scholarly journals Privacy Preserving Partially Homomorphic Encryption with Optimal Key Generation Technique for VANETs

Author(s):  
Tamilarasi G ◽  
Rajiv Gandhi K ◽  
Palanisamy V

Abstract In recent days, vehicular ad hoc networks (VANETs) has gained significant interest in the field of intelligent transportation system (ITS) owing to the safety and preventive measures to the drivers and passengers. Regardless of the merits provided by VANET, it faces several issues, particularly with respect to security and privacy of users/messages. Because of the decentralized structure and dynamic topologies of VANET, it is hard to detect malicious or faulty nodes or users. With this motivation, this paper designs new privacy preserving partially homomorphic encryption with optimal key generation using improved grasshopper optimization algorithm (IGOA-PHE) technique in VANETs. The goal of the proposed IGOA-PHE technique aims to achieve privacy and security in VANET. The proposed IGOA-PHE technique involves two stage processes namely ElGamal public key cryptosystem (EGPKC) for PHE and IGOA based optimal key generation process. In order to improve the security of the EGPKC technique, the keys are optimally chosen using the IGOA. Besides, the IGOA is derived by incorporating the concepts of Gaussian mutation (GM) and Levy flights. The experimental analysis of the proposed IGOA-PHE technique is examined in a wide range of experiments. The resultant outcomes exhibited the maximum performance of the presented IGOA-PHE technique over the recent state of art methods.

Author(s):  
Mahmood A. Al-shareeda ◽  
Mohammed Anbar ◽  
Murtadha A. Alazzawi ◽  
Selvakumar Manickam ◽  
Iznan H. Hasbullah

Recently, vehicular ad hoc networks (VANETs) have been garnering significant inter-est from the people involved in transportation field. Nowadays automotive manufactur-ers have already supplying vehicles with multitude of road sensors that provides many useful characteristics. VANET communication not only offers the drivers and passen-gers with the various safety related services but also provides a wide range of valuable applications. However, the inherent openness of the wireless communication medium used by VANETs exposes vehicles to various security and privacy issues. Researchers have proposed many security schemes to solve the issues mentioned above for the widespread deployment of VANETs. However, these schemes failed to fulfill all as-pects of security and privacy requirements. Besides, these schemes have not provided the performance parameters such as computation and communication costs. The pri-mary emphasis of this paper is on the taxonomy of security schemes based conditional privacy-preserving with respect to strengths and limitations. Besides, a comparison be-tween these schemes related to the model of security and privacy requirements, attacks, and performance parameters is provided. Finally, this paper critically reviews the re-lated works by taking into consideration the design and development of all VANETs security and privacy schemes, this paper could serve as a guide and reference.


Author(s):  
Shaji K. A. Theodore ◽  
K. Rajiv Gandhi ◽  
V. Palanisamy

AbstractVehicular ad hoc network (VANET) is commonly employed in intelligent transportation system (ITS) that allows the exchange of traffic data among vehicles and nearby environment to accomplish effective driving experience. Privacy and security are the challenging issues that exist in the safety needs of the VANET. Any particular leakage of the vehicle details such as route data might result in serious impacts, and therefore, authentication and privacy-preserving protocols are needed to enhance safety in VANET. With this motivation, this paper presents a new lightweight authentication and privacy-preserving protocol using improved timed efficient stream loss-tolerant authentication with cuckoo filter (ITESLA-CF) for VANETs. The proposed model encompasses different stages of operations such as initialization, registration, mutual authentication, broadcast and verification, and vehicle revocation phases. In addition, the ITESLA-CF technique has effective broadcast authentication as TESLA with minimal memory requirement. Besides, the ITESLA-CF technique includes a cuckoo filter to save the authentic information of vehicles that exist in the RSU’s range. The proposed model has lightweight mutual authentication among the parties and it offers robust anonymity to accomplish privacy and resists ordinary attacks. To ensure the better performance of the ITESLA-CF technique, an extensive set of simulations take place and the results are assessed in terms of different measures. The resultant experimental values pointed out the supremacy of the ITESLA-CF technique over the recent state of art methods.


Author(s):  
J. Andrew Onesimu ◽  
Karthikeyan J. ◽  
D. Samuel Joshua Viswas ◽  
Robin D Sebastian

Deep learning is the buzz word in recent times in the research field due to its various advantages in the fields of healthcare, medicine, automobiles, etc. A huge amount of data is required for deep learning to achieve better accuracy; thus, it is important to protect the data from security and privacy breaches. In this chapter, a comprehensive survey of security and privacy challenges in deep learning is presented. The security attacks such as poisoning attacks, evasion attacks, and black-box attacks are explored with its prevention and defence techniques. A comparative analysis is done on various techniques to prevent the data from such security attacks. Privacy is another major challenge in deep learning. In this chapter, the authors presented an in-depth survey on various privacy-preserving techniques for deep learning such as differential privacy, homomorphic encryption, secret sharing, and secure multi-party computation. A detailed comparison table to compare the various privacy-preserving techniques and approaches is also presented.


Author(s):  
Sourav Banerjee ◽  
Debashis Das ◽  
Manju Biswas ◽  
Utpal Biswas

Blockchain-based technology is becoming increasingly popular and is now used to solve a wide range of tasks. And it's not all about cryptocurrencies. Even though it's based on secure technology, a blockchain needs protection as well. The risks of exploits, targeted attacks, or unauthorized access can be mitigated by the instant incident response and system recovery. Blockchain technology relies on a ledger to keep track of all financial transactions. Ordinarily, this kind of master ledger would be a glaring point of vulnerability. Another tenet of security is the chain itself. Configuration flaws, as well as insecure data storage and transfers, may cause leaks of sensitive information. This is even more dangerous when there are centralized components within the platform. In this chapter, the authors will demonstrate where the disadvantages of security and privacy in blockchain are currently and discuss how blockchain technology can improve these disadvantages and outlines the requirements for future solution.


Symmetry ◽  
2020 ◽  
Vol 12 (6) ◽  
pp. 1003 ◽  
Author(s):  
Haowen Tan ◽  
Shichang Xuan ◽  
Ilyong Chung

Emerging as the effective strategy of intelligent transportation system (ITS), vehicular ad hoc networks (VANETs) have the capacity of drastically improving the driving experience and road safety. In typical VANET scenarios, high mobility and volatility of vehicles result in dynamic topology of vehicular networks. That is, individual vehicle may pass through the effective domain of multiple neighboring road-side-units (RSUs) during a comparatively short time interval. Hence, efficient and low-latency cross-domain verification with all the successive RSUs is of significance. Recently, a lot of research on VANET authentication and key distribution was presented, while the critical cross-domain authentication (CDA) issue has not been properly addressed. Particularly, the existing CDA solutions mainly reply on the acquired confidential keying information from the neighboring entities (RSUs and vehicles), while too much trustworthiness is granted to the involved RSUs. Please note that the RSUs are distributively located and may be compromised or disabled by adversary, thus vital vehicle information may be revealed. Furthermore, frequent data interactions between RSUs and cloud server are always the major requisite so as to achieve mutual authentication with cross-domain vehicles, which leads to heavy bandwidth consumption and high latency. In this paper, we address the above VANET cross-domain authentication issue under the novel RSU edge networks assumption. Please note that RSUs are assumed to be semi-trustworthy entity in our design, where critical vehicular keying messages remain secrecy. Homomorphic encryption design is applied for all involved RSUs and vehicles. In this way, successive RSUs could efficiently verify the cross-domain vehicle with the transited certificate from the neighbor RSUs and vehicle itself, while the identity and secrets of each vehicle is hidden all the time. Afterwards, dynamic updating towards the anonymous vehicle identity is conducted upon validation, where conditional privacy preserving is available. Moreover, pairing-free mutual authentication method is used for efficiency consideration. Formal security analysis is given, proving that the HCDA mechanism yields desirable security properties on VANET cross domain authentication issue. Performance discussions demonstrate efficiency of the proposed HCDA scheme compared with the state-of-the-art.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1358 ◽  
Author(s):  
Gyanendra Prasad Joshi ◽  
Eswaran Perumal ◽  
K. Shankar ◽  
Usman Tariq ◽  
Tariq Ahmad ◽  
...  

In recent times, vehicular ad hoc networks (VANET) have become a core part of intelligent transportation systems (ITSs), which aim to achieve continual Internet connectivity among vehicles on the road. The VANET has been used to improve driving safety and construct an ITS in modern cities. However, owing to the wireless characteristics, the message transmitted through the network can be observed, altered, or forged. Since driving safety is a major part of VANET, the security and privacy of these messages must be preserved. Therefore, this paper introduces an efficient privacy-preserving data transmission architecture that makes use of blockchain technology in cluster-based VANET. The cluster-based VANET architecture is used to achieve load balancing and minimize overhead in the network, where the clustering process is performed using the rainfall optimization algorithm (ROA). The ROA-based clustering with blockchain-based data transmission, called a ROAC-B technique, initially clusters the vehicles, and communication takes place via blockchain technology. A sequence of experiments was conducted to ensure the superiority of the ROAC-B technique, and several aspects of the results were considered. The simulation outcome showed that the ROAC-B technique is superior to other techniques in terms of packet delivery ratio (PDR), end to end (ETE) delay, throughput, and cluster size.


2018 ◽  
Vol 7 (4.36) ◽  
pp. 293
Author(s):  
Mustafa M. Abd Zaid ◽  
Dr. Soukaena Hassan

The computing devices utilized as a part of an extensive class of remote correspondence systems, for example, cell phones, remote sensor systems (WSNs), vehicular ad hoc networks (VANETs), mobile ad hoc networks (MANETs), Internet of Things (IoT), body area networks (BANs) and so on, are little and asset compelled. In the current developments of the resource constraint environments, the trend is shifted towards lightweight cryptographic algorithm. Many lightweight cryptographic algorithms have been developed and also existed algorithms are modified in terms of resource constraint environments. One of such new procedures is utilizing three prime numbers for RSA cryptosystem, which is not easily breakable. Our approach using three prime number rather than two prime-dependent systems to get (n) with same length of standard RSA but less bits for prime numbers. The suggested algorithm has speed enhancement on standard RSA key generation side and decryption side by utilizing three primes and the Chinese Reminder Theorem (CRT). The results indicate that the average of speed improvement is ~80% in key generation process, ~96% in decryption process, and only 4% in the encryption process.   


2019 ◽  
Vol 2019 ◽  
pp. 1-19 ◽  
Author(s):  
Yang Ming ◽  
Hongliang Cheng

Vehicular ad hoc networks (VANETs) are an increasing important paradigm for greatly enhancing roadway system efficiency and traffic safety. To widely deploy VANETs in real life, it is critical to deal with the security and privacy issues in VANETs. In this paper, we propose a certificateless conditional privacy preserving authentication (CCPPA) scheme based on certificateless cryptography and elliptic curve cryptography for secure vehicle-to-infrastructure communication in VANETs. In the proposed scheme, a roadside unit (RSU) can simultaneously verify plenty of received messages such that the total verification time may be sharply decreased. Furthermore, the security analysis indicates that the proposed scheme is provably secure in the random oracle model and fulfills all the requirements on security and privacy. To further improve efficiency, both map-to-point hash operation and bilinear pairing operation are not employed. Compared with previous CCPPA schemes, the proposed scheme prominently cuts down computation delay of message signing and verification by 66.9%–85.5% and 91.8%–93.4%, respectively, and reduces communication cost by 44.4%. Extensive simulations show that the proposed scheme is practicable and achieves prominent performances of very little average message delay and average message loss ratio and thus is appropriate for realistic applications.


Sensors ◽  
2020 ◽  
Vol 20 (15) ◽  
pp. 4253
Author(s):  
Xiaoqiang Sun ◽  
F. Richard Yu ◽  
Peng Zhang ◽  
Weixin Xie ◽  
Xiang Peng

In vehicular ad hoc networks (VANETs), the security and privacy of vehicle data are core issues. In order to analyze vehicle data, they need to be computed. Encryption is a common method to guarantee the security of vehicle data in the process of data dissemination and computation. However, encrypted vehicle data cannot be analyzed easily and flexibly. Because homomorphic encryption supports computations of the ciphertext, it can completely solve this problem. In this paper, we provide a comprehensive survey of secure computation based on homomorphic encryption in VANETs. We first describe the related definitions and the current state of homomorphic encryption. Next, we present the framework, communication domains, wireless access technologies and cyber-security issues of VANETs. Then, we describe the state of the art of secure basic operations, data aggregation, data query and other data computation in VANETs. Finally, several challenges and open issues are discussed for future research.


Sensors ◽  
2021 ◽  
Vol 21 (9) ◽  
pp. 2900
Author(s):  
Thokozani Felix Vallent ◽  
Damien Hanyurwimfura ◽  
Chomora Mikeka

Vehicular Ad hoc networks (VANETs) as spontaneous wireless communication technology of vehicles has a wide range of applications like road safety, navigation and other electric car technologies, however its practicability is greatly hampered by cyber-attacks. Due to message broadcasting in an open environment during communication, VANETs are inherently vulnerable to security and privacy attacks. However to address the cyber-security issues with optimal computation overhead is a matter of current security research challenge. So this paper designs a secure and efficient certificate-less aggregate scheme (ECLAS) for VANETs applicable in a smart grid scenario. The proposed scheme is based on elliptic curve cryptography to provide conditional privacy-preservation by incorporating usage of time validated pseudo-identification for communicating vehicles besides sorting out the KGC (Key Generation Center) escrow problem. The proposed scheme is comparatively more efficient to relevant related research work because it precludes expensive computation operations likes bilinear pairings as shown by the performance evaluation. Similarly, communication cost is within the ideal range to most related works while considering the security requirements of VANETs system applicable in a smart grid environment.


Sign in / Sign up

Export Citation Format

Share Document