scholarly journals A Privacy-Preserving Key Management Scheme with Support for Sybil Attack Detection in VANETs

Sensors ◽  
2021 ◽  
Vol 21 (4) ◽  
pp. 1063
Author(s):  
L. Ellen Funderburg ◽  
Im-Yeong Lee

Vehicular ad hoc networks (VANETs) face two important and conflicting challenges with regards to security: preserve the privacy of vehicles in order to prevent malicious entities from tracking users and detect and remove bad actors that attempt to game the system for their own advantage. In particular, detecting Sybil attacks, in which one node attempts to appear as many, seemingly conflicts with the goal of privacy preservation, and existing schemes fail on either one or both accounts. To fill this gap, we present a hierarchical key management system which uses short group signatures to preserve member privacy at lower levels while allowing mid-level nodes to detect Sybil attacks and highly trusted nodes at the top of the hierarchy to completely reveal the real identities of malicious nodes in order to prevent them from rejoining the system and for use by legal authorities. In addition, we present an argument for relaxing the requirement of backward secrecy in VANET groups in the case when no malicious activity has been detected.

Vehicular Ad-hoc Networks (VANETs) are gaining rapid momentum with the increasing number of vehicles on the road. VANETs are ad-hoc networks where vehicles exchange information about the traffic, road conditions to each other or to the road-side infrastructures. VANETs are characterized by high mobility and dynamic topology changes due to the high-speed vehicles in the network. These characteristics pose security challenges as vehicles can be conceded. It is critical to address security for the sake of protecting private data of vehicle and to avoid flooding of false data which defeats the purpose of VANETs. Sybil attack is one of the attacks where a vehicle fakes multiple vehicle identity to compromise the whole network. In this work, a direct trust manager is introduced which derives the trust value of each of its neighbor nodes at a regular interval of time. If the trust value is deviated, it confirms sybil attack. The proposed system is compared with the existing system to prove improved sybil attack detection ratio, thus providing better security. NS2 environment is used to prove the simulation results. The experimental results show that the attack detection ratio of SAD-V-DTC is 5 times better than that of the existing system. The packet delivery ratio shows an improvement of 27.27% while the false positive shows a good increase of 65.80% than the existing system.


Vehicular without any preparation arrange (VANETs) being stretched out to depict kept up for traffic control systems, stay away from misfortune oriented_ information relations, stopping and information correspondence in remote structure structures. Protection and security are generally two _concerns in vehicular _ad hoc systems. Dreadfully, _VANET have absolute best _privacy safeguarding ways to deal with oversee fragile Sybil assaults, where a malignant client can be familiar and indicate with be different vehicles. VANETs by making hallucination organized traffic deter. So that in this paper, we propose and develop Hash based Co-operative and Cryptographic Approach to handle Sybil attacks. This approach consists statistical approach to identify and verify vehicle information (id, ip address and where it is from and other details) and develop HMAC (Hash based Message Authentication Codes) encryption approach to detect Sybil attacks from forgery oriented attack sequences. Finally based on US map data available in VANET basic security web site, we generate different simulations to evaluate efficiency and feasibility of proposed approach. Our schema supports Sybil attacks detection without any support of outside positioning environment. Our experimental results show efficient result communication over detection of Sybil attacks in wireless network communication.


Author(s):  
Nirbhay Kumar Chaubey ◽  
Dhananjay Yadav

Vehicular ad hoc networks (VANETs) are a class of ad hoc networks in which vehicle communicate with each other to show the traffic situation and any mishappening on the road. VANET is vulnerable to a number of attacks due to its infrastructure-less nature. One of these attacks is the Sybil attack. Security of data dissemination in VANET is very crucial, otherwise any mishappening can occur on road. Sybil attack is very difficult to be defended and detected, especially when it is launched by some conspired attackers using their legitimate identities, and this has become a growing research interest in VANETs in past few years. This chapter studies various dimension of VANETs including its structure, communication architecture, security issues, and critical review of technique to detect Sybil attacks.


2019 ◽  
Vol 18 (2) ◽  
pp. 362-375 ◽  
Author(s):  
Yuan Yao ◽  
Bin Xiao ◽  
Gaofei Wu ◽  
Xue Liu ◽  
Zhiwen Yu ◽  
...  

2012 ◽  
Vol 6 (1) ◽  
pp. 33-56 ◽  
Author(s):  
Pei-Yuan Shen ◽  
Maolin Tang ◽  
Vicky Liu ◽  
William Caelli

Current research in secure messaging for Vehicular Ad hoc Networks (VANETs) focuses on employing a digital certificate-based Public Key Cryptosystem (PKC) to support security. However, the security overhead of such a scheme creates a transmission delay and introduces a time-consuming verification process to VANET communications. This paper proposes a non-certificate-based public key management for VANETs. A comprehensive evaluation of performance and scalability of the proposed public key management regime is presented, which is compared with a certificate-based PKC by employing a number of quantified analyses and simulations. In this paper, the authors demonstrate that the proposal can maintain security and assert that it can improve overall performance and scalability at a lower cost, compared with certificate-based PKC. The proposed scheme adds a new dimension to key management and verification services for VANETs.


Sign in / Sign up

Export Citation Format

Share Document