57 research outputs found

    EFFICIENT SECRECY MAINTAINING CERTIFICATION SCHEME FOR VANET

    Get PDF
    Abstract VANET are one of the new promising techniques used to enable communication on roads. Here for VANETs an efficient secrecy maintaining authentication scheme is done .To detect anonymous authentication group signature is used widely used but in previous scheme it suffers from long computation delay in CRL (certificate revocation list) checking. It leads to a high message loss.so they cannot achieve the target of receiving 100 of messages per second.so HMAC is used here to avoid time consuming CRL checking and to ensure the integrity of messages before batch group authentication. To reduce authentication burden each vehicle needs to verify a small number of messages using cooperative message authentication among entities. Hence security and performance analysis shows that our scheme is more efficient in terms of authentication speed by keeping conditional privacy in VANETs. Thus the proposed scheme is analyzed through simulations in NS2 and proved to out performs the existing available techniques. Keywords-Vehicular Ad Hoc Network (VANET), CRL(Certificate Revocation List)HMAC(Hash Message Authentication Code),Cooperative Message Authentication. 1. Introduction In the advanced development of wireless communication technologies, car manufactures and telecom industries help to equip each vehicle with wireless devices. It allows vehicles to communicate with each other as well as with other vehicles network communication devices like road side units (RSU) and Trustedauthority (TA)etc. Generally a VANET consists of three components they are onboard units, Road side units and a central trusted authority. In VANET when vehicles communicate with each other and also with RSU and TA in which the attackers can easily get users private information such as identity, tracing etc. The reason is that they are not properly protected so we should design an efficiency secrecy maintaining authentication scheme for VANET. In previous scheme group signature is used for detecting unknown authentication so for which any group member allows to sign behalf of the group without reveling its real identity. So when a vehicle receives a message from unknown entity, a vehicle has to check the (certificate revocation list) CRL to avoid communicate with revoked vehicles. Also To verify the sender's group signature to check the validity of the received message. The problem here occurs is the time consuming for CRL checking because it takes 11ms to verify a message with a group signature and 9ms to check one identity in CRL. If n revoked number in CRL th number of messages verified in one second is 1000/9n+1 it is very smaller than the target of verifying 600.so we should try to overcome the delay caused by CRL checking and group signature verification to achieve rapid authentication. Thus an efficient privacy authentication scheme for VANET has been done through RSU by jointly using the techniques of distributed management, HMAC, group signature verification and cooperative authentication. First dividing the precinct into several domains so the system can run in a localized manner. Then HMAC is calculated with group key generated by the self-healing group-key generation algorithm which reduces time consuming CRL checking and ensure the integrity of messages before batch verification. Then cooperative message authentication is used to improve the message authentication scheme .By using these P.Anand Sateesh Kumar et al

    Security and privacy issues for inter-vehicle communications in VANETs

    Get PDF
    Vehicular ad hoc network (VANET) is an emerging type of networks to allow vehicles on roads to communicate for driving safety. An vehicle can broadcast messages (e.g. accident information) to other vehicles. These messages may have impact on other vehicles as well as the traffic control system, so all messages must be signed and authenticated. On the other hand, privacy should be enforced while the real identity of the sender should be traceable by authorized party. In this poster, we first discuss the limitations of existing solutions. In particular, we describe an impersonation attack to one of the schemes, highlight the problem of communications overhead, and effectiveness of the message verification procedure. Then, we present the main ideas of our proposed scheme which can be shown to be secure and more effective than existing schemes.published_or_final_versionThe 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks Workshops (SECON Workshops '09), Rome, Italy, 22-26 June 2009. In Proceedings of the 6th IEEE SECON Workshops, 2009, p. 1-

    Integrating identity-based cryptography in IMS service authentication

    Full text link
    Nowadays, the IP Multimedia Subsystem (IMS) is a promising research field. Many ongoing works related to the security and the performances of its employment are presented to the research community. Although, the security and data privacy aspects are very important in the IMS global objectives, they observe little attention so far. Secure access to multimedia services is based on SIP and HTTP digest on top of IMS architecture. The standard deploys AKA-MD5 for the terminal authentication. The third Generation Partnership Project (3GPP) provided Generic Bootstrapping Architecture (GBA) to authenticate the subscriber before accessing multimedia services over HTTP. In this paper, we propose a new IMS Service Authentication scheme using Identity Based cryptography (IBC). This new scheme will lead to better performances when there are simultaneous authentication requests using Identity-based Batch Verification. We analyzed the security of our new protocol and we presented a performance evaluation of its cryptographic operationsComment: 13Page

    Proposal: An Efficient Security and Privacy Scheme based on Elliptic Curve Cryptography (ECC) for Vehicular Ad hoc Network (VANET)

    Get PDF
    Vehicles in a vehicular ad-hoc network (VANET) broadcast information about the driving environment in the road. Due to the open-access environment, this means that the VANET is susceptible to security and privacy issues. However, none of the related works satisfies all security and privacy requirements. Besides, their proposed has huge overhead in terms of computation and communication. To address the above issues, we will propose the security and privacy scheme based on Elliptic Curve Cryptography (ECC) and one secure hash function. Hence the reliability of each message being signed and checked has been improved. The main aim of this work is to satisfy all aspect requirements of security and privacy and reduce the computational complexity of the system

    Review of Prevention Schemes for Modification Attack in Vehicular Ad hoc Networks

    Get PDF
    Vehicular Ad-hoc Network (VANET) technology is the basis of Intelligent Transportation System (ITS) connectivity that enables the delivery of useful information to and fro between vehicles in vehicle-to-vehicle communication mode; or between vehicle and infrastructure in vehicle-to-infrastructure mode for safety and comfort. However, due to the openness of the wireless medium used by VANET, the technology is vulnerable to security threats in both communication modes. In this study, the essential background of VANET from architectural point of view and communication types are discussed. Then, the overview of modification attack in VANET is presented. In addition, this paper thoroughly reviews the existing prevention schemes for modification attack in VANET. This review paper reveals that there is still a need for a better and more efficient preventive scheme to address the modification attack in VANET

    Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)

    Get PDF
    Vehicles in a vehicular ad-hoc network (VANET) broadcast information about the driving environment in the road. Due to the open-access environment, this means that the VANET is susceptible to security and privacy issues. However, none of the related works satisfies all security and privacy requirements. Besides, their proposed has huge overhead in terms of computation and communication. The present paper is a provide a thorough background on VANETs and their entities; different security attacks; and all requirements of the privacy and security for VANETs. This paper may serve as a guide and reference for VANETs in the design and implementation of any new techniques for protection and privacy

    Secure Data Aggregation in Vehicular-Adhoc Networks: A Survey

    Get PDF
    AbstractVehicular ad hoc networks (VANETs) are an upcoming technology that is gaining momentum in recent years. That may be the reason that the network attracts more and more attention from both industry and academia. Due to the limited bandwidth of wireless communication medium, scalability is a major problem. Data aggregation is a solution to this. The goal of data aggregation is to combine the messages and disseminate this in larger region. While doing aggregation integrity of the information can not be easily verified and attacks may be possible. Hence aggregation must be secure. Although there are several surveys covering VANETs, they do not concentrate on security issues specifically on data aggregation. In this paper, we discuss and analyse various data aggregation techniques and their solutions

    Security Authentication and Privacy-Preserving in Vehicular Communication

    Get PDF
    The critical considerations of security, authentication, and privacy preservation are essential to maintaining the credibility and efficacy of these networks in the quickly changing field of vehicular communication systems. The difficulties and developments in tackling these important areas are examined in this abstract. In order to prevent hostile activity that could jeopardies the security and operation of vehicular communication, security measures are crucial. Ensuring that only authorized vehicles and infrastructure engage in the sharing of sensitive information requires robust authentication techniques to validate the identity of communication organizations. Simultaneously, the need to preserve privacy is becoming more and more important, requiring creative solutions that strike a balance between the necessity of data interchange and the security of personal user information. VANETs (vehicular ad hoc networks) face two crucial security issues: message authentication and conditional privacy preservation. Numerous security technologies have been proposed thus far to accomplish the related security goals. Two of the key technologies in the recently released literature are identity-based pseudonyms and group signature-based schemes. But with the identity-based method, pseudonym identities can expose the actual location of the car, and the key escrow is hard to attain. With the ability to counterfeit signatures under the vehicle's key, the global manager TA of VANETs is aware of all the keys that have been supplied to the cars. Thus, the group signature system is unable to satisfy the excludability

    On KLJN-based secure key distribution in vehicular communication networks

    Full text link
    In a former paper [Fluct. Noise Lett., 13 (2014) 1450020] we introduced a vehicular communication system with unconditionally secure key exchange based on the Kirchhoff-Law-Johnson-Noise (KLJN) key distribution scheme. In this paper, we address the secure KLJN key donation to vehicles. This KLJN key donation solution is performed lane-by-lane by using roadside key provider equipment embedded in the pavement. A method to compute the lifetime of the KLJN key is also given. This key lifetime depends on the car density and gives an upper limit of the lifetime of the KLJN key for vehicular communication networks.Comment: Accepted for publicatio
    • …
    corecore