scholarly journals SSKM: Scalable and Secure Key Management Scheme for Group Signature Based Authentication and CRL in VANET

Electronics ◽  
2019 ◽  
Vol 8 (11) ◽  
pp. 1330
Author(s):  
Kiho Lim ◽  
Weihua Liu ◽  
Xiwei Wang ◽  
Jingon Joung

The security in vehicular ad hoc networks (VANETs) has become a large consideration in safeguarding growing applications and intelligent transport systems. A group signature, a popular authentication approach for VANETs, can be implemented to protect vehicular communications against malicious users. However, the issue of securely distributing group keys to fast-moving vehicular nodes arises. The growing size of the certificate revocation list (CRL) has provided the corresponding complication in its management and distribution in VANETs. In this paper, an efficient key management protocol for group signature based authentication is proposed. A group is extended to a domain with various roadside units forming a hierarchical topology. Our proposed scheme provides a secure method to deliver group keys to vehicular nodes, ensuring the security requirements. Similarly, through utilizing the two Bloom filters in our hierarchical topology, an efficient and scalable vehicle revocation mechanism can be achieved that can minimize the CRL size. Our experiment results demonstrate a scalable, efficient, and secure key distribution scheme in vehicular networking. Moreover, an effective CRL management mechanism can be accomplished using the hierarchical topology.

Sensors ◽  
2018 ◽  
Vol 18 (9) ◽  
pp. 2896 ◽  
Author(s):  
Congcong Li ◽  
Shouwen Ji ◽  
Xi Zhang ◽  
Haiping Wang ◽  
Dongfeng Li ◽  
...  

Autonomous vehicular clouds, as the combination of cloud computing and conventional vehicular ad hoc networks, will provide abundant resources and services by sharing under-utilized resources of future high-end vehicles such as computing power, storage and internet connectivity. Autonomous vehicular clouds will have significant impact if widely implemented in the intelligent transportation system. However, security and privacy issues are still big challenges in autonomous vehicular clouds. In this paper, after analyzing the particularity of autonomous vehicular clouds, we implement a two-layered architecture, in which vehicles are self-organized without the help of roadside units. Then based on the architecture, we put forward an effective key management protocol to distribute a group key efficiently and also provide the authentication and confidentiality that lots of current secure schemes ignore. In addition, according to the different scenarios and security levels we categorize the way of message transmitting into three kinds. At last, with performance evaluations, the proposed protocol can perform more efficiently than other well-known available schemes.


2012 ◽  
Vol 6 (1) ◽  
pp. 33-56 ◽  
Author(s):  
Pei-Yuan Shen ◽  
Maolin Tang ◽  
Vicky Liu ◽  
William Caelli

Current research in secure messaging for Vehicular Ad hoc Networks (VANETs) focuses on employing a digital certificate-based Public Key Cryptosystem (PKC) to support security. However, the security overhead of such a scheme creates a transmission delay and introduces a time-consuming verification process to VANET communications. This paper proposes a non-certificate-based public key management for VANETs. A comprehensive evaluation of performance and scalability of the proposed public key management regime is presented, which is compared with a certificate-based PKC by employing a number of quantified analyses and simulations. In this paper, the authors demonstrate that the proposal can maintain security and assert that it can improve overall performance and scalability at a lower cost, compared with certificate-based PKC. The proposed scheme adds a new dimension to key management and verification services for VANETs.


2021 ◽  
Vol 7 (2) ◽  
Author(s):  
Akshay Kumar MV ◽  
Amogh C ◽  
Bhuvan S Kashyap ◽  
Drupad N Maharaj ◽  
Shazia Sultana

India accounts for the highest road accidents and traffic congestion globally. The necessity for a canny vehicle framework is of great importance. VANET, abbreviated as Vehicular ad hoc networks is a network created in an ad hoc manner where different vehicles can exchange useful information among each other with dedicated servers ensuring safe travel. Security in VANET has always been a challenge in implementing a real time intelligent transport system. VANET is a type of mobile ad-hoc, to give correspondences among close by vehicles and among vehicles and close by fixed hardware. Vehicular ad hoc networks are highly dynamic in nature and suffer from frequent path breakage due to the high velocity of the moving vehicle. Hence, there are many security challenges and different types of attacks that makes VANETs less secure. Therefore, providing secure dedicated short-range communication (DSRC) easefully with any loss of data or malicious nodes has been a major research area. The major concern being addressed in the paper is to provide secure communication and save lives in road accidents. The role of security is high and messages in DSRC send warning messages to other vehicles. If attackers change these messages, then accidents become a part of the network and users’ lives can be at risk. Different classes of attacks include monitoring attack, social attack, timing attack, application attack and network attack to name a few. Advanced encryption standard is a symmetric block encryption algorithm. There is no evidence to crack this algorithm till date. This paper will provide a detailed overview of VANET architecture, types of attacks on VANET, AES algorithm and its salient features and how this algorithm could be utilized to make intelligent transport systems secure.


2012 ◽  
Vol 9 (3) ◽  
pp. 241-247 ◽  
Author(s):  
Ming-Huang Guo ◽  
Horng-Twu Liaw ◽  
Meng-Yu Chiu ◽  
Der-Jiunn Deng

2018 ◽  
Vol 7 (4.36) ◽  
pp. 350
Author(s):  
Mohammed Saad Talib ◽  
Aslinda Hassan ◽  
Burairah Hussin ◽  
Ali Abdul-Jabbar Mohammed ◽  
Ali Abdulhussian Hassan ◽  
...  

the numbers of accidents are increasing in an exponential manner with the growing of vehicles numbers on roads in recent years.  This huge number of vehicles increases the traffic congestion rates. Therefore, new technologies are so important to reduce the victims in the roads and improve the traffic safety. The Intelligent Transportation Systems (ITS) represents an emerging technology to improve the road's safety and traffic efficiency. ITS have various safety and not safety applications. Numerous methods are intended to develop the smart transport systems. The crucial form is the Vehicular Ad hoc Networks (VANET). VANET is becoming the most common network in ITS. It confirms human’s safety on streets by dissemination protection messages among vehicles. Optimizing the traffic management operations represent an urgent issue in this era a according to the massive growing in number of circulating vehicles, traffic congestions and road accidents. Street congestions can have significant negative impact on the life quality, passenger's safety, daily activities, economic and environmental for citizens and organizations. Current progresses in communication and computing paradigms fetched the improvement of inclusive intelligent devices equipped with wireless communication capability and high efficiency processors.  


Sensors ◽  
2020 ◽  
Vol 20 (4) ◽  
pp. 1000
Author(s):  
Mohammed Abdulhakim Al-Absi ◽  
Ahmed Abdulhakim Al-Absi ◽  
Hoon Jae Lee

The growth of the Internet has led to the increasing usage of smart infotainment applications on the vehicular ad-hoc network (VANET). Preserving privacy and security regarding the provision of smart infotainment applications while on the go is most desired. Thus, a secure authentication scheme is required. Many privacy-preserving security schemes have been developed in recent times using cryptography approaches. However, these incur key management and communication overhead. The usage of third-party servers incurs the overhead of key computation, storage and distribution. Post completion of the initialization phase, the message is secured using cryptography and is shared among vehicles. The design of the proposed secure enhanced non-cooperative cognitive division multiple access ( S − ENCCMA ) aims to eliminate the need for the local message available with the parties to be released for provisioning secure safety-related applications. To overcome the research challenges, this work presents a novel security scheme, namely secure non-cooperative cognitive medium access ( S − ENCCMA ). The experiment is conducted to evaluate the overhead incurred in provisioning security to ENCCMA . The outcome shows that the overhead incurred by S − ENCCMA over ENCCMA was negligible to provide the real-time security requirements of smart infotainment applications, which is experimentally shown in this paper in terms of throughput, collision and successful packet transmission considering varied environmental models such as cities, highways and rural areas.


2016 ◽  
Vol 2016 ◽  
pp. 1-18
Author(s):  
Eduardo da Silva ◽  
Luiz Carlos Pessoa Albini

As a consequence of the particularities of Mobile Ad Hoc Networks (MANETs), such as dynamic topology and self-organization, the implementation of complex and flexible applications is a challenge. To enable the deployment of these applications, several middleware solutions were proposed. However, these solutions do not completely consider the security requirements of these networks. Based on the limitations of the existing solutions, this paper presents a new secure middleware, called Secure Middleware for Ad Hoc Networks (SEMAN), which provides a set of basic and secure services to MANETs aiming to facilitate the development of distributed, complex, and flexible applications. SEMAN considers the context of applications and organizes nodes into groups, also based on these contexts. The middleware includes three modules: service, processing, and security. Security module is the main part of the middleware. It has the following components: key management, trust management, and group management. All these components were developed and are described in this paper. They are supported by a cryptographic core and behave according to security rules and policies. The integration of these components provides security guarantees against attacks to the applications that usethe middleware services.


Sign in / Sign up

Export Citation Format

Share Document