scholarly journals Security Enhancement in Smart Vehicle Using Blockchain-based Architectural Framework

Author(s):  
Smys S ◽  
Haoxiang Wang

The concept of interconnecting smart vehicles and advancements in automotive automation leads to beneficial outcomes, such as a reduction in road fatalities and congestion. However, including a chain of automation in the attack surface will expand the attack surface and expose the security of automobiles to malicious infiltration. The proposed methodology provides access to specific users while restricting the third party requests. Moreover, it also makes use of data exchange that takes place between the roadside units and vehicle to track the vehicle status without compromising the in-vehicle network. To ensure a valid and authentic communication, vehicles with a proper and verifiable record will only be allowed to exchange messages in the blockchain network. Using qualitative arguments, we have identified that the proposed work is resilient to identified attacks. Similarly, quantitative experimentation indicates that this methodology shows a storage size compatibility and suitable response time in realistic scenarios. Simulation results indicate that, the proposed work shows positive results to secure vehicular networks, vehicular forensics and trust management.

2020 ◽  
Vol 10 (6) ◽  
pp. 2011 ◽  
Author(s):  
Muhammad Umar Javed ◽  
Mubariz Rehman ◽  
Nadeem Javaid ◽  
Abdulaziz Aldegheishem ◽  
Nabil Alrajeh ◽  
...  

In this paper, a blockchain-based secure data sharing mechanism is proposed for Vehicular Networks (VNs). Edge service providers are introduced along with ordinary nodes to efficiently manage service provisioning. The edge service providers are placed in the neighborhood of the ordinary nodes to ensure smooth communication between them. The huge amount of data generated by smart vehicles is stored in a distributed file storage system, known as Interplanetary File System (IPFS). It is used to tackle the issues related to data storage in centralized architectures, such as data tampering, lack of privacy, vulnerability to hackers, etc. Monetary incentives are given to edge vehicle nodes to motivate them for accurate and timely service provisioning to ordinary nodes. In response, ordinary nodes give reviews to the edge nodes against the services provided by them, which are further stored in a blockchain to ensure integrity, security and transparency. Smart contracts are used to automate the system processes without the inclusion of an intermediate party and to check the reviews given to the edge nodes. To optimize gas consumption and to enhance the system performance, a Proof of Authority (PoA) consensus mechanism is used to validate the transactions. Moreover, a caching system is introduced at the edge nodes to store frequently used services. Furthermore, both security and privacy are enhanced in the proposed system by incorporating a symmetric key cryptographic mechanism. A trust management mechanism is also proposed in this work to calculate the nodes’ reputation values based upon their trust values. These values determine the authenticity of the nodes involved in the network. Eventually, it is concluded from the simulation results that the proposed system is efficient for VNs.


IEEE Access ◽  
2020 ◽  
Vol 8 ◽  
pp. 72757-72767
Author(s):  
Hesham El-Sayed ◽  
Henry Alexander ◽  
Manzoor Ahmed Khan ◽  
Parag Kulkarni ◽  
Salah Bouktif

Author(s):  
Nils Weiss ◽  
Sebastian Renner ◽  
Jürgen Mottok ◽  
Václav Matoušek

Author(s):  
Reza Farzipoor Saen

The use of Data Envelopment Analysis (DEA) in many fields is based on total flexibility of the weights. However, the problem of allowing total flexibility of the weights is that the values of the weights obtained by solving the unrestricted DEA program are often in contradiction to prior views or additional available information. Also, many applications of DEA assume complete discretionary of decision making criteria. However, they do not assume the conditions that some factors are nondiscretionary. To select the most efficient third-party reverse logistics (3PL) provider in the conditions that both weight restrictions and nondiscretionary factors are present, a methodology is introduced. A numerical example demonstrates the application of the proposed method.


2020 ◽  
Vol 9 (3) ◽  
pp. 32 ◽  
Author(s):  
Dania Marabissi ◽  
Lorenzo Mucchi ◽  
Stefano Caputo ◽  
Francesca Nizzi ◽  
Tommaso Pecorella ◽  
...  

One of the main revolutionary features of 5G networks is the ultra-low latency that will enable new services such as those for the future smart vehicles. The 5G technology will be able to support extreme-low latency thanks to new technologies and the wide flexible architecture that integrates new spectra and access technologies. In particular, visible light communication (VLC) is envisaged as a very promising technology for vehicular communications, since the information provided can flow by using the lights (as traffic-lights and car lights). This paper describes one of the first experiments on the joint use of 5G and VLC networks to provide real-time information to cars. The applications span from road safety to emergency alarm.


Computers ◽  
2019 ◽  
Vol 8 (3) ◽  
pp. 65 ◽  
Author(s):  
Lasse Berntzen ◽  
Marius Johannessen ◽  
Kim Andersen ◽  
Jonathan Crusoe

This article presents a case study on the use of open data in the Scandinavian parliaments (Norway, Sweden, and Denmark). While the three countries have all opened the gates and provided access to data—for example, on the voting in parliament, debates, and notes from meetings in committees—the uptake and use of data outside the parliaments is limited. While journalists and academia are users of the open data, hackathons and third-party portals are at an explorative level. Still, there are indicators that hackathons can enhance democracy, and parliamentary data can increase political transparency.


2008 ◽  
pp. 1839-1864
Author(s):  
Elisa Bertino ◽  
Barbara Carminati ◽  
Elena Ferrari

In this chapter, we present the main security issues related to the selective dissemination of information (SDI system). More precisely, after provided an overview of the work carried out in this field, we have focused on the security properties that a secure SDI system (SSDI system) must satisfy and on some of the strategies and mechanisms that can be used to ensure them.  Indeed, since XML is the today emerging standard for data exchange over the Web, we have casted our attention on Secure and Selective XML data dissemination (SSXD).  As a result, we have presented a SSXD system providing a comprehensive solution to XML documents. In the proposed chapter, we also consider innovative architecture for the data dissemination, by suggesting a SSXD system exploiting the third-party architecture, since this architecture is receiving growing attention as a new paradigm for data dissemination over the web. In a third-party architecture, there is a distinction between the  Owner  and the Publisher of information. The Owner is the producer of the information, whereas Publishers are responsible for managing (a portion of) the Owner information and for answering user queries. A relevant issue in this architecture is how the Owner can ensure a secure dissemination of its data, even if the data are managed by a third-party. Such scenario requires a redefinition of dissemination mechanisms developed for the traditional SSXD system. Indeed, the traditional techniques cannot be exploited in a third party scenario. For instance, let us consider the traditional digital signature techniques, used to ensure data integrity and authenticity. In a third party scenario, that is, a scenario where a third party may prune some of the nodes of the original document based on user queries, the traditional digital signature is not applicable, since its correctness is based on the requirement that the signing and verification process are performed on exactly the same bits.


2017 ◽  
Vol 2017 ◽  
pp. 1-23 ◽  
Author(s):  
Ahmad Samer Wazan ◽  
Romain Laborde ◽  
David W. Chadwick ◽  
Francois Barrere ◽  
Abdelmalek Benzekri ◽  
...  

A Public Key Infrastructure (PKI) is considered one of the most important techniques used to propagate trust in authentication over the Internet. This technology is based on a trust model defined by the original X.509 (1988) standard and is composed of three entities: the certification authority (CA), the certificate holder (or subject), and the Relying Party (RP). The CA plays the role of a trusted third party between the certificate holder and the RP. In many use cases, this trust model has worked successfully. However, we argue that the application of this model on the Internet implies that web users need to depend on almost anyone in the world in order to use PKI technology. Thus, we believe that the current TLS system is not fit for purpose and must be revisited as a whole. In response, the latest draft edition of X.509 has proposed a new trust model by adding new entity called the Trust Broker (TB). In this paper, we present an implementation approach that a Trust Broker could follow in order to give RPs trust information about a CA by assessing the quality of its issued certificates. This is related to the quality of the CA’s policies and procedures and its commitment to them. Finally, we present our Trust Broker implementation that demonstrates how RPs can make informed decisions about certificate holders in the context of the global web, without requiring large processing resources themselves.


2013 ◽  
Vol 401-403 ◽  
pp. 1792-1795 ◽  
Author(s):  
Tao Liu ◽  
Ya Wen Guan ◽  
Yi Qun Yan ◽  
Li Liu ◽  
Qi Chao Deng

Aimed to the security and privacy issues which restrict the construction and development of the Internet of Things, a WSN-oriented key agreement protocol in the Internet of Things ( IOT) has been proposed . Trust management was introduced the security mechanism of IOT, the use of bilinear pairing technology, the identity-based key agreement was realized. Using the protocol not only can effectively prevent attacks from outside the network and can recognize the abnormal nodes which were captured or lapsed efficacy. Thus it can reduce communication with abnormal nodes to improve network security, extending the lifetime of the network. The distributed self-organizing key negotiation process without credible third-party management can enhance the survivability of IOT, and the network has a good scalability.


Sign in / Sign up

Export Citation Format

Share Document