scholarly journals Secure Message Transmission for V2V Based on Mutual Authentication for VANETs

2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Jabar Mahmood ◽  
Zongtao Duan ◽  
Heng Xue ◽  
Yun Yang ◽  
Michael Abebe Berwo ◽  
...  

The advancements in Vehicular Ad Hoc Networks (VANETs) require more intelligent security protocols that ultimately provide unbreakable security to vehicles and other components of VANETs. VANETs face various types of security pitfalls due to the openness characteristics of the VANET communication infrastructure. Researchers have recently proposed different mutual authentication schemes that address security and privacy issues in vehicle-to-vehicle (V2V) communication. However, some V2V security schemes suffer from inadequate design and are hard to implement practically. In addition, some schemes face vehicle traceability and lack anonymity. Hence, this paper’s primary goal is to enhance privacy preservation through mutual authentication and to achieve better security and performance. Therefore, this article first describes the vulnerabilities of a very recent authentication scheme presented by Vasudev et al. Our analysis proves that the design of Vasudev et al.’s scheme is incorrect, and resultantly, the scheme does not provide mutual authentication between a vehicle and vehicle server when multiple vehicles are registered with the vehicle sever. Furthermore, this paper proposes a secure message transmission scheme for V2V in VANETs. The proposed scheme fulfills the security and performance requirements of VANETs. The security analysis of the proposed scheme using formal BAN and informal discussion on security features confirm that the proposed scheme fulfills the security requirements, and the performance comparisons show that the proposed scheme copes with the lightweightness requirements of VANETs.


Author(s):  
Peng Hu ◽  
Yongli Wang ◽  
Ahmadreza Vajdi ◽  
Bei Gong ◽  
Yongjian Wang

Road side units (RSUs) can act as fog nodes to perform data aggregation at the edge of network, which can reduce communication overhead and improve the utilization of network resources. However, because the RSU is public infrastructure, this feature may bring data security and privacy risks in data aggregation. In this paper, we propose a secure multi-subinterval data aggregation scheme, named SMDA, with interval privacy preservation for vehicle sensing systems. Specifically, our scheme combines the [Formula: see text] encoding theory and proxy re-encryption to protect interval privacy, this can ensure that the interval information is only known by the data center, and the RSU can classify the encrypted data without knowing the plaintext of the data and interval information. Meanwhile, our scheme employs the Paillier homomorphic encryption to accomplish data aggregation at the RSU, and the Identity-based batch authentication technology to solve authentication and data integrity. Finally, the security analysis and performance evaluations illustrate the safety and efficiency of our scheme.



Sensors ◽  
2021 ◽  
Vol 21 (9) ◽  
pp. 2900
Author(s):  
Thokozani Felix Vallent ◽  
Damien Hanyurwimfura ◽  
Chomora Mikeka

Vehicular Ad hoc networks (VANETs) as spontaneous wireless communication technology of vehicles has a wide range of applications like road safety, navigation and other electric car technologies, however its practicability is greatly hampered by cyber-attacks. Due to message broadcasting in an open environment during communication, VANETs are inherently vulnerable to security and privacy attacks. However to address the cyber-security issues with optimal computation overhead is a matter of current security research challenge. So this paper designs a secure and efficient certificate-less aggregate scheme (ECLAS) for VANETs applicable in a smart grid scenario. The proposed scheme is based on elliptic curve cryptography to provide conditional privacy-preservation by incorporating usage of time validated pseudo-identification for communicating vehicles besides sorting out the KGC (Key Generation Center) escrow problem. The proposed scheme is comparatively more efficient to relevant related research work because it precludes expensive computation operations likes bilinear pairings as shown by the performance evaluation. Similarly, communication cost is within the ideal range to most related works while considering the security requirements of VANETs system applicable in a smart grid environment.



Author(s):  
Jetzabel Serna-Olvera ◽  
Valentina Casola ◽  
Massimiliano Rak ◽  
Jesús Luna ◽  
Manel Medina ◽  
...  

Vehicular Ad-Hoc NETworks (VANETs) improve road safety by preventing and reducing traffic accidents, but VANETs also raise important security and privacy issues. A common approach widely adopted in VANETs is the use of Public Key Infrastructures (PKI) and digital certificates in order to enable authentication and confidentiality, usually relying on a large set of regional Certification Authorities (CAs). Despite the advantages of the latter approach, it raises new problems related with the secure interoperability among the different –and usually unknown- issuing CAs. This paper addresses authentication and interoperability issues in vehicular communications, considering an interregional scenario where mutual authentication between all the nodes is needed. The use of an Authentication Service (AS) is proposed, which supplies vehicles with a trusted set of authentication credentials by implementing a near real-time certificate status service via the well-known Online Certificate Status Protocol (OCSP). The proposed AS also implements a mechanism to quantitatively evaluate the trust level of a CA, in order to decide on-the-fly if an interoperability relationship can be created. The feasibility and performance of the proposed mechanisms are demonstrated via simulations and quantitative analyses by providing a set of communication measurements considering an urban scenario.



Author(s):  
Aakanksha Tewari ◽  
Brij B. Gupta

Internet of Things (IoT) is playing more and more important roles in our daily lives in the last decade. It can be a part of traditional machine or equipment to daily household objects as well as wireless sensor networks and devices. IoT has a huge potential which is still to be unleashed. However, as the foundation of IoT is the Internet and all the data collected by these devices is over the Internet, these devices also face threats to security and privacy. At the physical or sensor layer of IoT devices the most commonly used technology is RFID. Thus, securing the RFID tag by cryptographic mechanisms can secure our data at the device as well as during communication. This article first discusses the flaws of our previous ultra-lightweight protocol due to its vulnerability to passive secret disclosure attack. Then, the authors propose a new protocol to overcome the shortcomings of our previous work. The proposed scheme uses timestamps in addition to bitwise operation to provide security against de-synchronization and disclosure. This research also presents a security and performance analysis of our approach and its comparison with other existing schemes.



2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Weizhong Qiang ◽  
Shizhen Wang ◽  
Hai Jin ◽  
Jiangying Zhong

A cyber-physical system (CPS) is known as a mix system composed of computational and physical capabilities. The fast development of CPS brings new security and privacy requirements. Code reuse attacks that affect the correct behavior of software by exploiting memory corruption vulnerabilities and reusing existing code may also be threats to CPS. Various defense techniques are proposed in recent years as countermeasures to emerging code reuse attacks. However, they may fail to fulfill the security requirement well because they cannot protect the indirect function calls properly when it comes to dynamic code reuse attacks aiming at forward edges of control-flow graph (CFG). In this paper, we propose P-CFI, a fine-grained control-flow integrity (CFI) method, to protect CPS against memory-related attacks. We use points-to analysis to construct the legitimate target set for every indirect call cite and check whether the target of the indirect call cite is in the legitimate target set at runtime. We implement a prototype of P-CFI on LLVM and evaluate both its functionality and performance. Security analysis proves that P-CFI can mitigate the dynamic code reuse attack based on forward edges of CFG. Performance evaluation shows that P-CFI can protect CPS from dynamic code reuse attacks with trivial time overhead between 0.1% and 3.5% (Copyright © 2018 John Wiley & Sons, Ltd.).



2010 ◽  
Vol 159 ◽  
pp. 111-115 ◽  
Author(s):  
Jian Hong Zhang ◽  
Xue Liu ◽  
Cheng Lian Liu

Multi-authenticated encryption scheme is message transmission scheme, which sends message in a secure and authentic way, and allows a group of signers to cooperatively produce a valid authenticated ciphertext so that only the specific recipient can recover the message and verify the signature. Recently, Wu et al. proposed a convertible multi-authenticated encryption scheme and claimed that the scheme was secure. In this paper, we show that Wu et. al’s scheme is not secure against rogue-key attacks. To overcome such attack, we give an improved multi-authenticated encryption scheme by including two hash functions. And our improved scheme is the same efficiency as Wu et.al.’s scheme.



2016 ◽  
Vol 2016 ◽  
pp. 1-14 ◽  
Author(s):  
Hong Zhong ◽  
Song Li ◽  
Ting-Fang Cheng ◽  
Chin-Chen Chang

With the rapid development of the Internet, electronic commerce has become more and more popular. As an important element of e-commerce, many Internet companies such as Yahoo! and eBay have launched electronic auction systems. However, like most electronic commerce products, safety is an important issue that should be addressed. Many researchers have proposed secure electronic auction mechanisms, but we found that some of them do not exhibit the property of unlinkability, which leads to the leakage of users’ privacy. Considering the importance of privacy preservation, we have designed a new auction mechanism. Through symmetrical key establishment in the registration phase, all messages transmitted over the Internet would be protected and, meanwhile, achieve the property of unlinkability. The security analysis and performance analysis show that our protocol fulfills more security properties and is more efficient for implementation compared with recent works.



2013 ◽  
Vol 347-350 ◽  
pp. 2488-2494 ◽  
Author(s):  
Cong Yu ◽  
Li Xin Li ◽  
Kui Wang ◽  
Wen Tao Yu

Virtual machine security issues have been the focus of attention. The permissions of traditional administrative domain Dom0 are too large, so that the user's privacy is threatened. Once the attacker compromises Dom0, it can threaten the entire virtualization platform. This paper introduces a privilege separation virtual machine security model (PSVM). Dom0s privileges are split into two parts: the operations about the user's privacy form a DomU management domain, responsible for managing the user's privacy; remaining forms Thin Dom0. Users and virtualization platform for server-side need mutual authentication. It can prevent unauthorized users and counterfeiting Virtualization platform invading system. The user's privacy is under its own management to prevent the Virtualization platform snooping. However, it affects only one user, even if the management domain is compromised. Combined with the model, the prototype system is implemented and security analysis and performance testing is done.



Author(s):  
Kameran Ali Ameen ◽  
Baban Ahmed Mahmood ◽  
Yalmaz Najm Aldeen Taher

Wireless sensor networks (WSNs) have been the subject of intensive research in the past few years and the backbone of most maximum present information technology. WSNs have been employed in various applications such as track monitoring battlegrounds in military fields and patients’ medical requirements in the civilian field. The wireless sensor networks are always randomly distributed in an open area (hostile), pervasive environment, and open media channel. Thus, WSNs are vulnerable to several species of attacks. Moreover, messages may be easily intercepted or altered because the transmission is not secure, hence effective key management scheme is strongly needed to reduce the risks. Cryptography methods are a crucial aspect of WSNs to reach security goals. In this paper, we propose an efficient and secure message transmission scheme that combines the Knapsack algorithm with the Diffie-Hellmann process to encrypt messages. The results and analysis show that the proposed scheme is efficient and it achieves most of the security goals providing high privacy and security. It is also resilient against some of the well-known attacks.



Sign in / Sign up

Export Citation Format

Share Document