scholarly journals An Efficient V2I Authentication Scheme for VANETs

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Yousheng Zhou ◽  
Siling Liu ◽  
Min Xiao ◽  
Shaojiang Deng ◽  
Xiaojun Wang

The advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs) have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a helper device, vehicles could periodically update their own secret keys. In this way, the forward and backward secrecy has been achieved. In addition, the elliptic curve operations have been integrated to improve the performance. The random oracle model is adopted to prove the security of the proposed scheme, and the experiment has been conducted to demonstrate the comparison between our scheme and the existing similar schemes.

2019 ◽  
Vol 2019 ◽  
pp. 1-19 ◽  
Author(s):  
Yang Ming ◽  
Hongliang Cheng

Vehicular ad hoc networks (VANETs) are an increasing important paradigm for greatly enhancing roadway system efficiency and traffic safety. To widely deploy VANETs in real life, it is critical to deal with the security and privacy issues in VANETs. In this paper, we propose a certificateless conditional privacy preserving authentication (CCPPA) scheme based on certificateless cryptography and elliptic curve cryptography for secure vehicle-to-infrastructure communication in VANETs. In the proposed scheme, a roadside unit (RSU) can simultaneously verify plenty of received messages such that the total verification time may be sharply decreased. Furthermore, the security analysis indicates that the proposed scheme is provably secure in the random oracle model and fulfills all the requirements on security and privacy. To further improve efficiency, both map-to-point hash operation and bilinear pairing operation are not employed. Compared with previous CCPPA schemes, the proposed scheme prominently cuts down computation delay of message signing and verification by 66.9%–85.5% and 91.8%–93.4%, respectively, and reduces communication cost by 44.4%. Extensive simulations show that the proposed scheme is practicable and achieves prominent performances of very little average message delay and average message loss ratio and thus is appropriate for realistic applications.


Vehicle ad hoc network (VANET) is a promising aspect in intelligent transportation system (ITS) which is getting considerable attention from researchers. In this vehicles formulate a self-organized network with an aim to provide better traffic safety as well as enhance the travelling comfort for the commuters. VANET does not depend upon fixed infrastructure. In contrast to MANETs, the node positions in VANETs keep on changing very rapidly thus it becomes a big challenge to route the information to its destination. In this paper we have surveyed different aspects highlighting architecture, applications, communication technologies, routing protocols, mobility models & simulating tools of VANETs. Finally some research gaps are listed which if addressed can result in an improved overall driving experience.


Author(s):  
José María De Fuentes ◽  
Ana Isabel González-Tablas ◽  
Arturo Ribagorda

Vehicular ad-hoc networks (VANETs) are a promising communication scenario. Several new applications are envisioned, which will improve traffic management and safety. Nevertheless, those applications have stringent security requirements, as they affect road traffic safety. Moreover, VANETs face several security threats. As VANETs present some unique features (e.g. high mobility of nodes, geographic extension, etc.) traditional security mechanisms are not always suitable. Because of that, a plethora of research contributions have been presented so far. This chapter aims to describe and analyze the most representative VANET security developments.


2015 ◽  
Vol Vol. 17 no. 1 (Distributed Computing and...) ◽  
Author(s):  
Avleen Kaur Malhi ◽  
Shalini Batra

Distributed Computing and Networking International audience The state-of-the-art telecommunication technologies have widely been adapted for sensing the traffic related information and collection of it. Vehicular Ad-Hoc Networks (VANETs) have emerged as a novel technology for revolutionizing the driving experiences of human. The most effective and widely recognized way for mutual authentication among entities in VANETs is digital signature scheme. The new and attractive paradigm which eliminates the use of certificates in public key cryptography and solves the key escrow problem in identity based cryptography is certificateless cryptography. A new certificateless aggregate signature scheme is proposed in the paper for VANETs with constant pairing computations. Assuming the hardness of computational Diffie-Hellman Problem, the scheme is proved to be existentially unforgeable in the random oracle model against adaptive chosen-message attacks.


2019 ◽  
Vol 9 (15) ◽  
pp. 3131 ◽  
Author(s):  
Zhou ◽  
Li ◽  
Ding

Since the roadside infrastructure and vehicles come from different manufacturers, vehicular ad hoc networks (VANETs) now are extremely heterogeneous. It is difficult to communicate securely for heterogeneous facilities in VANETs because secure communication needs to concurrently realize confidentiality, authentication, integrity, and non-repudiation. To meet the above security attributes in one logical step, four bi-directional signcryption schemes are proposed for specific heterogeneous vehicle to infrastructure (V2I) communication in this paper. The first scheme supports batch verification, which allows multiple vehicles registered in a public key infrastructure (PKI) system to transmit messages to a receiver in an identity-based cryptosystem (IBC), both which are the mainstream public key cryptosystems. The second scheme supports a sender in a PKI to securely broadcast a message to multiple vehicles in an IBC. The communication direction of the latter two schemes is opposite to the former two schemes (i.e., from IBC to PKI). All these schemes can be proved to satisfy confidentiality and unforgeability based on the assumptions of decisional and computational Diffie-Hellman problems in the random oracle model. Furthermore, numerical analyses and simulation results demonstrate the computation costs, communication costs, storage, and the aggregate ciphertext length of our schemes are better than the existing ones.


2018 ◽  
Vol 7 (3.16) ◽  
pp. 76
Author(s):  
Deepak . ◽  
Rajkumar .

Vehicular ad hoc networks is an emerging area for researchers to provide intelligent transportation system to the society. It is due to the wide area of applications of VANETs interest is developed among the people from different countries to be a part of it. Therefore many projects had been started and also presently working to implement VANETs in real world scenario. The main challenge in its implementation is to provide a secure mechanism against the various attacks and threats that have the capability to bring the network performance significantly down. In this paper to overcome different types of authentication based attacks in VANETs an ECDSA based secure routing protocol SE-AODV is proposed with security features incorporated in already existing AODV routing protocol. The performance of SE-AODV is evaluated and compared with original AODV and AODV with black hole attack (BH-AODV). The SE-AODV shows better performance with the parameters used for comparison with the variation in vehicle density, speed of vehicles and simulation time. 


Cyber Crime ◽  
2013 ◽  
pp. 1695-1710
Author(s):  
S. S. Manvi ◽  
M. S. Kakkasageri

This chapter presents the emerging security issues in Vehicular Ad hoc Networks (VANETs) for e-business along with some of the solutions provided by the research community. The VANET will facilitate new applications for e-business that will revolutionize the driving experience, providing everything from instant, localized traffic updates to warning signals when the vehicle ahead abruptly brakes. In the emerging global economy, e-business has increasingly become a necessary component of business strategy and a strong catalyst for economic development. In near future, vehicles may be equipped with short-range radios capable of communicating with other vehicles and highway infrastructure using a VANET. However, providing security in VANETs for e-business raises privacy concerns that must be considered. The deployment of VANETs for e-business is rapidly approaching, and their success and safety will depend on viable security solutions acceptable to consumers, manufacturers and governments.


2017 ◽  
Vol 11 (5) ◽  
pp. 30 ◽  
Author(s):  
Zaid A. Abdulkader ◽  
Azizol Abdullah ◽  
Mohd Taufik Abdullah ◽  
Zuriati Ahmad Zukarnain

Vehicular ad hoc network (VANET) technologies are evolving networked communications advances that incorporate mobile-based routing protocol sets for inter-vehicular exchanges of information in support of smart transportation networks. Privacy and security difficulties are primary concerns in VANET research as a result of the repeated vehicular movements, time-critical responses, and hybrid VANET architectures that differentiate these from other ad hoc networking types. Therefore, the design of secure mechanisms for authenticating and validating message transmissions between vehicles and eliminating adversarial elements from networks are of considerable importance in VANET research. This report offers a review of VANET features and security difficulties. The paper also summarizes certain chief threats to the authentication, confidentiality, and availability of secure services.


Sign in / Sign up

Export Citation Format

Share Document