Complementing public key infrastructure to secure vehicular ad hoc networks [Security and Privacy in Emerging Wireless Networks

2010 ◽  
Vol 17 (5) ◽  
pp. 22-28 ◽  
Author(s):  
Albert Wasef ◽  
Rongxing Lu ◽  
Xiaodong Lin ◽  
Xuemin Shen
2012 ◽  
pp. 864-892
Author(s):  
Jianmin Chen ◽  
Jie Wu

Many secure mobile ad hoc networks (MANETs) and wireless sensor networks (WSNs) use techniques of applied cryptography. Numerous security routing protocols and key management schemes have been designed based on public key infrastructure (PKI) and identity-based cryptography. Some of these security protocols are fully adapted to fit the limited power, storage, and CPUs of these networks. For example, one-way hash functions have been used to construct disposable secret keys instead of creating public/private keys for the public key infrastructure. In this survey of MANET and WSN applications we present many network security schemes using cryptographic techniques and give three case studies of popular designs.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Zhiyan Xu ◽  
Debiao He ◽  
Neeraj Kumar ◽  
Kim-Kwang Raymond Choo

Certificateless public key cryptosystem solves both the complex certificate management problem in the public key cryptosystem based on the PKI and the key escrow issue in the public key cryptosystem based on identity. The aggregator can compress n different signatures with respect to n messages from n signers into an aggregate signature, which can help communication equipments to save a lot of bandwidth and computing resources. Therefore, the certificateless aggregate signature (CLAS) scheme is particularly well suited to address secure routing authentication issues in resource-constrained vehicular ad hoc networks. Unfortunately, most of the existing CLAS schemes have problems with security vulnerabilities or high computation and communication overheads. To avoid the above issues and better solve the secure routing authentication problem in vehicular ad hoc networks, we present a new CLAS scheme and give the formal security proof of our scheme under the CDH assumption in the random oracle model. We then evaluate the performance of our proposed CLAS scheme, and the results demonstrate that our proposal is more practical in resource-constrained vehicular ad hoc networks.


Sensors ◽  
2020 ◽  
Vol 20 (15) ◽  
pp. 4253
Author(s):  
Xiaoqiang Sun ◽  
F. Richard Yu ◽  
Peng Zhang ◽  
Weixin Xie ◽  
Xiang Peng

In vehicular ad hoc networks (VANETs), the security and privacy of vehicle data are core issues. In order to analyze vehicle data, they need to be computed. Encryption is a common method to guarantee the security of vehicle data in the process of data dissemination and computation. However, encrypted vehicle data cannot be analyzed easily and flexibly. Because homomorphic encryption supports computations of the ciphertext, it can completely solve this problem. In this paper, we provide a comprehensive survey of secure computation based on homomorphic encryption in VANETs. We first describe the related definitions and the current state of homomorphic encryption. Next, we present the framework, communication domains, wireless access technologies and cyber-security issues of VANETs. Then, we describe the state of the art of secure basic operations, data aggregation, data query and other data computation in VANETs. Finally, several challenges and open issues are discussed for future research.


Author(s):  
Rajendra V. Boppana ◽  
Suresh Chalasani

Multihop wireless networks based on WiFi technology offer flexible and inexpensive networking possibilities. Applications of multihop wireless networks range from personal networks within consumer homes to citywide departmental networks to wide-area vehicular ad hoc networks. In this chapter, we focus on multihop ad hoc networks with communication among user devices and access points, where available, without the restriction that the user devices need to be within the radio range of access points. We first describe pure WiFi networks and their limitations. Next we discuss mixed networks based on WiFi and other wired and wireless technologies to provide robust city-scale networks. This chapter also explores security issues and vulnerabilities of wireless networks. An emerging application of WiFi ad hoc networks-RFID (radio frequency identification) networks based on the WiFi technology for warehouses and large retail stores-is presented. This chapter also presents another emerging application of WiFi-based networks: vehicular ad hoc networks for automobiles.


2011 ◽  
pp. 155-174
Author(s):  
Rajendra V. Boppana ◽  
Suresh Chalasani

Multihop wireless networks based on WiFi technology offer flexible and inexpensive networking possibilities. Applications of multihop wireless networks range from personal networks within consumer homes to citywide departmental networks to wide-area vehicular ad hoc networks. In this chapter, we focus on multihop ad hoc networks with communication among user devices and access points, where available, without the restriction that the user devices need to be within the radio range of access points. We first describe pure WiFi networks and their limitations. Next we discuss mixed networks based on WiFi and other wired and wireless technologies to provide robust city-scale networks. This chapter also explores security issues and vulnerabilities of wireless networks. An emerging application of WiFi ad hoc networks-RFID (radio frequency identification) networks based on the WiFi technology for warehouses and large retail stores-is presented. This chapter also presents another emerging application of WiFi-based networks: vehicular ad hoc networks for automobiles.


Author(s):  
Jianmin Chen ◽  
Jie Wu

Many secure mobile ad hoc networks (MANETs) and wireless sensor networks (WSNs) use techniques of applied cryptography. Numerous security routing protocols and key management schemes have been designed based on public key infrastructure (PKI) and identity-based cryptography. Some of these security protocols are fully adapted to fit the limited power, storage, and CPUs of these networks. For example, one-way hash functions have been used to construct disposable secret keys instead of creating public/private keys for the public key infrastructure. In this survey of MANET and WSN applications we present many network security schemes using cryptographic techniques and give three case studies of popular designs.


2019 ◽  
Vol 24 (5) ◽  
pp. 575-584 ◽  
Author(s):  
Jinhui Liu ◽  
Yong Yu ◽  
Jianwei Jia ◽  
Shijia Wang ◽  
Peiru Fan ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document