9 research outputs found

    EFFICIENT SECRECY MAINTAINING CERTIFICATION SCHEME FOR VANET

    Get PDF
    Abstract VANET are one of the new promising techniques used to enable communication on roads. Here for VANETs an efficient secrecy maintaining authentication scheme is done .To detect anonymous authentication group signature is used widely used but in previous scheme it suffers from long computation delay in CRL (certificate revocation list) checking. It leads to a high message loss.so they cannot achieve the target of receiving 100 of messages per second.so HMAC is used here to avoid time consuming CRL checking and to ensure the integrity of messages before batch group authentication. To reduce authentication burden each vehicle needs to verify a small number of messages using cooperative message authentication among entities. Hence security and performance analysis shows that our scheme is more efficient in terms of authentication speed by keeping conditional privacy in VANETs. Thus the proposed scheme is analyzed through simulations in NS2 and proved to out performs the existing available techniques. Keywords-Vehicular Ad Hoc Network (VANET), CRL(Certificate Revocation List)HMAC(Hash Message Authentication Code),Cooperative Message Authentication. 1. Introduction In the advanced development of wireless communication technologies, car manufactures and telecom industries help to equip each vehicle with wireless devices. It allows vehicles to communicate with each other as well as with other vehicles network communication devices like road side units (RSU) and Trustedauthority (TA)etc. Generally a VANET consists of three components they are onboard units, Road side units and a central trusted authority. In VANET when vehicles communicate with each other and also with RSU and TA in which the attackers can easily get users private information such as identity, tracing etc. The reason is that they are not properly protected so we should design an efficiency secrecy maintaining authentication scheme for VANET. In previous scheme group signature is used for detecting unknown authentication so for which any group member allows to sign behalf of the group without reveling its real identity. So when a vehicle receives a message from unknown entity, a vehicle has to check the (certificate revocation list) CRL to avoid communicate with revoked vehicles. Also To verify the sender's group signature to check the validity of the received message. The problem here occurs is the time consuming for CRL checking because it takes 11ms to verify a message with a group signature and 9ms to check one identity in CRL. If n revoked number in CRL th number of messages verified in one second is 1000/9n+1 it is very smaller than the target of verifying 600.so we should try to overcome the delay caused by CRL checking and group signature verification to achieve rapid authentication. Thus an efficient privacy authentication scheme for VANET has been done through RSU by jointly using the techniques of distributed management, HMAC, group signature verification and cooperative authentication. First dividing the precinct into several domains so the system can run in a localized manner. Then HMAC is calculated with group key generated by the self-healing group-key generation algorithm which reduces time consuming CRL checking and ensure the integrity of messages before batch verification. Then cooperative message authentication is used to improve the message authentication scheme .By using these P.Anand Sateesh Kumar et al

    Security Analysis of Efficient Anonymous Authentication With Conditional Privacy Preserving Scheme for Vehicular Ad Hoc Networks

    Get PDF
    Protecting a driver’s privacy is one of the major concerns in vehicular ad hoc networks (VANETs). Currently, Azees et al. has proposed an efficient anonymous authentication protocol (EAAP) for VANETs. The authors claim that their scheme can implement conditional privacy, and that it can provide resistance against impersonation attack and bogus message attack from an external attacker. In this paper, we show that their scheme fails to resist these two types of attack as well as forgery attack. By these attacks, an attacker can broadcast any messages successfully. Further, the attacker cannot be traced by a trusted authority, which means their scheme does not satisfy the requirement of conditional privacy. The results of this article clearly show that the scheme of Azees et al. is insecure

    5G-based V2V broadcast communications: A security perspective

    Get PDF
    The V2V services have been specified by the 3GPP standards body to support road safety and non-safety applications in the 5G cellular networks. It is expected to use the direct link (known as the PC5 interface), as well as the new radio interface in 5G, to provide a connectivity platform among vehicles. Particularly, vehicles will use the PC5 interface to broadcast safety messages to inform each other about potential hazards on the road. In order to function safely, robust security mechanisms are needed to ensure the authenticity of received messages and trustworthiness of message senders. These mechanisms must neither add significantly to message latency nor affect the performance of safety applications. The existing 5G-V2V standard allow protection of V2V messages to be handled by higher layer security solutions defined by other standards in the ITS domain. However having a security solution at the 5G access layer is conceivably preferable in order to ensure system compatibility and reduce deployment cost. Accordingly, the main aim of this paper is to review options for 3GPP access layer security in future 5G-V2V releases. Initially, a summary of 5G-V2V communications and corresponding service requirements is presented. An overview of the application level security standards is also given, followed by a review of the impending options to secure V2V broadcast messages at the 5G access layer. Finally, paper presents the relevant open issues and challenges on providing 3GPP access layer security solution for direct V2V communication

    Security models in Vehicular ad-hoc networks: a survey

    Get PDF
    The security and privacy issues of vehicular ad-hoc networks (VANETs) must be addressed before they are implemented. For this purpose, several academic and industrial proposals have been developed. Given that several of them are intended to co-exist, it is necessary that they consider compatible security models. This paper presents a survey on the underlying security models of 41 recent proposals. Four key aspects in VANET security are studied, namely trust on vehicles, trust on infrastructure entities, existence of trusted third parties and attacker features. Based on the survey analysis, a basic mechanism to compare VANET security models is also proposed, thus highlighting their similarities and differences.This work is partially founded by Ministerio de Ciencia e Innovacion of Spain under grant TIN2009-13461 (project E-SAVE).Publicad

    A scalable robust authentication protocol for secure vehicular communications

    Get PDF
    Existing authentication protocols to secure vehicular ad hoc networks (VANETs) raise challenges such as certificate distribution and revocation, avoidance of computation and communication bottlenecks, and reduction of the strong reliance on tamper-proof devices. This paper efficiently copes with these challenges with a decentralized group-authentication protocol in the sense that the group is maintained by each roadside unit (RSU) rather than by a centralized authority, as in most existing protocols that are employing group signatures. In our proposal, we employ each RSU to maintain and manage an on-the-fly group within its communication range. Vehicles entering the group can anonymously broadcast vehicle-to-vehicle (V2V) messages, which can be instantly verified by the vehicles in the same group (and neighboring groups). Later, if the message is found to be false, a third party can be invoked to disclose the identity of the message originator. Our protocol efficiently exploits the specific features of vehicular mobility, physical road limitations, and properly distributed RSUs. Our design leads to a robust VANET since, if some RSUs occasionally collapse, only the vehicles that are driving in those collapsed areas will be affected. Due to the numerous RSUs sharing the load to maintain the system, performance does not significantly degrade when more vehicles join the VANET; hence, the system is scalable

    Research on security and privacy in vehicular ad hoc networks

    Get PDF
    Los sistemas de redes ad hoc vehiculares (VANET) tienen como objetivo proporcionar una plataforma para diversas aplicaciones que pueden mejorar la seguridad vial, la eficiencia del tráfico, la asistencia a la conducción, la regulación del transporte, etc. o que pueden proveer de una mejor información y entretenimiento a los usuarios de los vehículos. Actualmente se está llevando a cabo un gran esfuerzo industrial y de investigación para desarrollar un mercado que se estima alcance en un futuro varios miles de millones de euros. Mientras que los enormes beneficios que se esperan de las comunicaciones vehiculares y el gran número de vehículos son los puntos fuertes de las VANET, su principal debilidad es la vulnerabilidad a los ataques contra la seguridad y la privacidad.En esta tesis proponemos cuatro protocolos para conseguir comunicaciones seguras entre vehículos. En nuestra primera propuesta empleamos a todas las unidades en carretera (RSU) para mantener y gestionar un grupo en tiempo real dentro de su rango de comunicación. Los vehículos que entren al grupo de forma anónima pueden emitir mensajes vehículo a vehículo (V2V) que inmediatamente pueden ser verificados por los vehículos del mismo grupo (y grupos de vecinos). Sin embargo, en la primera fase del despliegue de este sistema las RSU pueden no estar bien distribuídas. Consecuentemente, se propone un conjunto de mecanismos para hacer frente a la seguridad, privacidad y los requisitos de gestión de una VANET a gran escala sin la suposición de que las RSU estén densamente distribuidas. La tercera propuesta se centra principalmente en la compresión de las evidencias criptográficas que nos permitirán demostrar, por ejemplo, quien era el culpable en caso de accidente. Por último, investigamos los requisitos de seguridad de los sistemas basados en localización (LBS) sobre VANETs y proponemos un nuevo esquema para la preservación de la privacidad de la localización en estos sistemas sobre dichas redes.Vehicular ad hoc network (VANET) systems aim at providing a platform for various applications that can improve traffic safety and efficiency, driver assistance, transportation regulation, infotainment, etc. There is substantial research and industrial effort to develop this market. It is estimated that the market for vehicular communications will reach several billion euros. While the tremendous benefits expected from vehicular communications and the huge number of vehicles are strong points of VANETs, their weakness is vulnerability to attacks against security and privacy.In this thesis, we propose four protocols for secure vehicle communications. In our first proposal, we employ each road-side unit (RSU) to maintain and manage an on-the-fly group within its communication range. Vehicles entering the group can anonymously broadcast vehicle-to-vehicle (V2V) messages, which can be instantly verified by the vehicles in the same group (and neighbor groups). However, at the early stage of VANET deployment, the RSUs may not be well distributed. We then propose a set of mechanisms to address the security, privacy, and management requirements of a large-scale VANET without the assumption of densely distributed RSUs. The third proposal is mainly focused on compressing cryptographic witnesses in VANETs. Finally, we investigate the security requirements of LBS in VANETs and propose a new privacy-preserving LBS scheme for those networks

    VANET SECURITY FRAMEWORK FOR LOW LATENCY SAFETY APPLICATIONS

    Get PDF
    Vehicular Ad hoc Network (VANET) is a communication network for vehicles on the road. The concept of VANET is to create communication between vehicles, such as one vehicle is able to inform another vehicle about the road conditions. Communication is possible by vehicle to vehicle (V2V) and vehicle to road side unit (V2R). Presently, VANET technology is surrounded with security challenges and it is essentially important for VANET to successfully implement a security measure according to the safety applications requirements. Many researchers have proposed a number of solutions to counter security attacks and also to improve certain aspects of security i.e. authentication, privacy, and non-repudiation. The current most suitable security scheme for VANET is an Elliptic Curve Digital Signature Algorithm (ECDSA) asymmetric security mechanism. ECDSA is small in key size but it provides the same level of security as the large key sized scheme. However ECDSA is associated with high computational cost, thus lacking applicability in life-critical safety messaging. Due to that reason, alternative security schemes have been proposed, such as symmetric methods which provide faster communication, but at the expense of reduced security. Hence, hybrid and hardware based solutions have been proposed by researchers to mitigate the issue. However, these solutions still do not satisfy the existing safety applications standard or have larger message size due to increased message drop ratio. In this thesis, a security framework is presented; one that uses both standard asymmetric PKI and symmetric cryptography for faster and secured safety message exchange. The proposed framework is expected to improve the security mechanism in VANET by developing trust relationship among the neighboring nodes, hence forming trusted groups. The trust is established via Trusted Platform Module (TPM) and group communication. In this study, the proposed framework methods are simulated using two propagation models, i.e. two ray ground model and Nakagami model for VANET environment (802.11p). In this simulation, two traffic scenarios such as highway and urban are established. The outcome of both simulation scenarios is analyzed to identify the performance of the proposed methods in terms of latency (End-to-End Delay and Processing Delay). Also, the proposed V2V protocol for a framework is validated using a software in order to establish trust among vehicles
    corecore