scholarly journals Practical V2I Secure Communication Schemes for Heterogeneous VANETs

2019 ◽  
Vol 9 (15) ◽  
pp. 3131 ◽  
Author(s):  
Zhou ◽  
Li ◽  
Ding

Since the roadside infrastructure and vehicles come from different manufacturers, vehicular ad hoc networks (VANETs) now are extremely heterogeneous. It is difficult to communicate securely for heterogeneous facilities in VANETs because secure communication needs to concurrently realize confidentiality, authentication, integrity, and non-repudiation. To meet the above security attributes in one logical step, four bi-directional signcryption schemes are proposed for specific heterogeneous vehicle to infrastructure (V2I) communication in this paper. The first scheme supports batch verification, which allows multiple vehicles registered in a public key infrastructure (PKI) system to transmit messages to a receiver in an identity-based cryptosystem (IBC), both which are the mainstream public key cryptosystems. The second scheme supports a sender in a PKI to securely broadcast a message to multiple vehicles in an IBC. The communication direction of the latter two schemes is opposite to the former two schemes (i.e., from IBC to PKI). All these schemes can be proved to satisfy confidentiality and unforgeability based on the assumptions of decisional and computational Diffie-Hellman problems in the random oracle model. Furthermore, numerical analyses and simulation results demonstrate the computation costs, communication costs, storage, and the aggregate ciphertext length of our schemes are better than the existing ones.

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Yousheng Zhou ◽  
Siling Liu ◽  
Min Xiao ◽  
Shaojiang Deng ◽  
Xiaojun Wang

The advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs) have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a helper device, vehicles could periodically update their own secret keys. In this way, the forward and backward secrecy has been achieved. In addition, the elliptic curve operations have been integrated to improve the performance. The random oracle model is adopted to prove the security of the proposed scheme, and the experiment has been conducted to demonstrate the comparison between our scheme and the existing similar schemes.


2015 ◽  
Vol Vol. 17 no. 1 (Distributed Computing and...) ◽  
Author(s):  
Avleen Kaur Malhi ◽  
Shalini Batra

Distributed Computing and Networking International audience The state-of-the-art telecommunication technologies have widely been adapted for sensing the traffic related information and collection of it. Vehicular Ad-Hoc Networks (VANETs) have emerged as a novel technology for revolutionizing the driving experiences of human. The most effective and widely recognized way for mutual authentication among entities in VANETs is digital signature scheme. The new and attractive paradigm which eliminates the use of certificates in public key cryptography and solves the key escrow problem in identity based cryptography is certificateless cryptography. A new certificateless aggregate signature scheme is proposed in the paper for VANETs with constant pairing computations. Assuming the hardness of computational Diffie-Hellman Problem, the scheme is proved to be existentially unforgeable in the random oracle model against adaptive chosen-message attacks.


2012 ◽  
Vol 6 (1) ◽  
pp. 33-56 ◽  
Author(s):  
Pei-Yuan Shen ◽  
Maolin Tang ◽  
Vicky Liu ◽  
William Caelli

Current research in secure messaging for Vehicular Ad hoc Networks (VANETs) focuses on employing a digital certificate-based Public Key Cryptosystem (PKC) to support security. However, the security overhead of such a scheme creates a transmission delay and introduces a time-consuming verification process to VANET communications. This paper proposes a non-certificate-based public key management for VANETs. A comprehensive evaluation of performance and scalability of the proposed public key management regime is presented, which is compared with a certificate-based PKC by employing a number of quantified analyses and simulations. In this paper, the authors demonstrate that the proposal can maintain security and assert that it can improve overall performance and scalability at a lower cost, compared with certificate-based PKC. The proposed scheme adds a new dimension to key management and verification services for VANETs.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Akshay Kumar MV ◽  
Amogh C ◽  
Bhuvan S Kashyap ◽  
Drupad N Maharaj ◽  
Shazia Sultana

India accounts for the highest road accidents and traffic congestion globally. The necessity for a canny vehicle framework is of great importance. VANET, abbreviated as Vehicular ad hoc networks is a network created in an ad hoc manner where different vehicles can exchange useful information among each other with dedicated servers ensuring safe travel. Security in VANET has always been a challenge in implementing a real time intelligent transport system. VANET is a type of mobile ad-hoc, to give correspondences among close by vehicles and among vehicles and close by fixed hardware. Vehicular ad hoc networks are highly dynamic in nature and suffer from frequent path breakage due to the high velocity of the moving vehicle. Hence, there are many security challenges and different types of attacks that makes VANETs less secure. Therefore, providing secure dedicated short-range communication (DSRC) easefully with any loss of data or malicious nodes has been a major research area. The major concern being addressed in the paper is to provide secure communication and save lives in road accidents. The role of security is high and messages in DSRC send warning messages to other vehicles. If attackers change these messages, then accidents become a part of the network and users’ lives can be at risk. Different classes of attacks include monitoring attack, social attack, timing attack, application attack and network attack to name a few. Advanced encryption standard is a symmetric block encryption algorithm. There is no evidence to crack this algorithm till date. This paper will provide a detailed overview of VANET architecture, types of attacks on VANET, AES algorithm and its salient features and how this algorithm could be utilized to make intelligent transport systems secure.


Author(s):  
Amira Kchaou ◽  
Ryma Abassi ◽  
Sihem Guemara El Fatmi

Vehicular ad-hoc networks (VANETs) allow communication among vehicles using some fixed equipment on roads called roads side units. Vehicular communications are used for sharing different kinds of information between vehicles and RSUs in order to improve road safety and provide travelers comfort using exchanged messages. However, falsified or modified messages can be transmitted that affect the performance of the whole network and cause bad situations in roads. To mitigate this problem, trust management can be used in VANET and can be distributive for ensuring safe and secure communication between vehicles. Trust is a security concept that has attracted the interest of many researchers and used to build confident relations among vehicles. Hence, the authors propose a secured clustering mechanism for messages exchange in VANET in order to organize vehicles into clusters based on vehicles velocity, then CH computes the credibility of message using the reputation of vehicles and the miner controls the vehicle's behavior for verifying the correctness of the message.


2019 ◽  
Vol 15 (9) ◽  
pp. 155014771987807
Author(s):  
Fei Ding ◽  
Xiaojun Sun ◽  
Xiaojin Ding ◽  
Ruoyu Su ◽  
Dengyin Zhang ◽  
...  

The authentication scheme for vehicular ad hoc networks aims to improve the security and integrity of message delivery. The base station manages a large number of vehicular nodes, so the security communications are non-trivial. In this article, we propose an amplify-and-forward strategy for a dual-hop cooperative network in order to improve secure communications for vehicular ad hoc networks. We assume that each vehicular node equipped with a single antenna and derive closed-form expressions for the secure communication rate calculation. Moreover, we propose a cooperative strategy by jointly considering average power scaling and instantaneous power scaling, which are proved to be able to achieve information security. The simulation result shows that the proposed scheme can achieve better performance in scenarios with different signal-to-noise ratio.


2020 ◽  
Vol 21 (3) ◽  
pp. 425-440 ◽  
Author(s):  
Sumit Kumar ◽  
Jaspreet Singh

The new age of the Internet of Things (IoT) is motivating the advancement of traditional Vehicular Ad-Hoc Networks (VANETs) into the Internet of Vehicles (IoV). This paper is an overview of smart and secure communications to reduce traffic congestion using IoT based VANETs, known as IoV networks. Studies and observations made in this paper suggest that the practice of combining IoT and VANET for a secure combination has rarely practiced. IoV uses real-time data communication between vehicles to everything (V2X) using wireless communication devices based on fog/edge computing; therefore, it has considered as an application of Cyber-physical systems (CPS). Various modes of V2X communication with their connecting technologies also discussed. This paper delivers a detailed introduction to the Internet of Vehicles (IoV) with current applications, discusses the architecture of IoV based on currently existing communication technologies and routing protocols, presenting different issues in detail, provides several open research challenges and the trade-off between security and privacy in the area of IoV has reviewed. From the analysis of previous work in the IoV network, we concluded the utilization of artificial intelligence and machine learning concept is a beneficial step toward the future of IoV model.


Vehicular Ad Hoc Networks (VANETs) are the newest for of Ad Hoc Networks in which moving vehicles act as routers and nodes to form a network. VANETs use many cryptographic approaches like symmetric key approaches, public key approaches, certificate revocation, pseudonym based approaches, identity-based cryptography, identity-based signature, Elliptical Curve Cryptography (ECC) etc. for secure communication. These techniques use public and private keys for enhancing the security of messages and all these keys are stored on hardware devices like TPDs (Temper Proof Devices) in VANETs. TPDs are protected by the cryptographic algorithms. In this present era of technology these algorithms and their online simulators are freely available on internet and can be easily intruded. There is a potential need to enhance the security of these keys. In this paper we worked on enhancing the security of ECC keys stored in TPDs of VANETs using a specific network of Artificial Neural Networks.


2019 ◽  
Vol 17 (2) ◽  
pp. 196-206
Author(s):  
Li Huixian ◽  
Gao Jin ◽  
Wang Lingyun ◽  
Pang Liaojun2

The threshold proxy signcryption can implement signature and encryption simultaneously in one logical step, and can be used to realize the decentralized protection of the group signature key, so it is an efficient technology for network security. Currently, most of the existing threshold proxy signcryption schemes are designed based on the traditional public key cryptosystems, and their security mainly depends on the difficulty of the large integer decomposition and the discrete logarithm. However, the traditional public key cryptosystems cannot resist the quantum computer attack, which makes the existing threshold proxy signcryption schemes based on traditional public key cryptosystems insecure against quantum attacks. Motivated by these concerns, we proposed a threshold proxy signcryption scheme based on Multivariate Public Key Cryptosystem (MPKC) which is one of the quantum attack-resistent public key algorithms. Under the premise of satisfying the threshold signcryption requirements of the threshold proxy, our scheme can not only realize the flexible participation of the proxy signcrypters but also resist the quantum computing attack. Finally, based on the assumption of Multivariate Quadratic (MQ) problem and Isomorphism Polynomial (IP) problem, the proof of the confidentiality and the unforgeability of the proposed scheme under the random oracle model is given.


Sign in / Sign up

Export Citation Format

Share Document