scholarly journals HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs

Symmetry ◽  
2020 ◽  
Vol 12 (6) ◽  
pp. 1003 ◽  
Author(s):  
Haowen Tan ◽  
Shichang Xuan ◽  
Ilyong Chung

Emerging as the effective strategy of intelligent transportation system (ITS), vehicular ad hoc networks (VANETs) have the capacity of drastically improving the driving experience and road safety. In typical VANET scenarios, high mobility and volatility of vehicles result in dynamic topology of vehicular networks. That is, individual vehicle may pass through the effective domain of multiple neighboring road-side-units (RSUs) during a comparatively short time interval. Hence, efficient and low-latency cross-domain verification with all the successive RSUs is of significance. Recently, a lot of research on VANET authentication and key distribution was presented, while the critical cross-domain authentication (CDA) issue has not been properly addressed. Particularly, the existing CDA solutions mainly reply on the acquired confidential keying information from the neighboring entities (RSUs and vehicles), while too much trustworthiness is granted to the involved RSUs. Please note that the RSUs are distributively located and may be compromised or disabled by adversary, thus vital vehicle information may be revealed. Furthermore, frequent data interactions between RSUs and cloud server are always the major requisite so as to achieve mutual authentication with cross-domain vehicles, which leads to heavy bandwidth consumption and high latency. In this paper, we address the above VANET cross-domain authentication issue under the novel RSU edge networks assumption. Please note that RSUs are assumed to be semi-trustworthy entity in our design, where critical vehicular keying messages remain secrecy. Homomorphic encryption design is applied for all involved RSUs and vehicles. In this way, successive RSUs could efficiently verify the cross-domain vehicle with the transited certificate from the neighbor RSUs and vehicle itself, while the identity and secrets of each vehicle is hidden all the time. Afterwards, dynamic updating towards the anonymous vehicle identity is conducted upon validation, where conditional privacy preserving is available. Moreover, pairing-free mutual authentication method is used for efficiency consideration. Formal security analysis is given, proving that the HCDA mechanism yields desirable security properties on VANET cross domain authentication issue. Performance discussions demonstrate efficiency of the proposed HCDA scheme compared with the state-of-the-art.

Electronics ◽  
2020 ◽  
Vol 9 (10) ◽  
pp. 1683
Author(s):  
Haowen Tan ◽  
Pankoo Kim ◽  
Ilyong Chung

Currently, the outbreak of COVID-19 pandemic has caused catastrophic effect on every aspect of our lives, globally. The entire human race of all countries and regions has suffered devastating losses. With its high infectiousness and mortality rate, it is of great significance to carry out effective precautions and prevention of COVID-19. Specifically, the transportation system has been confirmed as one of the crucial spreading routes. Hence, enhancing healthcare monitoring and infection tracking for high-mobility transportation system is infeasible for pandemic control. Meanwhile, due to the promising advantages in the emerging intelligent transportation system (ITS), vehicular ad hoc networks (VANETs) is able to collect and process relevant vehicular data for improving the driving experience and road safety, which provide a way for non-contact automatic healthcare monitoring. Furthermore, the proliferating cloud computing and blockchain techniques enable sufficient processing and storing capabilities, along with decentralized remote auditing towards heterogenous vehicular data. In this case, the automated infection tracking for pandemic control could be achieved accordingly. For the above consideration, in this paper we develop a practical homomorphic authentication scheme for cloud-assisted VANETs, where the healthcare monitoring for all involving passengers is provided. Notably, the integrated cloud-assisted VANET infrastructure is utilized, where the hybrid medical data acquisition module is attached. In this way, timely, non-contact measurement on all passengers’ physical status can be remotely done by vehicular cloud (VC), which could also drastically improve the efficiency and guarantee safety. Vulnerabilities of the employed dedicated-short-range-communication (DSRC) technique could be properly addressed with the applied homomorphic encryption design. Additionally, the decentralized blockchain-based vehicle recording mechanism is cooperatively performed by VC and edge units. Infection tracking on specific vehicle and individual can be offered in this way. Each signature sequence is collaboratively maintained and verified by the current roadside unit (RSU) and its neighbor RSUs. The security analysis demonstrates that the proposed scheme is secure against major attacks, while the performance comparison with the state-of-the-arts relevant methods are presented for efficiency discussion.


Author(s):  
Shaji K. A. Theodore ◽  
K. Rajiv Gandhi ◽  
V. Palanisamy

AbstractVehicular ad hoc network (VANET) is commonly employed in intelligent transportation system (ITS) that allows the exchange of traffic data among vehicles and nearby environment to accomplish effective driving experience. Privacy and security are the challenging issues that exist in the safety needs of the VANET. Any particular leakage of the vehicle details such as route data might result in serious impacts, and therefore, authentication and privacy-preserving protocols are needed to enhance safety in VANET. With this motivation, this paper presents a new lightweight authentication and privacy-preserving protocol using improved timed efficient stream loss-tolerant authentication with cuckoo filter (ITESLA-CF) for VANETs. The proposed model encompasses different stages of operations such as initialization, registration, mutual authentication, broadcast and verification, and vehicle revocation phases. In addition, the ITESLA-CF technique has effective broadcast authentication as TESLA with minimal memory requirement. Besides, the ITESLA-CF technique includes a cuckoo filter to save the authentic information of vehicles that exist in the RSU’s range. The proposed model has lightweight mutual authentication among the parties and it offers robust anonymity to accomplish privacy and resists ordinary attacks. To ensure the better performance of the ITESLA-CF technique, an extensive set of simulations take place and the results are assessed in terms of different measures. The resultant experimental values pointed out the supremacy of the ITESLA-CF technique over the recent state of art methods.


Vehicle ad hoc network (VANET) is a promising aspect in intelligent transportation system (ITS) which is getting considerable attention from researchers. In this vehicles formulate a self-organized network with an aim to provide better traffic safety as well as enhance the travelling comfort for the commuters. VANET does not depend upon fixed infrastructure. In contrast to MANETs, the node positions in VANETs keep on changing very rapidly thus it becomes a big challenge to route the information to its destination. In this paper we have surveyed different aspects highlighting architecture, applications, communication technologies, routing protocols, mobility models & simulating tools of VANETs. Finally some research gaps are listed which if addressed can result in an improved overall driving experience.


Author(s):  
Akeel Kassim Leaby ◽  
A. Yassin ◽  
Mushtaq Hasson ◽  
Abdullah Rashid

The wide use of vehicular ad hoc networks (VANETs) in the last decade hasled many researchers to find  efficient and reliable methods to obtain the desired benefits and offer services, such as healthcare and traffic management. However, VANETs suffer from security issues represented by authentication and data integrity. In thispaper, we propose a robust  mutual authentication scheme based on elliptic curve cryptography (ECC), cryptography hash function, and a pseudonym. The  proposed work was twofold in focus: first, on healthcare in emergency cars which use VANETs, and second, on overcoming security issues, such as resisting familiar attacks (e.g. insider attacks and reply attacks). Because of the serious situation generated by the worldwide outbreak of the Covid-19 epidemic, we also found this research valuable in supporting global efforts to combat the rapid spread of this virus, by finding the safest and fastest routes to epidemic treatment centres for medical staff, assistance teams in medical  operations, fumigation control, and all work teams associated with disease control. This research attempts to contribute by proposing a special signal  used to define epidemic teams. The best route, fast route can be chosen by using VANETs infrastructure. This scheme also deals with metric security features, such as key management, data integrity, and data privacy. In the communication and computation  cost, we  noticed  that our proposed scheme  achieved  good results compared with the related works.


Sensors ◽  
2018 ◽  
Vol 18 (9) ◽  
pp. 2896 ◽  
Author(s):  
Congcong Li ◽  
Shouwen Ji ◽  
Xi Zhang ◽  
Haiping Wang ◽  
Dongfeng Li ◽  
...  

Autonomous vehicular clouds, as the combination of cloud computing and conventional vehicular ad hoc networks, will provide abundant resources and services by sharing under-utilized resources of future high-end vehicles such as computing power, storage and internet connectivity. Autonomous vehicular clouds will have significant impact if widely implemented in the intelligent transportation system. However, security and privacy issues are still big challenges in autonomous vehicular clouds. In this paper, after analyzing the particularity of autonomous vehicular clouds, we implement a two-layered architecture, in which vehicles are self-organized without the help of roadside units. Then based on the architecture, we put forward an effective key management protocol to distribute a group key efficiently and also provide the authentication and confidentiality that lots of current secure schemes ignore. In addition, according to the different scenarios and security levels we categorize the way of message transmitting into three kinds. At last, with performance evaluations, the proposed protocol can perform more efficiently than other well-known available schemes.


Sensors ◽  
2021 ◽  
Vol 21 (23) ◽  
pp. 7927
Author(s):  
Sohail Abbas ◽  
Manar Abu Talib ◽  
Afaf Ahmed ◽  
Faheem Khan ◽  
Shabir Ahmad ◽  
...  

Internet of Vehicles (IoV) has emerged as an advancement over the traditional Vehicular Ad-hoc Networks (VANETs) towards achieving a more efficient intelligent transportation system that is capable of providing various intelligent services and supporting different applications for the drivers and passengers on roads. In order for the IoV and VANETs environments to be able to offer such beneficial road services, huge amounts of data are generated and exchanged among the different communicated entities in these vehicular networks wirelessly via open channels, which could attract the adversaries and threaten the network with several possible types of security attacks. In this survey, we target the authentication part of the security system while highlighting the efficiency of blockchains in the IoV and VANETs environments. First, a detailed background on IoV and blockchain is provided, followed by a wide range of security requirements, challenges, and possible attacks in vehicular networks. Then, a more focused review is provided on the recent blockchain-based authentication schemes in IoV and VANETs with a detailed comparative study in terms of techniques used, network models, evaluation tools, and attacks counteracted. Lastly, some future challenges for IoV security are discussed that are necessary to be addressed in the upcoming research.


2021 ◽  
Author(s):  
Tamilarasi G ◽  
Rajiv Gandhi K ◽  
Palanisamy V

Abstract In recent days, vehicular ad hoc networks (VANETs) has gained significant interest in the field of intelligent transportation system (ITS) owing to the safety and preventive measures to the drivers and passengers. Regardless of the merits provided by VANET, it faces several issues, particularly with respect to security and privacy of users/messages. Because of the decentralized structure and dynamic topologies of VANET, it is hard to detect malicious or faulty nodes or users. With this motivation, this paper designs new privacy preserving partially homomorphic encryption with optimal key generation using improved grasshopper optimization algorithm (IGOA-PHE) technique in VANETs. The goal of the proposed IGOA-PHE technique aims to achieve privacy and security in VANET. The proposed IGOA-PHE technique involves two stage processes namely ElGamal public key cryptosystem (EGPKC) for PHE and IGOA based optimal key generation process. In order to improve the security of the EGPKC technique, the keys are optimally chosen using the IGOA. Besides, the IGOA is derived by incorporating the concepts of Gaussian mutation (GM) and Levy flights. The experimental analysis of the proposed IGOA-PHE technique is examined in a wide range of experiments. The resultant outcomes exhibited the maximum performance of the presented IGOA-PHE technique over the recent state of art methods.


2021 ◽  
Vol 11 (1) ◽  
pp. 414
Author(s):  
Muhammad Firdaus ◽  
Kyung-Hyune Rhee

The conventional architecture of vehicular ad hoc networks (VANETs) with a centralized approach has difficulty overcoming the increasing complexity of intelligent transportation system (ITS) applications as well as challenges in providing large amounts of data storage, trust management, and information security. Therefore, vehicular edge computing networks (VECNets) have emerged to provide massive storage resources with powerful computing on network edges. However, a centralized server in VECNets is insufficient due to potential data leakage and security risks as it can still allow a single point of failure (SPoF). We propose consortium blockchain and smart contracts to ensure a trustworthy environment for secure data storage and sharing in the system to address these challenges. Practical byzantine fault tolerance (PBFT) is utilized because it is suitable for consortium blockchain to audit publicly, store data sharing, and records the whole consensus process. It can defend against system failures with or without symptoms to reach an agreement among consensus participants. Furthermore, we use an incentive mechanism to motivate the vehicle to contribute and honestly share their data. The simulation results satisfy the proposed model’s design goals by increasing vehicular networks’ performance in general.


2018 ◽  
Vol 2018 ◽  
pp. 1-13 ◽  
Author(s):  
Haowen Tan ◽  
Dongmin Choi ◽  
Pankoo Kim ◽  
Sungbum Pan ◽  
Ilyong Chung

As a crucial component of Internet-of-Thing (IoT), vehicular ad hoc networks (VANETs) have attracted increasing attentions from both academia and industry fields in recent years. With the extensive VANETs deployment in transportation systems of more and more countries, drivers’ driving experience can be drastically improved. In this case, the real-time road information needs to be disseminated to the correlated vehicles. However, due to inherent wireless communicating characteristics of VANETs, authentication and group key management strategies are indispensable for security assurance. Furthermore, effective road message dissemination mechanism is of significance. In this paper, we address the above problems by developing a certificateless authentication and road message dissemination protocol. In our design, certificateless signature and the relevant feedback mechanism are adopted for authentication and group key distribution. Subsequently, message evaluating and ranking strategy is introduced. Security analysis shows that our protocol achieves desirable security properties. Additionally, performance analysis demonstrates that the proposed protocol is efficient compared with the state of the art.


Sign in / Sign up

Export Citation Format

Share Document