scholarly journals Lattice-based double-authentication-preventing ring signature for security and privacy in vehicular Ad-Hoc networks

2019 ◽  
Vol 24 (5) ◽  
pp. 575-584 ◽  
Author(s):  
Jinhui Liu ◽  
Yong Yu ◽  
Jianwei Jia ◽  
Shijia Wang ◽  
Peiru Fan ◽  
...  
IEEE Access ◽  
2018 ◽  
Vol 6 ◽  
pp. 20209-20220 ◽  
Author(s):  
Yi Han ◽  
Nuo-Nuo Xue ◽  
Bi-Yao Wang ◽  
Qi Zhang ◽  
Chun-Lei Liu ◽  
...  

Sensors ◽  
2020 ◽  
Vol 20 (15) ◽  
pp. 4253
Author(s):  
Xiaoqiang Sun ◽  
F. Richard Yu ◽  
Peng Zhang ◽  
Weixin Xie ◽  
Xiang Peng

In vehicular ad hoc networks (VANETs), the security and privacy of vehicle data are core issues. In order to analyze vehicle data, they need to be computed. Encryption is a common method to guarantee the security of vehicle data in the process of data dissemination and computation. However, encrypted vehicle data cannot be analyzed easily and flexibly. Because homomorphic encryption supports computations of the ciphertext, it can completely solve this problem. In this paper, we provide a comprehensive survey of secure computation based on homomorphic encryption in VANETs. We first describe the related definitions and the current state of homomorphic encryption. Next, we present the framework, communication domains, wireless access technologies and cyber-security issues of VANETs. Then, we describe the state of the art of secure basic operations, data aggregation, data query and other data computation in VANETs. Finally, several challenges and open issues are discussed for future research.


Sensors ◽  
2021 ◽  
Vol 21 (9) ◽  
pp. 2900
Author(s):  
Thokozani Felix Vallent ◽  
Damien Hanyurwimfura ◽  
Chomora Mikeka

Vehicular Ad hoc networks (VANETs) as spontaneous wireless communication technology of vehicles has a wide range of applications like road safety, navigation and other electric car technologies, however its practicability is greatly hampered by cyber-attacks. Due to message broadcasting in an open environment during communication, VANETs are inherently vulnerable to security and privacy attacks. However to address the cyber-security issues with optimal computation overhead is a matter of current security research challenge. So this paper designs a secure and efficient certificate-less aggregate scheme (ECLAS) for VANETs applicable in a smart grid scenario. The proposed scheme is based on elliptic curve cryptography to provide conditional privacy-preservation by incorporating usage of time validated pseudo-identification for communicating vehicles besides sorting out the KGC (Key Generation Center) escrow problem. The proposed scheme is comparatively more efficient to relevant related research work because it precludes expensive computation operations likes bilinear pairings as shown by the performance evaluation. Similarly, communication cost is within the ideal range to most related works while considering the security requirements of VANETs system applicable in a smart grid environment.


Sensors ◽  
2021 ◽  
Vol 21 (24) ◽  
pp. 8206
Author(s):  
Mahmood A. Al-Shareeda ◽  
Mohammed Anbar ◽  
Selvakumar Manickam ◽  
Iznan H. Hasbullah

Communications between nodes in Vehicular Ad-Hoc Networks (VANETs) are inherently vulnerable to security attacks, which may mean disruption to the system. Therefore, the security and privacy issues in VANETs are entitled to be the most important. To address these issues, the existing Conditional Privacy-Preserving Authentication (CPPA) schemes based on either public key infrastructure, group signature, or identity have been proposed. However, an attacker could impersonate an authenticated node in these schemes for broadcasting fake messages. Besides, none of these schemes have satisfactorily addressed the performance efficiency related to signing and verifying safety traffic-related messages. For resisting impersonation attacks and achieving better performance efficiency, a Secure and Efficient Conditional Privacy-Preserving Authentication (SE-CPPA) scheme is proposed in this paper. The proposed SE-CPPA scheme is based on the cryptographic hash function and bilinear pair cryptography for the signing and verifying of messages. Through security analysis and comparison, the proposed SE-CPPA scheme can accomplish security goals in terms of formal and informal analysis. More precisely, to resist impersonation attacks, the true identity of the vehicle stored in the tamper-proof device (TPD) is frequently updated, having a short period of validity. Since the MapToPoint hash function and a large number of cryptography operations are not employed, simulation results show that the proposed SE-CPPA scheme outperforms the existing schemes in terms of computation and communication costs. Finally, the proposed SE-CPPA scheme reduces the computation costs of signing the message and verifying the message by 99.95% and 35.93%, respectively. Meanwhile, the proposed SE-CPPA scheme reduces the communication costs of the message size by 27.3%.


2019 ◽  
Vol 2019 ◽  
pp. 1-11 ◽  
Author(s):  
Baosheng Wang ◽  
Yi Wang ◽  
Rongmao Chen

In vehicular ad hoc networks (VANETs), conditional privacy preserving authentication (CPPA) scheme is widely deployed to solve security and privacy issues. Existing CPPA schemes usually require ideal tamper-proof devices (TPDs) on vehicles which, however, might be infeasible or do not exist in reality due to high security requirements. To address this problem, we propose a practical framework of CPPA scheme that supports more realistic TPDs which are less secure correspondingly. We demonstrate that this framework also manages to achieve nonframeability in addition to other security objectives including nonrepudiation, conditional privacy preserving, and unlinkability. Moreover, performance analysis shows that our framework has better efficiency in authentication. All these features make our framework practical for VANETs.


Author(s):  
Muath Obaidat ◽  
Matluba Khodjaeva ◽  
Jennifer Holst ◽  
Mohamed Ben Zid

Sign in / Sign up

Export Citation Format

Share Document