Skip to main content

Networks of Trusted Execution Environments for Data Protection in Cooperative Vehicular Systems

  • Conference paper
  • First Online:
Vehicular Ad-hoc Networks for Smart Cities

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1144))

Abstract

Networks of autonomous vehicles roaming in smart cities raise new challenges for end-to-end protection of data in terms of integrity, privacy, efficiency, and scalability. This paper provides a survey of Networks of Trusted Execution Environments (NTEE) architectures. NTEE combine the strong, hardware-rooted security guarantees of the TEE deployed locally in the vehicle, with the distributed protection of a decentralized consensus protocol. We identify three main families of consensus protocols and analyze their architectures, performance, and security, including improvements brought by the TEE. Overall, voting protocols tend to be more efficient for smaller networks, while lottery-based schemes are not easy to apply in a vehicular context due to higher overheads. Both types of protocols reach an intermediate level of security, with variations in byzantine tolerance and types of threats. Graph-based protocols tend to achieve both efficiency and flexibility in terms of network topology support, but their security still remains to be explored.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abera, T., Bahmani, R., Brasser, F., Ibrahim, A., Sadeghi, A., Schunter, M.: DIAT: data integrity attestation for resilient collaboration of autonomous systems. In: Annual Network and Distributed System Security Symposium (NDSS) (2019)

    Google Scholar 

  2. Alam, M., Ferreira, J., Fonseca, J.A.: Intelligent Transportation System (ITS): Dependable Vehicular Communications for Improved Road Safety. Springer, Switzerland (2016)

    Book  Google Scholar 

  3. Amro, B.: Protecting privacy in VANETs using mix zones with virtual pseudonym change. arXiv:1801.10294 (2018)

  4. Artery: OMNeT++ V2X simulation framework for ETSI ITS-G5. https://github.com/riebl/artery

  5. Axelsson, J.: Safety in vehicle platooning: a systematic literature review. IEEE Trans. Intell. Transp. Syst. 18(5), 1033–1045 (2017)

    Article  Google Scholar 

  6. Baird, L.: The swirlds hashgraph consensus algorithm: fair, fast, byzantine fault tolerance. Swirlds Technical report SWIRLDS-TR-2016-01 (2016)

    Google Scholar 

  7. Bano, S., Sonnino, A., Al-Bassam, M., Azouvi, S., McCorry, P., Meiklejohn, S., Danezis, G.: Consensus in the Age of Blockchains. arXiv:1711.03936 (2017)

  8. Brandenburger, M., Cachin, C., Lorenz, M., Kapitza, R.: Rollback and forking detection for trusted execution environments using lightweight collective memory. In: IEEE/IFIP International Conference on Dependable Systems and Networks (DSN) (2017)

    Google Scholar 

  9. Brandenburger, M., Cachin, C., Kapitza, R., Sorniotti, A.: Blockchain and Trusted Computing: Problems, Pitfalls, and a Solution for Hyperledger Fabric. arXiv:1805.08541 (2018)

  10. C-Roads: The platform of harmonised C-ITS deployment in Europe. https://www.c-roads.eu/platform.html

  11. Car2Car communication consortium. https://www.car-2-car.org/

  12. Castro, M., Liskov, B.: Practical byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst. (TOCS) 20(4), 398–461 (2002)

    Article  Google Scholar 

  13. Chen, A., Xiao, H., Haeberlen, A., Phan, L.T.X.: Fault tolerance and the five-second rule. In: Workshop on Hot Topics in Operating Systems (HotOS) (2015)

    Google Scholar 

  14. Dolev, S.: Self-Stabilization. MIT Press, Cambridge (2000)

    Book  Google Scholar 

  15. E-safety Vehicle Intrusion proTected Applications (EVITA). www.evita-project.org

  16. ETSI TS 103 097 V1.3.1: Intelligent Transport Systems (ITS); Security; Security header and certificate formats (2017)

    Google Scholar 

  17. Gilbert, S., Lynch, N.: Brewer’s conjecture and the feasibility of consistent, available, partition-tolerant web services. ACM SIGACT News 33(2), 51–59 (2002)

    Article  Google Scholar 

  18. Hamdan, S., Hudaib, A., Awajan, A.: Detecting Sybil attacks in vehicular ad hoc networks. arXiv:1905.03507 (2019)

  19. Intel: PoET 1.0 specification (2015)

    Google Scholar 

  20. Kang, J., Yu, R., Huang, X., Wu, M., Maharjan, S., Xie, S., Zhang, Y.: Blockchain for secure and efficient data sharing in vehicular edge computing and networks. IEEE Internet of Things J. 6(3), 4660–4670 (2019)

    Article  Google Scholar 

  21. Karnouskos, S., Kerschbaum, F.: Privacy and integrity considerations in hyperconnected autonomous vehicles. Proc. IEEE 106(1), 160–170 (2018)

    Article  Google Scholar 

  22. Kelarestaghi, K.B., Foruhandeh, M., Heaslip, K., Gerdes, R.M.: Survey on vehicular ad hoc networks and its access technologies security vulnerabilities and countermeasures. arXiv:1903.01541 (2019)

  23. Lima, A., Rocha, F., Völp, M., Esteves-Veríssimo, P.: Towards safe and secure autonomous and cooperative vehicle ecosystems. In: ACM Workshop on Cyber-Physical Systems Security and Privacy (CPS-SPC) (2016)

    Google Scholar 

  24. Liu, J., Li, W., Karame, G.O., Asokan, N.: Scalable byzantine consensus via hardware-assisted secret sharing. IEEE Trans. Comput. 68(1), 139–151 (2019)

    Article  MathSciNet  Google Scholar 

  25. Lundbæk, L.N., Janes Beutel, D., Huth, M., Jackson, S., Kirk, L., Steiner, R.: Proof of Kernel work: a democratic low-energy consensus for distributed access-control protocols. R. Soc. Open Sci. 5(8), 180422 (2018)

    Article  MathSciNet  Google Scholar 

  26. Miller, A., Xia, Y., Croman, K., Shi, E., Song, D.: The honey badger of BFT protocols. In: ACM Conference on Computer and Communications Security (CCS) (2016)

    Google Scholar 

  27. Milutinovic, M., He, W., Wu, H., Kanwal, M.: Proof of luck: an efficient blockchain consensus protocol. In: ACM Workshop on System Software for Trusted Execution (SysTEX) (2016)

    Google Scholar 

  28. MovSim. http://www.movsim.org

  29. Ortega, V., Bouchmal, F., Monserrat, J.F.: Trusted 5G vehicular networks: blockchains and content-centric networking. IEEE Veh. Technol. Mag. 13(2), 121–127 (2018)

    Article  Google Scholar 

  30. Petit, J., Schaub, F., Feiri, M., Kargl, F.: Pseudonym schemes in vehicular networks: a survey. IEEE Commun. Surv. Tutor. 17, 228–255 (2015)

    Article  Google Scholar 

  31. Santini, S., Salvi, A., Valente, A.S., Pescapè, A., Segata, M., Cigno, R.L.: Platooning maneuvers in vehicular networks: a distributed and consensus-based approach. IEEE Trans. Intell. Veh. 4(1), 59–72 (2019)

    Article  Google Scholar 

  32. Veronese, G.S., Correia, M., Bessani, A.N., Lung, L.C., Verissimo, P.: Efficient byzantine fault-tolerance. IEEE Trans. Comput. 62(1), 16–30 (2013)

    Article  MathSciNet  Google Scholar 

  33. Vukolić, M.: The quest for scalable blockchain fabric: proof-of-work vs. BFT replication. In: International Workshop on Open Problems in Network Security (iNetSec) (2015)

    Google Scholar 

  34. Whitefield, J., Chen, L., Giannetsos, T., Schneider, S., Treharne, H.: Privacy-enhanced capabilities for VANETs using direct anonymous attestation. In: IEEE Vehicular Networking Conference (VNC) (2017)

    Google Scholar 

  35. Wolf, M., Gendrullis, T.: Design, implementation, and evaluation of a vehicular hardware security module. In: 14th International Conference on Information Security and Cryptology (ICISC) (2011)

    Google Scholar 

  36. Xiao, Y., Zhang, N., Lou, W., Hou, Y.T.: A survey of distributed consensus protocols for blockchain networks. arXiv:1904.04098 (2019)

  37. Yin, M., Malkhi, D., Reiter, M.K., Gueta, G.G., Abraham, I.: HotStuff: BFT consensus with linearity and responsiveness. In: ACM Symposium on Principles of Distributed Computing (PODC) (2019)

    Google Scholar 

Download references

Acknowledgements

We would like to thank Ahmad-Reza Sadeghi and David Koisser for their help and insightful comments on the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marc Lacoste .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Boos, P., Lacoste, M. (2020). Networks of Trusted Execution Environments for Data Protection in Cooperative Vehicular Systems. In: Laouiti, A., Qayyum, A., Mohamad Saad, M. (eds) Vehicular Ad-hoc Networks for Smart Cities. Advances in Intelligent Systems and Computing, vol 1144. Springer, Singapore. https://doi.org/10.1007/978-981-15-3750-9_8

Download citation

Publish with us

Policies and ethics