Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2010
…
6 pages
1 file
For increasing safety of driving, intelligent vehicles in vehicular ad hoc networks (VANETs) communicate with each other by sending announcements. The existence of a system that guarantees the trustworthiness of these announcements seems necessary. The proposed approach generating announcements should be preserved from internal and external attackers that attempt to send fake messages. In this paper, we use a group-based endorsement mechanism based on threshold signatures against internal attackers. We choose NTRUSign as a public key cryptosystem for decreasing signature generation and verification times. This approach optimizes the network overhead and consequently its performance. In this scheme, also the privacy of signers and endorsers that generate or endorse trustworthy announcements is preserved.
2014 17th International Conference on Network-Based Information Systems, 2014
This paper adapts a new group signature (GS) scheme to the specific needs of a vehicular ad hoc network (VANET). We modify the Groth GS in order to meet a restricted, but arguably sufficient set of privacy properties. Note that Groth GS is secure in the dynamic group signature model of Bellare, Shi, and Zhang (BSZ) without relying on random oracle Model (ROM). Although some authentication schemes using GS are proposed for VANET, none of them satisfy all the desirable security and privacy properties. Either they follow GSs that rely on ROM, or unable to satisfy potential VANET application requirements. In particular, link management which allows any designated entities (e.g., RSUs in VANET) to link messages, whether they are coming from the same vehicle or a certain group of vehicles, without revealing their identities. Besides that opening soundness property prevents malicious accusations by the opener against some honest member of the group. By using this property, we propose a new secure application framework for value-added service providers (VSPs) in VANET. Meanwhile, a real-world VANET deployment must provide a mean to revoke system privileges from fraudulent vehicles like the traditional Public Key infrastructure (PKI). However, in order to achieve the aforementioned security properties together in VANET, we propose a new GS model where linkability, sound opening and revocability properties are assembled in a single scheme. The novelty of our proposal stems from extending the Groth GS by relaxing strong privacy properties to a scheme with a lightly lesser privacy in order to fit an existing VANET application requirements. In addition, we partially minimize the Groth GS scheme to expedite efficiency.
2009
Vehicular ad hoc networks (VANETs) allow vehicleto-vehicle communication and, in particular, vehicle-generated announcements. Vehicles can use such announcements to warn nearby vehicles about road conditions (traffic jams, accidents). Thus, they can greatly increase the safety of driving. However, their trustworthiness must be guaranteed. A new system for vehicle-generated announcements is presented that is secure against external and internal attackers attempting to send fake messages. Internal attacks are thwarted by using an endorsement mechanism based on multisignatures. Besides, this scheme ensures that vehicles volunteering to generate and/or endorse trustworthy announcements do not have to sacrifice their privacy.
2007 Mobile Networking for Vehicular Environments, 2007
We propose a novel group signature based security framework for vehicular communications. Compared to the traditional digital signature scheme, the new scheme achieves authenticity, data integrity, anonymity, and accountability at the same time. Furthermore, we describe a scalable role-based access control approach for vehicular networks. Finally, we present a probabilistic signature verification scheme that can efficiently detect the tampered messages or the messages from an unauthorized node.
IEEE Access, 2019
Vehicles in a vehicular ad-hoc network (VANET) broadcast beacons giving safety-related and traffic information. In an open-access environment, this means that the VANET is susceptible to security and privacy issues. In this paper, we propose a new pseudo-identity-based scheme for conditional anonymity with integrity and authentication in a VANET. The proposed scheme uses a pseudonym in the joining process with the roadside unit (RSU) to protect the real identity even from the RSU, in case it is compromised. All previous identity-based schemes have been prone to insider attackers, and have not met the revocation process. Our scheme resolves these drawbacks as the vehicle signs the beacon with a signature obtained from the RSU. Our scheme satisfies the requirements for security and privacy, and especially the requirements for message integrity and authentication, privacy preservation, non-repudiation, traceability, and revocation. In addition, it provides conditional anonymity to guarantee the protection of an honest vehicle's real identity, unless malicious activities are detected. It is also resistant to common attacks such as modification, replay, impersonation, and man-in-the-middle (MITM) attacks. Although the numerous existing schemes have used a bilinear pairing operation, our scheme does not depend on this due to the complex operations involved, which cause significant computation overhead. Furthermore, it does not have a certification revocation list, giving rise to significant costs due to storage and inefficient communication. Our analysis demonstrates that our scheme can satisfy the security and privacy requirements of a VANET more effectively than previous schemes. We also compare our scheme with the recently proposed schemes in terms of communication and computation and demonstrate its cost-efficiency and appropriateness in working with the VANET. Meanwhile, the computation costs of the beacon signing and verification in our scheme are reduced by 49.9% and 33.3%, respectively.
IEEE Access
Vehicular Ad hoc Network is an emerging area as a key component of the intelligent transport system. Despite the immense researches going on in this area, it is yet to be deployed at its full scale due to lack of trust, safety, and confidentiality in the network. Moreover, the security algorithms proposed till now are complex, and calculations involved are difficult to be completed within the strict real-time constraints. This paper introduces the SignReCrypting Proxy Re-signature scheme, which reduces the time taken for encryption at sender side as well as for decryption at receiver side. Signcryption reduces the computation cost by converting two steps of signature and encryption into one, whereas re-encryption and re-signature enable Alice to decrypt and sign a message on behalf of Bob. These three terminologies altogether with group signature make the proposed algorithm robust, secure, and efficient. The compromised vehicle is revoked from group using dynamic accumulators, and security is verified using automated validation of Internet security protocols and applications.
IEEE Access
Vehicle Ad hoc Networks (VANETs) are an emergent wireless communication technology that has the potential to reduce the risk of accidents caused by drivers and provide a wide range of entertainment facilities. Because of the nature of VANETs' open-access environment, security attacks can affect the messages broadcast by a vehicle. VANET is therefore vulnerable to security and privacy issues. Recently, many schemes for addressing these problems of VANET have been proposed. However, most of them are affected by massive computation overhead and security issues. In this paper, we propose a scheme named efficient conditional privacy preservation with mutual authentication to address the problems mentioned above in VANET. This scheme depends on the division of geographical areas into a number domains and their distribution, where each domain stores the Certificate Revocation List (CRL) in all Roadside Units (RSUs) located inside the domain. During the mutual authentication phase, the vehicle should authenticate with the TA. After the vehicle obtains a pool of pseudo-identities and the corresponding secret keys from RSU, it is allowed to transmit a message to the other components in the VANET. Because our scheme does not use the bilinear pairing, the performance evaluation shows that our scheme has a lower system cost in terms of computation and communication than other existing methods. Meanwhile, the proposed scheme reduces the computation costs of signing the message and verifying the message by 99.85% and 99.93%, respectively. While the proposed scheme reduces the communication costs of the message size by 13.3%. INDEX TERMS Vehicular ad-hoc network (VANET), privacy-preserving, elliptic curve, random oracle model, identity-based cryptography, domain public key.
2013
Vehicular ad hoc networks are tremendously used for safety related applications. A single point of failure may cause great havoc in the network. Security and privacy are the major concerns. Several solutions are addressed to solve these issues. In this paper we analyze the recent trends in authentication and privacy preservation based on the signature size, verification time and anonymity. Our investigation shows that the id based signatures are suitable for VANET based safety applications due to its reduced signature size. And, the usage of pseudo identities with id based signatures provides a better solution for privacy preservation. Based on this we propose a framework for privacy preserving authentication for safety messages which involves a self-delegation pseudo id generation, id based signatures and priority based verification for prioritized messages and batch verification for non-priority messages.
International Journal of Scientific & Technology Research, 2016
Vehicular adhoc network is one of the recent area of research to administer safety to human lives, controlling of messages and in disposal of messages to users and passengers. VANETs allows communication of moving vehicular nodes. Movement of nodes leads in changing network size and scenario. Whenever a new node joins the network, there is a threat of malicious node attack. So, we need an environment that is secure and trust worthy. Therefore a new cluster based secure technique is proposed where cluster head is responsible for providing communication between the vehicular nodes. Performance parameters used in this paper are message drop ratio, packet delay ratio and verification time.
2008
In this paper, we propose a robust and efficient signature scheme for vehicle-to-infrastructure communications, which can effectively eliminate the performance bottleneck when verifying a mass of signatures within a rigorously required interval, even under adverse scenarios with bogus messages. In addition, our scheme offers the other conventional security features for vehicular networks, such as identity privacy and traceability.
Future Internet, 2023
This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.
KSII Transactions on Internet and Information Systems, 2020
Ad Hoc Networks, 2011
IEEE Journal on Selected Areas in Communications, 2011
International Journal of Communication Systems, 2015
Peer-to-Peer Networking and Applications, 2019
IEEE Transactions on Vehicular Technology, 2014
IEEE Transactions on Vehicular Technology, 2010
IEEE Transactions on Vehicular Technology
PeerJ Computer Science