu, L. Guo, Y. Liu, J. Zheng, and Y. Zong, “An efficient SDN- [38] M. Chaqfeh, H. El-Sayed, and A. Lakas, “Efficient Data Dissemination
Based DDoS attack detection and rapid response platform in vehicular for Urban Vehicular Environments,” IEEE Transactions on Intelligent
networks,” IEEE Access, vol. 6, pp. 44 570–44 579, 2018. Transportation Systems, vol. 20, no. 4, pp. 1226–1236, apr 2019.
[16] M. E. Eltayeb, J. Choi, T. Y. Al-Naffouri, and R. W. Heath, “Enhancing [39] L. Aparecido, “Data dissemination in vehicular networks: Challenges,
Secrecy With Multiantenna Transmission in Millimeter Wave Vehicular solutions, and future perspectives,” in 2015 7th International Conference
Communication Systems,” IEEE Transactions on Vehicular Technology, on New Technologies, Mobility and Security - Proceedings of NTMS
vol. 66, no. 9, pp. 8139–8151, 2017. 2015 Conference and Workshops, jul 2015, pp. 1–5.
24 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
[40] H. Zhao, H. Yue, T. Gu, and W. Li, “CPS-Based Reliability Enhancement infrastructures and services,” IEEE Communications Surveys and Tutori-
Mechanism for Vehicular Emergency Warning System,” International als, vol. 20, no. 4, pp. 3453–3495, 2018.
Journal of Intelligent Transportation Systems Research, vol. 17, no. 3, [63] Y. Li, Y. Tu, Q. Fan, C. Dong, and W. Wang, “Influence of cyber-attacks
pp. 232–241, mar 2019. on longitudinal safety of connected and automated vehicles,” Accident
[41] D. Sun, H. Zhao, and S. Cheng, “A novel membership cloud model- Analysis and Prevention, vol. 121, pp. 148–156, 2018.
based trust evaluation model for vehicular ad hoc network of T-{CPS},” [64] J. Petit and S. E. Shladover, “Potential Cyberattacks on Automated Vehi-
Security and Communication Networks, vol. 9, no. 18, pp. 5710–5723, cles,” IEEE Transactions on Intelligent Transportation Systems, vol. 16,
dec 2016. no. 2, pp. 546–556, apr 2015.
[42] S. Tuohy, M. Glavin, C. Hughes, E. Jones, M. Trivedi, and L. Kilmartin, [65] A. K. Malhi, S. Batra, and H. S. Pannu, “Security of vehicular ad-hoc
“Intra-vehicle networks: A review,” IEEE Transactions on Intelligent networks: A comprehensive survey,” Computers and Security, vol. 89, p.
Transportation Systems, vol. 16, no. 2, pp. 534–545, April 2015. 101664, 2020.
[43] J. Huang, M. Zhao, Y. Zhou, and C. Xing, “In-Vehicle Networking: [66] F. Qu, Z. Wu, F. Wang, and W. Cho, “A Security and Privacy Review
Protocols, Challenges, and Solutions,” IEEE Network, vol. 33, no. 1, pp. of VANETs,” IEEE Transactions on Intelligent Transportation Systems,
92–98, jan 2019. vol. 16, no. 6, pp. 2985–2996, 2015.
[44] W. Zeng, M. A. S. Khalid, and S. Chowdhury, “In-vehicle networks [67] X. Li, Y. Yu, G. Sun, and K. Chen, “Connected Vehicles’ Security from
outlook: Achievements and challenges,” IEEE Communications Surveys the Perspective of the In-Vehicle Network,” IEEE Network, vol. 32, no. 3,
and Tutorials, vol. 18, no. 3, pp. 1552–1571, 2016. pp. 58–63, 2018.
[45] A. Zekri and W. Jia, “Heterogeneous vehicular communications: A [68] C. Miller and C. Valasek, “A Survey of Remote Automotive Attack
comprehensive study,” Ad Hoc Networks, vol. 75-76, pp. 52–79, 2018. Surfaces,” Black Hat USA, pp. 1–90, 2014.
[46] R. I. Meneguette, R. E. De Grande, and A. A. F. Loureiro, “Vehicle-to- [69] H. Olufowobi and G. Bloom, “Connected cars: Automotive cybersecurity
Vehicle Communication,” in Intelligent Transport System in Smart Cities: and privacy for smart cities,” in Smart Cities Cybersecurity and Privacy,
Aspects and Challenges of Vehicular Networks and Cloud. Cham: D. B. Rawat and K. Z. Ghafoor, Eds. Elsevier, 2018, pp. 227–240.
Springer International Publishing, 2018, pp. 79–112. [70] S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S. Sav-
[47] J. Harding, G. Powell, R. Yoon, J. Fikentscher, C. Doyle, D. Sade, age, K. Koscher, A. Czeskis, F. Roesner, and T. Kohno, “Comprehensive
M. Lukuc, J. Simons, and J. Wang, “Vehicle-to-Vehicle Communications experimental analyses of automotive attack surfaces,” in Proceedings of
: Readiness of V2V Technology for Application.” United States. the 20th USENIX Security Symposium, ser. SEC’11. Berkeley, CA,
National Highway Traffic Safety Administration, 2014, p. 327. USA: USENIX Association, 2011, pp. 77–92.
[48] R. I. Meneguette, R. E. De Grande, and A. A. F. Loureiro, “Vehicle- [71] J. Liu, S. Zhang, W. Sun, and Y. Shi, “In-vehicle network attacks
to-Infrastructure Communication,” in Intelligent Transport System in and countermeasures: Challenges and future directions,” IEEE Network,
Smart Cities: Aspects and Challenges of Vehicular Networks and Cloud. vol. 31, no. 5, pp. 50–58, 2017.
Cham: Springer International Publishing, 2018, pp. 53–77. [72] K. Iehira, H. Inoue, and K. Ishida, “Spoofing attack using bus-off attacks
[49] E. Ndashimye, S. K. Ray, N. I. Sarkar, and J. A. Gutiérrez, “Vehicle-to- against a specific ECU of the CAN bus,” in CCNC 2018 - 2018 15th
infrastructure communication over multi-tier heterogeneous networks: A IEEE Annual Consumer Communications and Networking Conference,
survey,” Computer Networks, vol. 112, pp. 144–166, 2017. vol. 2018-Janua, jan 2018, pp. 1–4.
[50] M. G. Doone, S. L. Cotton, D. W. Matolak, C. Oestges, S. F. Heaney, [73] S. Woo, H. J. Jo, and D. H. Lee, “A Practical Wireless Attack on
and W. G. Scanlon, “Pedestrian-to-Vehicle Communications in an Urban the Connected Car and Security Protocol for In-Vehicle CAN,” IEEE
Environment: Channel Measurements and Modeling,” IEEE Transactions Transactions on Intelligent Transportation Systems, vol. 16, no. 2, pp.
on Antennas and Propagation, vol. 67, no. 3, pp. 1790–1803, mar 2019. 993–1006, apr 2015.
[51] S. El Hamdani, N. Benamar, and M. Younis, “A protocol for pedestrian [74] S. Woo, D. Moon, T. Youn, Y. Lee, and Y. Kim, “CAN ID Shuffling
crossing and increased vehicular flow in smart cities,” Journal of Intel- Technique (CIST): Moving Target Defense Strategy for Protecting In-
ligent Transportation Systems: Technology, Planning, and Operations, Vehicle CAN,” IEEE Access, vol. 7, pp. 15 521–15 536, 2019.
vol. 0, no. 0, pp. 1–20, 2019. [75] R. Currie, “Hacking the CAN Bus: Basic Manipulation of a Modern
[52] S. El Hamdani, N. Benamar, and M. Younis, “Pedestrian support in in- Automobile Through CAN Bus Reverse Engineering,” pp. 1–32, 2017.
telligent transportation systems: Challenges, solutions and open issues,” [76] A. R. Mousa, P. NourElDeen, M. Azer, and M. Allam, “Lightweight
Transportation Research Part C: Emerging Technologies, vol. 121, p. authentication protocol deployment over FlexRay,” in ACM International
102856, 2020. Conference Proceeding Series, ser. INFOS ’16, vol. 09-11-May-. New
[53] A. Sharma and S. Sharma, “Review of power electronics in vehicle-to- York, NY, USA: Association for Computing Machinery, 2016, pp. 233–
grid systems,” Journal of Energy Storage, vol. 21, pp. 337–361, 2019. 239.
[54] N. S. Pearre and H. Ribberink, “Review of research on V2X technologies, [77] P. Murvay and B. Groza, “Practical Security Exploits of the FlexRay
strategies, and operations,” Renewable and Sustainable Energy Reviews, In-Vehicle Communication Protocol,” in Lecture Notes in Computer
vol. 105, pp. 61–70, 2019. Science (including subseries Lecture Notes in Artificial Intelligence and
[55] J. E. Siegel, D. C. Erb, and S. E. Sarma, “A survey of the connected Lecture Notes in Bioinformatics), vol. 11391 LNCS. Cham: Springer
vehicle Landscape - Architectures, enabling technologies, applications, International Publishing, 2019, pp. 172–187.
and development areas,” IEEE Transactions on Intelligent Transportation [78] J. Takahashi, Y. Aragane, T. Miyazawa, H. Fuji, H. Yamashita,
Systems, vol. 19, no. 8, pp. 2391–2406, aug 2018. K. Hayakawa, S. Ukai, and H. Hayakawa, “Automotive attacks and coun-
[56] FCC, “FCC Report and Order: FCC-03-324,” Tech. Rep., oct 2004. termeasures on LIN-Bus,” Journal of Information Processing, vol. 25, pp.
[57] Y. L. Morgan, “Notes on DSRC & WAVE standards suite: Its architecture, 220–228, 2017.
design, and characteristics,” IEEE Communications Surveys and Tutori- [79] National Instruments, “Introduction to the Local Interconnect Network
als, vol. 12, no. 4, pp. 504–518, 2010. (LIN) Bus,” pp. 2–5, 2011, [Online] Available: http://www.ni.com/
[58] N. Benamar, J. Härri, J. Lee, and T. Ernst, “Basic Support for IPv6 white-paper/9733/en/.
Networks Operating Outside the Context of a Basic Service Set over [80] S. Nie, L. Liu, and Y. Du, “Free-fall: hacking tesla from
IEEE Std 802.11,” Tech. Rep., dec 2019. wireless to can bus,” in black hat USA 2017, 2017, pp. 1–16.
[59] A. Ghosal and M. Conti, “Security issues and challenges in V2X: A [Online]. Available: https://www.blackhat.com/docs/us-17/thursday/
Survey,” Computer Networks, vol. 169, p. 107093, 2020. us-17-Nie-Free-Fall-Hacking-Tesla-From-Wireless-To-CAN-Bus-wp.
[60] N. Lu, N. Zhang, N. Cheng, X. Shen, J. W. Mark, and F. Bai, “Vehicles pdf
meet infrastructure: Toward capacity-cost tradeoffs for vehicular access [81] S. Nie, L. Liu, Y. Du, and W. Zhang, “Over-the-Air : How We
networks,” IEEE Transactions on Intelligent Transportation Systems, Remotely Compromised the Gateway , Bcm , and Autopilot Ecus of
vol. 14, no. 3, pp. 1266–1277, 2013. Tesla Cars,” in Defcon, vol. 1, 2018, pp. 1–19. [Online]. Available:
[61] K. Abboud, H. A. Omar, and W. Zhuang, “Interworking of DSRC and http://www.w3.org/2000/svg
Cellular Network Technologies for V2X Communications: A Survey,” [82] “(CVE)-2018-1170,” feb 2018, [Online] Available: https://cve.mitre.org/
IEEE Transactions on Vehicular Technology, vol. 65, no. 12, pp. 9457– cgi-bin/cvename.cgi?name=CVE-2018-1170.
9470, 2016. [83] “Tesla cross-site scripting (XSS) vulnerability,” 2019,
[62] I. Stellios, P. Kotzanikolaou, M. Psarakis, C. Alcaraz, and J. Lopez, [Online] Available: https://www.bankinfosecurity.com/blogs/
“A survey of iot-enabled cyberattacks: Assessing attack paths to critical how-big-rock-revealed-10k-tesla-xss-vulnerability-p-2772.
VOLUME 8, 2020 25
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
[84] M. Shkatov and J. Michae and O. Bazhaniuk, “CVE-2017-9647 De- authentication in 5G-VANET,” IEEE Access, vol. 6, pp. 20 795–20 806,
tail,” 2017, [Online] Available: https://www.us-cert.gov/ics/advisories/ 2018.
ICSA-17-208-01. [106] M. Poongodi, V. Vijayakumar, F. Al-Turjman, M. Hamdi, and M. Ma,
[85] “(cve)-2019-9977,” mar 2019, [Online] Available: https://nvd.nist.gov/ “Intrusion Prevention System for DDoS Attack on VANET with re-
vuln/detail/CVE-2019-9977. CAPTCHA Controller Using Information Based Metrics,” IEEE Access,
[86] S. Ucar, S. C. Ergen, and O. Ozkasap, “Security vulnerabilities of vol. 7, pp. 158 481–158 491, 2019.
IEEE 802.11p and visible light communication based platoon,” in IEEE [107] F. Sakiz and S. Sen, “A survey of attacks and detection mechanisms on
Vehicular Networking Conference, VNC, vol. 0, 2016, pp. 1–4. intelligent transportation systems: VANETs and IoV,” Ad Hoc Networks,
[87] S. Ishihara, R. V. Rabsatt, and M. Gerla, “Improving reliability of vol. 61, pp. 33–50, 2017.
platooning control messages using radio and visible light hybrid commu- [108] C. Panos, C. Ntantogian, S. Malliaros, and C. Xenakis, “Analyzing,
nication,” in IEEE Vehicular Networking Conference, VNC, vol. 2016- quantifying, and detecting the blackhole attack in infrastructure-less
Janua, 2016, pp. 96–103. networks,” Computer Networks, vol. 113, pp. 94–110, 2017.
[88] N. Lyamin, A. Vinel, M. Jonsson, and J. Loo, “Real-Time Detection of
[109] A. Afdhal, S. Muchallil, H. Walidainy, and Q. Yuhardian, “Black hole at-
Denial-of-Service Attacks in IEEE 802.11p Vehicular Networks,” IEEE
tacks analysis for AODV and AOMDV routing performance in VANETs,”
Communications Letters, vol. 18, no. 1, pp. 110–113, 2014.
in Proceedings - 2017 International Conference on Electrical Engineering
[89] J. Cao, M. Ma, H. Li, Y. Zhang, and Z. Luo, “A survey on security and Informatics: Advancing Knowledge, Research, and Technology for
aspects for LTE and LTE-A networks,” IEEE Communications Surveys Humanity, ICELTICs 2017, vol. 2018-Janua, 2017, pp. 29–34.
and Tutorials, vol. 16, no. 1, pp. 283–302, 2014.
[110] J. Tobin, C. Thorpe, and L. Murphy, “An Approach to Mitigate Black
[90] J. Padgette, J. Bahr, M. Batra, M. Holtmann, R. Smithbey, L. Chen,
Hole Attacks on Vehicular Wireless Networks,” in IEEE Vehicular Tech-
and K. Scarfone, “Guide to Bluetooth Security Guide to Bluetooth
nology Conference, vol. 2017-June, 2017, pp. 1–7.
Security,” Tech. Rep. 2, may 2017. [Online]. Available: https:
//doi.org/10.6028/nist.sp.800-121r2 [111] T. Zhang, H. Antunes, and S. Aggarwal, “Defending connected vehicles
[91] P. Cope, J. Campbell, and T. Hayajneh, “An investigation of Bluetooth against malware: Challenges and a solution framework,” IEEE Internet
security vulnerabilities,” in 2017 IEEE 7th Annual Computing and Com- of Things Journal, vol. 1, no. 1, pp. 10–21, 2014.
munication Workshop and Conference, CCWC 2017, jan 2017, pp. 1–7. [112] Q. Zhang and A. Boukerche, “A Novel Infrastructure-Based Worm
[92] M. G. Amin, P. Closas, A. Broumandan, and J. L. Volakis, “Vulnera- Spreading Countermeasure for Vehicular Networks,” IEEE Transactions
bilities, threats, and authentication in satellite-based navigation systems on Intelligent Transportation Systems, vol. 19, no. 7, pp. 2188–2203,
[scanning the issue],” Proceedings of the IEEE, vol. 104, no. 6, pp. 1169– 2018.
1173, jun 2016. [113] J. R. Douceur, “The sybil attack,” in Lecture Notes in Computer Science
[93] E. Falletti, D. Margaria, G. Marucco, B. Motella, M. Nicola, and M. Pini, (including subseries Lecture Notes in Artificial Intelligence and Lecture
“Synchronization of Critical Infrastructures Dependent upon GNSS: Notes in Bioinformatics), P. Druschel, F. Kaashoek, and A. Rowstron,
Current Vulnerabilities and Protection Provided by New Signals,” IEEE Eds., vol. 2429. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002,
Systems Journal, vol. 13, no. 3, pp. 2118–2129, 2019. pp. 251–260.
[94] R. T. Ioannides, T. Pany, and G. Gibbons, “Known Vulnerabilities of [114] A. Vasudeva and M. Sood, “Survey on sybil attack defense mechanisms
Global Navigation Satellite Systems, Status, and Potential Mitigation in wireless ad hoc networks,” Journal of Network and Computer Appli-
Techniques,” Proceedings of the IEEE, vol. 104, no. 6, pp. 1174–1194, cations, vol. 120, pp. 78–118, 2018.
jun 2016. [115] A. M. Bhise and S. D. Kamble, “Review on Detection and Mitigation of
[95] D. Borio, F. Dovis, H. Kuusniemi, and L. Lo Presti, “Impact and Sybil Attack in the Network,” Physics Procedia, vol. 78, pp. 395–401,
Detection of GNSS Jammers on Consumer Grade Satellite Navigation 2016.
Receivers,” Proceedings of the IEEE, vol. 104, no. 6, pp. 1233–1245, jun [116] M. Ayaida, N. Messai, S. Najeh, and K. Boris Ndjore, “A Macroscopic
2016. Traffic Model-based Approach for Sybil Attack Detection in VANETs,”
[96] G. X. Gao, M. Sgammini, M. Lu, and N. Kubo, “Protecting GNSS Ad Hoc Networks, vol. 90, 2019.
Receivers from Jamming and Interference,” Proceedings of the IEEE, vol. [117] Y. Yao, B. Xiao, G. Wu, X. Liu, Z. Yu, K. Zhang, and X. Zhou, “Multi-
104, no. 6, pp. 1327–1338, jun 2016. Channel Based Sybil Attack Detection in Vehicular Ad Hoc Networks
[97] M. L. Psiaki and T. E. Humphreys, “GNSS Spoofing and Detection,” Using RSSI,” IEEE Transactions on Mobile Computing, vol. 18, no. 2,
Proceedings of the IEEE, vol. 104, no. 6, pp. 1258–1270, jun 2016. pp. 362–375, feb 2019.
[98] C. Sanders and Y. Wang, “Localizing Spoofing Attacks on Vehicular [118] M. Baza, M. Nabil, M. M. E. A. Mahmoud, N. Bewermeier, K. Fidan,
GPS Using Vehicle-to-Vehicle Communications,” IEEE Transactions on W. Alasmary, and M. Abdallah, “Detecting Sybil Attacks using Proofs of
Vehicular Technology, pp. 1–1, 2020. Work and Location in VANETs,” 2020.
[99] P. Kapoor, A. Vora, and K. Kang, “Detecting and Mitigating Spoofing
[119] S. S. Albouq and E. M. Fredericks, “Detection and avoidance of worm-
Attack Against an Automotive Radar,” in IEEE Vehicular Technology
hole attacks in connected vehicles,” in DIVANet 2017 - Proceedings of
Conference, vol. 2018-August, aug 2018, pp. 1–6.
the 6th ACM Symposium on Development and Analysis of Intelligent
[100] S. Iqbal, A. Haque, and M. Zulkernine, “Towards a security architecture
Vehicular Networks and Applications, Co-located with MSWiM 2017,
for protecting connected vehicles from malware,” in IEEE Vehicular
ser. DIVANet ’17. New York, NY, USA: Association for Computing
Technology Conference, vol. 2019-April, apr 2019, pp. 1–5.
Machinery, 2017, pp. 107–116.
[101] H. Alnabulsi and R. Islam, “Protecting Code Injection Attacks in In-
[120] S. Ali, P. Nand, and S. Tiwari, “Secure message broadcasting in VANET
telligent Transportation System,” in Proceedings - 2019 18th IEEE
over Wormhole attack by using cryptographic technique,” in Proceeding
International Conference on Trust, Security and Privacy in Computing
- IEEE International Conference on Computing, Communication and
and Communications/13th IEEE International Conference on Big Data
Automation, ICCCA 2017, vol. 2017-Janua, may 2017, pp. 520–523.
Science and Engineering, TrustCom/BigDataSE 2019, vol. 2019-Janua,
aug 2019, pp. 799–806. [121] D. S. K. Tiruvakadu and V. Pallapa, “Confirmation of wormhole attack in
[102] Q. Li, F. Wang, J. Wang, and W. Li, “LSTM-Based SQL Injection Detec- MANETs using honeypot,” Computers and Security, vol. 76, pp. 32–49,
tion Method for Intelligent Transportation System,” IEEE Transactions 2018.
on Vehicular Technology, vol. 68, no. 5, pp. 4182–4191, may 2019. [122] K. Emara, W. Woerndl, and J. Schlichter, “Vehicle tracking using vehic-
[103] Z. Abdollahi Biron, S. Dey, and P. Pisu, “Real-time detection and ular network beacons,” in 2013 IEEE 14th International Symposium on a
estimation of denial of service attack in connected vehicle systems,” IEEE World of Wireless, Mobile and Multimedia Networks, WoWMoM 2013,
Transactions on Intelligent Transportation Systems, vol. 19, no. 12, pp. 2013, pp. 1–6.
3893–3902, dec 2018. [123] Y. Zou and G. Wang, “Intercept Behavior Analysis of Industrial Wire-
[104] M. Shabbir, M. A. Khan, U. S. Khan, and N. A. Saqib, “Detection and less Sensor Networks in the Presence of Eavesdropping Attack,” IEEE
Prevention of Distributed Denial of Service Attacks in VANETs,” in Transactions on Industrial Informatics, vol. 12, no. 2, pp. 780–787, apr
Proceedings - 2016 International Conference on Computational Science 2016.
and Computational Intelligence, CSCI 2016, dec 2017, pp. 970–974. [124] M. S. Sheikh, J. Liang, and W. Wang, “Security and Privacy in Vehicular
[105] P. Liu, B. Liu, Y. Sun, B. Zhao, and I. You, “Mitigating DoS at- Ad Hoc Network and Vehicle Cloud Computing: A Survey,” Wireless
tacks against pseudonymous authentication through puzzle-based co- Communications and Mobile Computing, vol. 2020, pp. 1–25, jan 2020.
26 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
[125] J. Lastinec and M. Keszeli, “Analysis of Realistic Attack Scenarios in IEEE INFOCOM 2008 - The 27th Conference on Computer Communi-
Vehicle Ad-hoc Networks,” in 2019 7th International Symposium on cations, apr 2008, pp. 1229–1237.
Digital Forensics and Security (ISDFS), jun 2019, pp. 1–6. [145] Z. Gong, Y. Long, X. Hong, and K. Chen, “Two Certificateless Aggregate
[126] B. Zheng, M. O. Sayin, C. Lin, S. Shiraishi, and Q. Zhu, “Timing Signatures From Bilinear Maps,” in Eighth ACIS International Confer-
and security analysis of VANET-based intelligent transportation sys- ence on Software Engineering, Artificial Intelligence, Networking, and
tems: (Invited paper),” in 2017 IEEE/ACM International Conference on Parallel/Distributed Computing (SNPD 2007), vol. 3, jul 2007, pp. 188–
Computer-Aided Design (ICCAD), nov 2017, pp. 984–991. 193.
[127] I. A. Sumra, J. L. Ab Manan, and H. Hasbullah, “Timing attack in vehic- [146] X. Lin, X. Sun, P. Ho, and X. Shen, “Gsis: A secure and privacy-
ular network,” in Recent Researches in Computer Science - Proceedings preserving protocol for vehicular communications,” IEEE Transactions
of the 15th WSEAS International Conference on Computers, Part of the on Vehicular Technology, vol. 56, no. 6, pp. 3442–3456, Nov 2007.
15th WSEAS CSCC Multiconference. Stevens Point, Wisconsin, USA: [147] R. Lu, X. Lin, T. H. Luan, X. Liang, and X. Shen, “Pseudonym Changing
World Scientific and Engineering Academy and Society (WSEAS), 2011, at Social Spots: An Effective Strategy for Location Privacy in VANETs,”
pp. 151–155. IEEE Transactions on Vehicular Technology, vol. 61, no. 1, pp. 86–96,
[128] A. Arsalan and R. A. Rehman, “Prevention of Timing Attack in Software jan 2012.
Defined Named Data Network with VANETs,” in 2018 International [148] D. He, S. Zeadally, B. Xu, and X. Huang, “An Efficient Identity-Based
Conference on Frontiers of Information Technology (FIT), dec 2018, pp. Conditional Privacy-Preserving Authentication Scheme for Vehicular
247–252. Ad Hoc Networks,” IEEE Transactions on Information Forensics and
[129] D. S. Reddy, V. Bapuji, A. Govardhan, and S. S. V. N. Sarma, “Sybil at- Security, vol. 10, no. 12, pp. 2681–2691, dec 2015.
tack detection technique using session key certificate in vehicular ad hoc [149] M. Bayat, M. Barmshoory, M. Rahimi, and M. R. Aref, “A secure
networks,” in 2017 International Conference on Algorithms, Methodol- authentication scheme for VANETs with batch verification,” Wireless
ogy, Models and Applications in Emerging Technologies (ICAMMAET), Networks, vol. 21, no. 5, pp. 1733–1743, dec 2015.
feb 2017, pp. 1–5. [150] N. Lo and J. Tsai, “An Efficient Conditional Privacy-Preserving Authen-
[130] K. E. Defrawy and G. Tsudik, “Privacy-Preserving Location-Based On- tication Scheme for Vehicular Sensor Networks Without Pairings,” IEEE
Demand Routing in MANETs,” IEEE Journal on Selected Areas in Transactions on Intelligent Transportation Systems, vol. 17, no. 5, pp.
Communications, vol. 29, no. 10, pp. 1926–1934, dec 2011. 1319–1328, may 2016.
[131] K. Rabieh, M. M. E. A. Mahmoud, T. N. Guo, and M. Younis, [151] I. Ali, A. Hassan, and F. Li, “Authentication and privacy schemes for
“Cross-layer scheme for detecting large-scale colluding Sybil attack in vehicular ad hoc networks (VANETs): A survey,” Vehicular Communi-
VANETs,” in 2015 IEEE International Conference on Communications cations, vol. 16, pp. 45–61, 2019.
(ICC), jun 2015, pp. 7298–7303. [152] T. Limbasiya and D. Das, “Secure message confirmation scheme based
[132] S. Chang, Y. Qi, H. Zhu, J. Zhao, and X. Shen, “Footprint: Detecting on batch verification in vehicular cloud computing,” Physical Communi-
Sybil Attacks in Urban Vehicular Networks,” IEEE Transactions on cation, vol. 34, pp. 310–320, 2019.
Parallel and Distributed Systems, vol. 23, no. 6, pp. 1103–1114, jun 2012. [153] L. Zhang, Q. Wu, J. Domingo-Ferrer, B. Qin, and C. Hu, “Distributed
[133] P. Bagga, A. K. Das, M. Wazid, J. J. P. C. Rodrigues, and Y. Park, Aggregate Privacy-Preserving Authentication in VANETs,” IEEE Trans-
“Authentication protocols in internet of vehicles: Taxonomy, analysis, actions on Intelligent Transportation Systems, vol. 18, no. 3, pp. 516–526,
and challenges,” IEEE Access, vol. 8, pp. 54 314–54 344, 2020. mar 2017.
[154] L. Zhang, C. Hu, Q. Wu, J. Domingo-Ferrer, and B. Qin, “Privacy-
[134] S. H. Islam, M. S. Obaidat, P. Vijayakumar, E. Abdulhay, F. Li, and
Preserving Vehicular Communication Authentication with Hierarchical
M. K. C. Reddy, “A robust and efficient password-based conditional
Aggregation and Fast Response,” IEEE Transactions on Computers,
privacy preserving authentication and group-key agreement protocol for
vol. 65, no. 8, pp. 2562–2574, aug 2016.
VANETs,” Future Generation Computer Systems, vol. 84, pp. 216–227,
[155] L. Zhang, Q. Wu, A. Solanas, and J. Domingo-Ferrer, “A Scalable Robust
2018.
Authentication Protocol for Secure Vehicular Communications,” IEEE
[135] S. Tangade, S. S. Manvi, and P. Lorenz, “Decentralized and scalable
Transactions on Vehicular Technology, vol. 59, no. 4, pp. 1606–1617,
privacy-preserving authentication scheme in VANETs,” IEEE Transac-
may 2010.
tions on Vehicular Technology, vol. 67, no. 9, pp. 8647–8655, 2018.
[156] L. Zhang, Q. Wu, B. Qin, J. Domingo-Ferrer, and B. Liu, “Practical
[136] L. Zhang, “OTIBAAGKA: A New Security Tool for Cryptographic Mix-
secure and privacy-preserving scheme for value-added applications in
Zone Establishment in Vehicular Ad Hoc Networks,” IEEE Transactions
VANETs,” Computer Communications, vol. 71, pp. 50–60, 2015.
on Information Forensics and Security, vol. 12, no. 12, pp. 2998–3010,
[157] J. Freudiger, M. Raya, M. Félegyházi, P. Papadimitratos, and J. Hubaux,
dec 2017.
“Mix-zones for location privacy in vehicular networks,” Proceedings of
[137] M. R. Asaar, M. Salmasizadeh, W. Susilo, and A. Majidi, “A secure and the 1st International Workshop on Wireless Networking for Intelligent
efficient authentication technique for vehicular Ad-Hoc networks,” IEEE Transportation Systems (WiN-ITS 07), 2007.
Transactions on Vehicular Technology, vol. 67, no. 6, pp. 5409–5423, [158] M. Jadliwala, I. Bilogrevic, and J. Hubaux, “Optimizing mix-zone cov-
2018. erage in pervasive wireless networks,” Journal of Computer Security,
[138] X. Yue, B. Chen, X. Wang, Y. Duan, M. Gao, and Y. He, “An Efficient vol. 21, no. 3, pp. 317–346, may 2013.
and Secure Anonymous Authentication Scheme for VANETs Based on [159] Y. Liu, L. Wang, and H. Chen, “Message authentication using proxy
the Framework of Group Signatures,” IEEE Access, vol. 6, pp. 62 584– vehicles in vehicular ad hoc networks,” IEEE Transactions on Vehicular
62 600, 2018. Technology, vol. 64, no. 8, pp. 3697–3710, 2015.
[139] C. Zhang, X. Xue, L. Feng, X. Zeng, and J. Ma, “Group-Signature and [160] J. Guo, J. P. Baugh, and S. Wang, “A group signature based secure
Group Session Key Combined Safety Message Authentication Protocol and privacy-preserving vehicular communication framework,” in 2007
for VANETs,” IEEE Access, vol. 7, pp. 178 310–178 320, 2019. Mobile Networking for Vehicular Environments, MOVE, may 2007, pp.
[140] Y. Jiang, S. Ge, and X. Shen, “AAAS: An Anonymous Authentication 103–108.
Scheme Based on Group Signature in VANETs,” IEEE Access, vol. 8, [161] C. Zhang, R. Lu, X. Lin, P. Ho, and X. Shen, “An Efficient Identity-Based
pp. 98 986–98 998, 2020. Batch Verification Scheme for Vehicular Sensor Networks,” in IEEE
[141] Z. Benyamina, K. Benahmed, and F. Bounaama, “ANEL: A novel INFOCOM 2008 - The 27th Conference on Computer Communications,
efficient and lightweight authentication scheme for vehicular ad hoc apr 2008, pp. 246–250.
networks,” Computer Networks, vol. 164, p. 106899, 2019. [162] S. Bittl, K. Roscher, and A. A. Gonzalez, “Security Overhead and Its
[142] P. Cincilla, O. Hicham, and B. Charles, “Vehicular PKI scalability- Impact in VANETs,” in 2015 8th IFIP Wireless and Mobile Networking
consistency trade-offs in large scale distributed scenarios,” in IEEE Conference (WMNC), oct 2015, pp. 192–199.
Vehicular Networking Conference, VNC, vol. 0, dec 2016, pp. 1–8. [163] S. S. Manvi and S. Tangade, “A survey on authentication schemes
[143] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and Verifi- in VANETs for secured communication,” Vehicular Communications,
ably Encrypted Signatures from Bilinear Maps,” in Advances in Cryptol- vol. 9, pp. 19–30, 2017.
ogy — EUROCRYPT 2003, E. Biham, Ed. Berlin, Heidelberg: Springer [164] A. Boualouache, S. Senouci, and S. Moussaoui, “A Survey on
Berlin Heidelberg, 2003, pp. 416–432. Pseudonym Changing Strategies for Vehicular Ad-Hoc Networks,” IEEE
[144] R. Lu, X. Lin, H. Zhu, P. Ho, and X. Shen, “ECPP: Efficient Conditional Communications Surveys and Tutorials, vol. 20, no. 1, pp. 770–790,
Privacy Preservation Protocol for Secure Vehicular Communications,” in 2018.
VOLUME 8, 2020 27
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
[165] F. Tang, Y. Kawamoto, N. Kato, and J. Liu, “Future Intelligent and Learning,” in 2018 IEEE 5th International Conference on Data Science
Secure Vehicular Network Toward 6G: Machine-Learning Approaches,” and Advanced Analytics (DSAA), oct 2018, pp. 80–89.
Proceedings of the IEEE, vol. 108, no. 2, pp. 292–307, feb 2020. [186] F. Hussain, S. A. Hassan, R. Hussain, and E. Hossain, “Machine Learning
[166] J. Wang, C. Jiang, H. Zhang, Y. Ren, K. C. Chen, and L. Hanzo, “Thirty for Resource Management in Cellular and IoT Networks: Potentials, Cur-
Years of Machine Learning: The Road to Pareto-Optimal Wireless Net- rent Solutions, and Open Challenges,” IEEE Communications Surveys
works,” IEEE Communications Surveys & Tutorials, pp. 1–1, 2020. Tutorials, vol. 22, no. 2, pp. 1251–1275, 2020.
[167] M. A. Hossain, R. M. Noor, K. A. Yau, S. R. Azzuhri, M. R. Z’aba, and [187] G. Arfaoui, P. Bisson, R. Blom, R. Borgaonkar, H. Englund, E. Félix,
I. Ahmedy, “Comprehensive Survey of Machine Learning Approaches F. Klaedtke, P. K. Nakarmi, M. Näslund, P. O’Hanlon, J. Papay, J. Suoma-
in Cognitive Radio-Based Vehicular Ad Hoc Networks,” IEEE Access, lainen, M. Surridge, J. Wary, and A. Zahariev, “A Security Architecture
vol. 8, pp. 78 054–78 108, 2020. for 5G Networks,” IEEE Access, vol. 6, pp. 22 466–22 479, 2018.
[168] L. Liang, H. Ye, and G. Y. Li, “Toward Intelligent Vehicular Networks: A [188] The 5G Infrastructure Public Private Partnership. (2015) 5G Automotive
Machine Learning Framework,” IEEE Internet of Things Journal, vol. 6, Vision. [Online]. Available: https://5g-ppp.eu/wp-content/uploads/
no. 1, pp. 124–135, feb 2019. 2014/02/5G-PPP-White-Paper-on-Automotive-Vertical-Sectors.
[169] E. Eziama, K. Tepe, A. Balador, K. S. Nwizege, and L. M. S. Jaimes, pdf{%}0Ahttps://5g-ppp.eu/white-papers/
“Malicious Node Detection in Vehicular Ad-Hoc Network Using Ma- [189] R. Lu, L. Zhang, J. Ni, and Y. Fang, “5G Vehicle-to-Everything Services:
chine Learning and Deep Learning,” in 2018 IEEE Globecom Work- Gearing up for Security and Privacy,” Proceedings of the IEEE, vol. 108,
shops, GC Wkshps 2018 - Proceedings, dec 2019, pp. 1–6. no. 2, pp. 373–389, 2020.
[170] S. So, P. Sharma, and J. Petit, “Integrating Plausibility Checks and
[190] Y. Yang and K. Hua, “Emerging Technologies for 5G-Enabled Vehicular
Machine Learning for Misbehavior Detection in VANET,” in Proceedings
Networks,” IEEE Access, vol. 7, pp. 181 117–181 141, 2019.
- 17th IEEE International Conference on Machine Learning and Applica-
tions, ICMLA 2018, dec 2019, pp. 564–571. [191] C. Lai, R. Lu, D. Zheng, and X. Shen, “Security and privacy challenges
in 5g-enabled vehicular networks,” IEEE Network, vol. 34, no. 2, pp. 37–
[171] S. Gyawali, Y. Qian, and R. Q. Hu, “Machine Learning and Reputation
45, 2020.
based Misbehavior Detection in Vehicular Communication Networks,”
IEEE Transactions on Vehicular Technology, pp. 1–1, 2020. [192] S. Shin, L. Xu, S. Hong, and G. Gu, “Enhancing Network Security
[172] T. Zhang and Q. Zhu, “Distributed Privacy-Preserving Collaborative through Software Defined Networking (SDN),” in 2016 25th Interna-
Intrusion Detection Systems for VANETs,” IEEE Transactions on Signal tional Conference on Computer Communications and Networks, ICCCN
and Information Processing over Networks, vol. 4, no. 1, pp. 148–161, 2016, 2016, pp. 1–9.
mar 2018. [193] I. Farris, T. Taleb, Y. Khettab, and J. Song, “A survey on emerging SDN
[173] M. Hanselmann, T. Strauss, K. Dormann, and H. Ulmer, “CANet: An and NFV security mechanisms for IoT systems,” IEEE Communications
Unsupervised Intrusion Detection System for High Dimensional CAN Surveys and Tutorials, vol. 21, no. 1, pp. 812–837, 2019.
Bus Data,” IEEE Access, vol. 8, pp. 58 194–58 205, 2020. [194] I. Ahmad, S. Namal, M. Ylianttila, and A. Gurtov, “Security in Software
[174] R. Xing, Z. Su, and Y. Wang, “Intrusion Detection in Autonomous Defined Networks: A Survey,” IEEE Communications Surveys and Tuto-
Vehicular Networks: A Trust Assessment and Q-learning Approach,” rials, vol. 17, no. 4, pp. 2317–2346, 2015.
in INFOCOM 2019 - IEEE Conference on Computer Communications [195] M. Condoluci and T. Mahmoodi, “Softwarization and virtualization in 5G
Workshops, INFOCOM WKSHPS 2019, apr 2019, pp. 79–83. mobile networks: Benefits, trends and challenges,” Computer Networks,
[175] L. Xiao, X. Lu, D. Xu, Y. Tang, L. Wang, and W. Zhuang, “UAV relay vol. 146, pp. 65–84, 2018.
in VANETs against smart jamming with reinforcement learning,” IEEE [196] L. V. Morales, A. F. Murillo, and S. J. Rueda, “Extending the floodlight
Transactions on Vehicular Technology, vol. 67, no. 5, pp. 4087–4097, controller,” in Proceedings - 2015 IEEE 14th International Symposium on
may 2018. Network Computing and Applications, NCA 2015, 2016, pp. 126–133.
[176] Z. El-Rewini, K. Sadatsharan, D. F. Selvaraj, S. J. Plathottam, and P. Ran- [197] P. Porras, S. Cheung, M. Fong, K. Skinner, and V. Yegneswaran, “Secur-
ganathan, “Cybersecurity challenges in vehicular communications,” Ve- ing the Software Defined Network Control Layer,” in Proceedings 2015
hicular Communications, vol. 23, p. 100214, 2020. Network and Distributed System Security Symposium. Internet Society,
[177] K. He, X. Zhang, S. Ren, and J. Sun, “Deep residual learning for image 2015.
recognition,” in Proceedings of the IEEE Computer Society Conference [198] J. Weng, J. Weng, Y. Zhang, W. Luo, and W. Lan, “BENBI: Scalable
on Computer Vision and Pattern Recognition, vol. 2016-Decem, jun and Dynamic Access Control on the Northbound Interface of SDN-Based
2016, pp. 770–778. VANET,” IEEE Transactions on Vehicular Technology, vol. 68, no. 1, pp.
[178] R. W. van der Heijden, T. Lukaseder, and F. Kargl, “VeReMi: A Dataset 822–831, jan 2019.
for Comparable Evaluation of Misbehavior Detection in VANETs,” in [199] C. Campolo, A. Molinaro, A. Iera, and F. Menichella, “5G network slic-
Security and Privacy in Communication Networks, R. Beyah, B. Chang, ing for vehicle-to-everything services,” IEEE Wireless Communications,
Y. Li, and S. Zhu, Eds. Cham: Springer International Publishing, 2018, vol. 24, no. 6, pp. 38–45, 2017.
pp. 318–337.
[200] 3GPP, “Release 16,” pp. 3–6, 2020, [Online] Available: https://www.
[179] M. Usama, J. Qadir, A. Raza, H. Arif, K. A. Yau, Y. Elkhatib, A. Hus-
3gpp.org/release-16.
sain, and A. Al-Fuqaha, “Unsupervised Machine Learning for Network-
[201] E. T. S. I. (ETSI), “ETSI GR NGP 011 V1.1.1: Next Generation Protocols
ing: Techniques, Applications and Research Challenges,” IEEE Access,
(NGP); E2E Network Slicing Reference Framework and Information
vol. 7, pp. 65 579–65 615, 2019.
Model,” pp. 1–32, 2018.
[180] H. Liu and B. Lang, “Machine learning and deep learning methods for
intrusion detection systems: A survey,” Applied Sciences (Switzerland), [202] I. T. S. Sector, “Y.3112: Framework for the support of network
vol. 9, no. 20, 2019. slicing in the IMT-2020 network,” 2018. [Online]. Available: https:
[181] G. Casolla, S. Cuomo, V. S. d. Cola, and F. Piccialli, “Exploring Unsuper- //www.itu.int/rec/T-REC-Y.3112-201812-I
vised Learning Techniques for the Internet of Things,” IEEE Transactions [203] I. Afolabi, T. Taleb, K. Samdanis, A. Ksentini, and H. Flinck, “Network
on Industrial Informatics, vol. 16, no. 4, pp. 2621–2628, apr 2020. Slicing and Softwarization: A Survey on Principles, Enabling Technolo-
[182] A. Taylor, S. Leblanc, and N. Japkowicz, “Anomaly Detection in Au- gies, and Solutions,” IEEE Communications Surveys Tutorials, vol. 20,
tomobile Control Network Data with Long Short-Term Memory Net- no. 3, pp. 2429–2453, 2018.
works,” in 2016 IEEE International Conference on Data Science and [204] C. Campolo, R. D. R. Fontes, A. Molinaro, C. E. Rothenberg, and
Advanced Analytics (DSAA), oct 2016, pp. 130–139. A. Iera, “Slicing on the road: Enabling the automotive vertical through
[183] M. Weber, G. Wolf, E. Sax, and B. Zimmer, “Online Detection of 5G network softwarization,” Sensors (Switzerland), vol. 18, no. 12, p.
Anomalies in Vehicle Signals using Replicator Neural Networks,” in 6th 4435, dec 2018.
ESCAR USA, 2018, p. 14. [205] L. Sun and Q. Du, “Physical layer security with its applications in 5G
[184] H. Ye, L. Liang, G. Ye Li, J. Kim, L. Lu, and M. Wu, “Machine Learning networks: A review,” China Communications, vol. 14, no. 12, pp. 1–14,
for Vehicular Networks: Recent Advances and Application Examples,” dec 2017.
IEEE Vehicular Technology Magazine, vol. 13, no. 2, pp. 94–101, jun [206] J. D. Vega Sánchez, L. Urquiza-Aguiar, and M. C. Paredes Paredes,
2018. “Physical Layer Security for 5G Wireless Networks: A Comprehensive
[185] L. H. Gilpin, D. Bau, B. Z. Yuan, A. Bajwa, M. Specter, and L. Kagal, Survey,” in 2019 3rd Cyber Security in Networking Conference (CSNet),
“Explaining Explanations: An Overview of Interpretability of Machine oct 2019, pp. 122–129.
28 VOLUME 8, 2020
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3050038, IEEE Access
Lamssaggad et al.: A Survey on the Current Security Landscape of Intelligent Transportation Systems
[207] L. Sun, K. Tourki, Y. Hou, and L. Wei, “Safeguarding 5G networks ABDELHAKIM SENHAJI HAFID is Full Pro-
through physical layer security technologies,” Wireless Communications fessor at the University of Montreal. He is the
and Mobile Computing, vol. 2018, pp. 1–2, sep 2018. founding director of Network Research Lab and
[208] N. Yang, L. Wang, G. Geraci, M. Elkashlan, J. Yuan, and M. Di Renzo, Montreal Blockchain Lab. He is research fellow
“Safeguarding 5G wireless communication networks using physical layer at CIRRELT, Montreal, Canada. Dr. Hafid pub-
security,” IEEE Communications Magazine, vol. 53, no. 4, pp. 20–27, apr lished over 250 journal and conference papers;
2015. he also holds three US patents. He supervised
[209] H. Song, H. Wen, J. Tang, Y. Chen, F. Xie, R. Liao, and S. Chen,
to graduation over 50 graduate and postgraduate
“PLS-Based Secrecy Transmission for VANETs,” IEEE Transactions on
students. Prior to joining U. of Montreal, he spent
Vehicular Technology, vol. 69, no. 7, pp. 7596–7608, jul 2020.
[210] B. M. ElHalawany, A. A. A. El-Banna, and K. Wu, “Physical-Layer several years, as senior research scientist, at Bell
Security and Privacy for Vehicle-to-Everything,” IEEE Communications Communications Research (Bellcore), NJ, US working in the context of
Magazine, vol. 57, no. 10, pp. 84–90, oct 2019. major research projects on the management of next generation networks.
[211] Y. Zhu, L. Wang, K. Wong, and R. W. Heath, “Secure Communications Dr. Hafid was also Assistant Professor at Western University (WU), Canada,
in Millimeter Wave Ad Hoc Networks,” IEEE Transactions on Wireless Research director of Advance Communication Engineering Center (venture
Communications, vol. 16, no. 5, pp. 3205–3217, may 2017. established by WU, Bell Canada and Bay Networks), Canada, researcher
[212] W. Ben Jaballah, M. Conti, and C. Lal, “A Survey on Software-Defined at CRIM, Canada, visiting scientist at GMD-Fokus, Germany and visiting
VANETs: Benefits, Challenges, and Future Directions,” CoRR, vol. professor at University of Evry, France. Dr. Hafid consulted for a number
abs/1904.0, 2019. of telecommunication companies and startups in North America; he also
[213] W. Ben Jaballah, M. Conti, and C. Lal, “Security and design requirements gave talks/keynotes in a number of international conferences. He co-founded
for software-defined VANETs,” Computer Networks, vol. 169, p. 107099, Tipot Technologies Inc. (Research & Development Platform for IoT). Dr.
2020. Hafid has extensive academic and industrial research experience in the area
of the management and design of next generation networks. His current
research interests include IoT, Fog/edge computing, blockchain, and intel-
ligent transport systems.
VOLUME 8, 2020 29
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
View publication stats