scholarly journals Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based on the Bilinear Pairing Cryptography for 5G-V2X

Sensors ◽  
2021 ◽  
Vol 21 (2) ◽  
pp. 665
Author(s):  
Shimaa A. Abdel Hakeem ◽  
HyungWon Kim

5G-Vehicle-to-Everything (5G-V2X) supports high-reliability and low latency autonomous services and applications. Proposing an efficient security solution that supports multi-zone broadcast authentication and satisfies the 5G requirement is a critical challenge. In The 3rd Generation Partnership Project (3GPP) Release 16 standard, for Cellular- Vehicle-to-Everything (C-V2X) single-cell communication is suggested to reuse the IEEE1609.2 security standard that utilizes the Public Key Infrastructure (PKI) cryptography. PKI-based solutions provide a high-security level, however, it suffers from high communication and computation overhead, due to the large size of the attached certificate and signature. In this study, we propose a light-weight Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) based on the bilinear pairing cryptography and short-size signature. MAPP protocol provides three different authentication methods that enable a secure broadcast authentication over multiple zones of large-scale base stations, using a single message and a single short signature. We also propose a centralized dynamic key generation method for multiple zones. We implemented and analyzed the proposed key generation and authentication methods using an authentication simulator and a bilinear pairing library. The proposed methods significantly reduce the signature generation time by 16 times–80 times, as compared to the previous methods. Additionally, the proposed methods significantly reduced the signature verification time by 10 times–16 times, as compared to the two previous methods. The three proposed authentication methods achieved substantial speed-up in the signature generation time and verification time, using a short bilinear pairing signature.

2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Fei Tang ◽  
Zhuo Feng ◽  
Qianhong Gong ◽  
Yonghong Huang ◽  
Dong Huang

Group signature can provide the privacy-preserving authentication mechanism for the blockchain. In the traditional blockchain privacy-preserving scheme based on the group signature, there is only one group manager to revoke the anonymity. Thus, the traditional scheme will have single point of failure and key escrow problems. To solve these problems, we propose a privacy-preserving scheme in the blockchain based on the group signature with multiple managers. Our scheme is constructed based on bilinear pairing and the technique of distributed key generation. Finally, we analyze the application of the proposed scheme in the field of blockchain-based provable data possession (PDP), as well as the correctness and security of the scheme.


In this paper, we propose an Enhanced Digital Signature Algorithm (EDSA) for verifying the data integrity while storing the data in cloud database. The proposed EDSA is developed by using the Elliptic Curves that are generated by introducing an improved equation. Moreover, the proposed EDSA generates two elliptic curves by applying the upgraded equation in this work. These elliptic curve points were used as a public key which is used to perform the signing and verification processes. Moreover, a new base formula is also introduced for performing digital signature operations such as signing, verification and comparison. From the base formula, we have derived two new formulas for performing the signing process and verification process in EDSA. Finally, the proposed EDSA compares the resultant values of the signing and verification processes and it checks the document originality. The experimental results proved that the efficiency of the proposed EDSA in terms of key generation time, signing time and verification time by conducting various experiments


Cloud computing is an on demand paradigm which provides a different kind of services to the cloud users. Cloud storage is the most popular service, as the data owners are free from the data management and storage overhead. However, the data owners’ concern about the security of the data. In order to address this issue, this paper presents an efficient security with an auditing scheme that guarantees the security of the data and preserve data integrity. In this paper, the cloud storage auditing model used efficient privacy preserving algorithm, namely Markle Hellman Knapsack Crypto-System (MHKCS) algorithm. This algorithm effectively improves the data integrity, confidentiality and security. Moreover, reduces the key generation time, encryption time and decryption time. The performance of MHKCS algorithm is calculated using evaluation metrics like encryption time, decryption time, key generation time and communication cost. The MHKCS algorithm achieved approximately 10% better performance in terms of encryption time than the existing methods RSA, MRSA, and MRSAC.


2020 ◽  
pp. 1-26
Author(s):  
Qinwen Hu ◽  
Muhammad Rizwan Asghar ◽  
Nevil Brownlee

HTTPS refers to an application-specific implementation that runs HyperText Transfer Protocol (HTTP) on top of Secure Socket Layer (SSL) or Transport Layer Security (TLS). HTTPS is used to provide encrypted communication and secure identification of web servers and clients, for different purposes such as online banking and e-commerce. However, many HTTPS vulnerabilities have been disclosed in recent years. Although many studies have pointed out that these vulnerabilities can lead to serious consequences, domain administrators seem to ignore them. In this study, we evaluate the HTTPS security level of Alexa’s top 1 million domains from two perspectives. First, we explore which popular sites are still affected by those well-known security issues. Our results show that less than 0.1% of HTTPS-enabled servers in the measured domains are still vulnerable to known attacks including Rivest Cipher 4 (RC4), Compression Ratio Info-Leak Mass Exploitation (CRIME), Padding Oracle On Downgraded Legacy Encryption (POODLE), Factoring RSA Export Keys (FREAK), Logjam, and Decrypting Rivest–Shamir–Adleman (RSA) using Obsolete and Weakened eNcryption (DROWN). Second, we assess the security level of the digital certificates used by each measured HTTPS domain. Our results highlight that less than 0.52% domains use the expired certificate, 0.42% HTTPS certificates contain different hostnames, and 2.59% HTTPS domains use a self-signed certificate. The domains we investigate in our study cover 5 regions (including ARIN, RIPE NCC, APNIC, LACNIC, and AFRINIC) and 61 different categories such as online shopping websites, banking websites, educational websites, and government websites. Although our results show that the problem still exists, we find that changes have been taking place when HTTPS vulnerabilities were discovered. Through this three-year study, we found that more attention has been paid to the use and configuration of HTTPS. For example, more and more domains begin to enable the HTTPS protocol to ensure a secure communication channel between users and websites. From the first measurement, we observed that many domains are still using TLS 1.0 and 1.1, SSL 2.0, and SSL 3.0 protocols to support user clients that use outdated systems. As the previous studies revealed security risks of using these protocols, in the subsequent studies, we found that the majority of domains updated their TLS protocol on time. Our 2020 results suggest that most HTTPS domains use the TLS 1.2 protocol and show that some HTTPS domains are still vulnerable to the existing known attacks. As academics and industry professionals continue to disclose attacks against HTTPS and recommend the secure configuration of HTTPS, we found that the number of vulnerable domain is gradually decreasing every year.


2021 ◽  
Author(s):  
Xinxu Shen ◽  
Troy Houser ◽  
David Victor Smith ◽  
Vishnu P. Murty

The use of naturalistic stimuli, such as narrative movies, is gaining popularity in many fields, characterizing memory, affect, and decision-making. Narrative recall paradigms are often used to capture the complexity and richness of memory for naturalistic events. However, scoring narrative recalls is time-consuming and prone to human biases. Here, we show the validity and reliability of using a natural language processing tool, the Universal Sentence Encoder (USE), to automatically score narrative recall. We compared the reliability in scoring made between two independent raters (i.e., hand-scored) and between our automated algorithm and individual raters (i.e., automated) on trial-unique, video clips of magic tricks. Study 1 showed that our automated segmentation approaches yielded high reliability and reflected measures yielded by hand-scoring, and further that the results using USE outperformed another popular natural language processing tool, GloVe. In study two, we tested whether our automated approach remained valid when testing individual’s varying on clinically-relevant dimensions that influence episodic memory, age and anxiety. We found that our automated approach was equally reliable across both age groups and anxiety groups, which shows the efficacy of our approach to assess narrative recall in large-scale individual difference analysis. In sum, these findings suggested that machine learning approaches implementing USE are a promising tool for scoring large-scale narrative recalls and perform individual difference analysis for research using naturalistic stimuli.


2021 ◽  
Author(s):  
Shuo Zhang ◽  
Shuo Shi ◽  
Tianming Feng ◽  
Xuemai Gu

Abstract Unmanned aerial vehicles (UAVs) have been widely used in communication systems due to excellent maneuverability and mobility. The ultra-high speed, ultra-low latency, and ultra-high reliability of 5th generation wireless systems (5G) have further promoted vigorous development of UAVs. Compared with traditional means of communication, UAV can provide services for ground terminal without time and space constraints, so it is often used as air base station (BS). Especially in emergency communications and rescue, it provides temporary communication signal coverage service for disaster areas. In the face of large-scale and scattered user coverage tasks, UAV's trajectory is an important factor affecting its energy consumption and communication performance. In this paper, we consider a UAV emergency communication network where UAV aims to achieve complete coverage of potential underlying D2D users (DUs). The trajectory planning problem is transformed into the deployment and connection problem of stop points (SPs). Aiming at trajectory length and sum throughput, two trajectory planning algorithms based on K-means are proposed. Due to the non-convexity of sum throughput optimization, we present a sub-optimal solution by using the successive convex approximation (SCA) method. In order to balance the relationship between trajectory length and sum throughput, we propose a joint evaluation index which is used as an objective function to further optimize trajectory. Simulation results show the validity of the proposed algorithms which have advantages over the well-known benchmark scheme in terms of trajectory length and sum throughput.


Author(s):  
M. KUZHALISAI ◽  
G. GAYATHRI

Cloud computing is a new type of service which provides large scale computing resource to each customer. Cloud Computing Systems can be easily threatened by various cyber attacks, because most of Cloud computing system needs to contain some Intrusion Detection Systems (IDS) for protecting each Virtual Machine (VM) against threats. In this case, there exists a tradeoff between the security level of the IDS and the system performance. If the IDS provide stronger security service using more rules or patterns, then it needs much more computing resources in proportion to the strength of security. So the amount of resources allocating for customers decreases. Another problem in Cloud Computing is that, huge amount of logs makes system administrators hard to analyse them. In this paper, we propose a method that enables cloud computing system to achieve both effectiveness of using the system resource and strength of the security service without trade-off between them.


Author(s):  
V. Annapoorani ◽  
S. Sureshkumar ◽  
Srisaravanapathimurugesan ◽  
M. Manoj ◽  
K. Prabhu

The networks in future generation uses the confluence of multi-media, broadband, and broadcast services, Cognitive Radio (CR) networks are located as a preferred paradigm to bring up with spectrum functionality traumatic conditions. CRS addresses the ones troubles via dynamic spectrum access. However, the precept traumatic conditions faced through manner of manner of the CR pertain to accomplishing spectrum overall performance. At the end, spectrum overall performance improvement models based on spectrum sensing and sharing models have attracted quite a few research hobby in modern-day years, which incorporates CR mastering models, network densification architectures, and Massive Multiple Input Multiple Output (MIMO), and beamforming techniques. This paper deals with a survey of modern CR spectrum overall improvement performance models and techniques which helps ultra-high reliability with low latency communications which might be resilient to surges in web page site visitors and competition for spectrum. These models and techniques, mainly speaks about permit a big form of functionality beginning from extra superb mobiliary broadband to large-scale Internet of Things (IoT) type communications. It also provides a research correlation for many of the regular periods of a spectrum block, as well as the realistic statistics rate, the models which are used in this paper are applicable in an ultra-high frequency band. This study provides a super compare of CRs and direction for future investigations into newly identified 5G research areas, such as in business enterprise and academia.


Sign in / Sign up

Export Citation Format

Share Document