Security and privacy in vehicular networks

Author(s):  
F. Kargl ◽  
J. Petit
2018 ◽  
pp. 151-168
Author(s):  
Yi Gai ◽  
Jian Lin ◽  
Bhaskar Krishnamachari

The accurate localization of Internet of Vehicle (IoV) is essential for promoting safety on roads. IoVs are evolving Vehicular Adhoc NETwork (VANETs). The objective is to automate various security aspects and efficiency features in vehicular networks. In this study, we conduct a review of literature and investigate the techniques used for localization of IoVs on roads. This study identifies major issues occurring in localization of IoVs using Global Positioning Systems (GPS). The major challenges are; 1) To achieve high accuracy in localization. 2) To obtain Error free localization of IoVs. 3) Verification of location of IoVs. 4) Security and privacy of vehicle. In order to develop robust IoVs, these issues are to be addressed efficiently. Various researchers have made the contribution by developing numerous algorithms and techniques. This paper reviews the techniques being deployed to overcome the challenges and reports the trends and patterns already set in the field of localization of IoVs. Our paper summarizes the worthy work done by researchers in this field and lays the necessary foundation for the improved implementation of novel and more efficient techniques.


IEEE Network ◽  
2020 ◽  
Vol 34 (2) ◽  
pp. 37-45 ◽  
Author(s):  
Chengzhe Lai ◽  
Rongxing Lu ◽  
Dong Zheng ◽  
Xuemin Shen

2016 ◽  
pp. 151-168
Author(s):  
Yi Gai ◽  
Jian Lin ◽  
Bhaskar Krishnamachari

2020 ◽  
Vol 10 (6) ◽  
pp. 2011 ◽  
Author(s):  
Muhammad Umar Javed ◽  
Mubariz Rehman ◽  
Nadeem Javaid ◽  
Abdulaziz Aldegheishem ◽  
Nabil Alrajeh ◽  
...  

In this paper, a blockchain-based secure data sharing mechanism is proposed for Vehicular Networks (VNs). Edge service providers are introduced along with ordinary nodes to efficiently manage service provisioning. The edge service providers are placed in the neighborhood of the ordinary nodes to ensure smooth communication between them. The huge amount of data generated by smart vehicles is stored in a distributed file storage system, known as Interplanetary File System (IPFS). It is used to tackle the issues related to data storage in centralized architectures, such as data tampering, lack of privacy, vulnerability to hackers, etc. Monetary incentives are given to edge vehicle nodes to motivate them for accurate and timely service provisioning to ordinary nodes. In response, ordinary nodes give reviews to the edge nodes against the services provided by them, which are further stored in a blockchain to ensure integrity, security and transparency. Smart contracts are used to automate the system processes without the inclusion of an intermediate party and to check the reviews given to the edge nodes. To optimize gas consumption and to enhance the system performance, a Proof of Authority (PoA) consensus mechanism is used to validate the transactions. Moreover, a caching system is introduced at the edge nodes to store frequently used services. Furthermore, both security and privacy are enhanced in the proposed system by incorporating a symmetric key cryptographic mechanism. A trust management mechanism is also proposed in this work to calculate the nodes’ reputation values based upon their trust values. These values determine the authenticity of the nodes involved in the network. Eventually, it is concluded from the simulation results that the proposed system is efficient for VNs.


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Lin Hou ◽  
Wei Liu ◽  
Lisha Yao ◽  
Xiaojian Liang ◽  
Guo-Qiang Zeng

In vehicular networks, the increasing value of transportation data and scale of connectivity also brings many security and privacy concerns. Peer authentication and message integrity are two vital security requirements to ensure safe transportation system. Because of the constrained resources of the units performing the cryptographic components, the proposed security-enhancing schemes should be lightweight and scalable. In this paper, we present a multisignature scheme derived from the SM2 signature which enables a group of parties to collaboratively sign a message and generate a compact joint signature at the end. Our scheme requires no preprocessing or interactions among the parties before signing, and its performance matches or surpasses known ones in terms of signing time, verification time, and signature size. Therefore, our scheme is also suitable for vehicular networks, with the goal to enhance security with small computation and storage cost.


Sign in / Sign up

Export Citation Format

Share Document