1,889 research outputs found

    A Blockchain-Based Multi-Factor Authentication Model for a Cloud-Enabled Internet of Vehicles.

    Full text link
    Continuous and emerging advances in Information and Communication Technology (ICT) have enabled Internet-of-Things (IoT)-to-Cloud applications to be induced by data pipelines and Edge Intelligence-based architectures. Advanced vehicular networks greatly benefit from these architectures due to the implicit functionalities that are focused on realizing the Internet of Vehicle (IoV) vision. However, IoV is susceptible to attacks, where adversaries can easily exploit existing vulnerabilities. Several attacks may succeed due to inadequate or ineffective authentication techniques. Hence, there is a timely need for hardening the authentication process through cutting-edge access control mechanisms. This paper proposes a Blockchain-based Multi-Factor authentication model that uses an embedded Digital Signature (MFBC_eDS) for vehicular clouds and Cloud-enabled IoV. Our proposed MFBC_eDS model consists of a scheme that integrates the Security Assertion Mark-up Language (SAML) to the Single Sign-On (SSO) capabilities for a connected edge to cloud ecosystem. MFBC_eDS draws an essential comparison with the baseline authentication scheme suggested by Karla and Sood. Based on the foundations of Karla and Sood's scheme, an embedded Probabilistic Polynomial-Time Algorithm (ePPTA) and an additional Hash function for the Pi generated during Karla and Sood's authentication were proposed and discussed. The preliminary analysis of the proposition shows that the approach is more suitable to counter major adversarial attacks in an IoV-centered environment based on the Dolev-Yao adversarial model while satisfying aspects of the Confidentiality, Integrity, and Availability (CIA) triad

    Towards Cyber Security for Low-Carbon Transportation: Overview, Challenges and Future Directions

    Full text link
    In recent years, low-carbon transportation has become an indispensable part as sustainable development strategies of various countries, and plays a very important responsibility in promoting low-carbon cities. However, the security of low-carbon transportation has been threatened from various ways. For example, denial of service attacks pose a great threat to the electric vehicles and vehicle-to-grid networks. To minimize these threats, several methods have been proposed to defense against them. Yet, these methods are only for certain types of scenarios or attacks. Therefore, this review addresses security aspect from holistic view, provides the overview, challenges and future directions of cyber security technologies in low-carbon transportation. Firstly, based on the concept and importance of low-carbon transportation, this review positions the low-carbon transportation services. Then, with the perspective of network architecture and communication mode, this review classifies its typical attack risks. The corresponding defense technologies and relevant security suggestions are further reviewed from perspective of data security, network management security and network application security. Finally, in view of the long term development of low-carbon transportation, future research directions have been concerned.Comment: 34 pages, 6 figures, accepted by journal Renewable and Sustainable Energy Review

    Blockchain-Enabled Authenticated Key Agreement Scheme for Mobile Vehicles-Assisted Precision Agricultural IoT Networks

    Get PDF
    Precision Farming Has a Positive Potential in the Agricultural Industry Regarding Water Conservation, Increased Productivity, Better Development of Rural Areas, and Increased Income. Blockchain Technology is a Better Alternative for Storing and Sharing Farm Data as It is Reliable, Transparent, Immutable, and Decentralized. Remote Monitoring of an Agricultural Field Requires Security Systems to Ensure that Any Sensitive Information is Exchanged Only among Authenticated Entities in the Network. to This End, We Design an Efficient Blockchain-Enabled Authenticated Key Agreement Scheme for Mobile Vehicles-Assisted Precision Agricultural Internet of Things (IoT) Networks Called AgroMobiBlock. the Limited Existing Work on Authentication in Agricultural Networks Shows Passive Usage of Blockchains with Very High Costs. AgroMobiBlock Proposes a Novel Idea using the Elliptic Curve Operations on an Active Hybrid Blockchain over Mobile Farming Vehicles with Low Computation and Communication Costs. Formal and Informal Security Analysis Along with the Formal Security Verification using the Automated Validation of Internet Security Protocols and Applications (AVISPA) Software Tool Have Shown the Robustness of AgroMobiBlock Against Man-In-The-Middle, Impersonation, Replay, Physical Capture, and Ephemeral Secret Leakage Attacks among Other Potential Attacks. the Blockchain-Based Simulation on Large-Scale Nodes Shows the Computational Time for an Increase in the Network and Block Sizes. Moreover, the Real-Time Testbed Experiments Have Been Performed to Show the Practical Usefulness of the Proposed Scheme

    ESIA: An Efficient and Stable Identity Authentication for Internet of Vehicles

    Full text link
    Decentralized, tamper-proof blockchain is regarded as a solution to a challenging authentication issue in the Internet of Vehicles (IoVs). However, the consensus time and communication overhead of blockchain increase significantly as the number of vehicles connected to the blockchain. To address this issue, vehicular fog computing has been introduced to improve efficiency. However, existing studies ignore several key factors such as the number of vehicles in the fog computing system, which can impact the consensus communication overhead. Meanwhile, there is no comprehensive study on the stability of vehicular fog composition. The vehicle movement will lead to dynamic changes in fog. If the composition of vehicular fog is unstable, the blockchain formed by this fog computing system will be unstable, which can affect the consensus efficiency. With the above considerations, we propose an efficient and stable identity authentication (ESIA) empowered by hierarchical blockchain and fog computing. By grouping vehicles efficiently, ESIA has low communication complexity and achieves high stability. Moreover, to enhance the consensus security of the hierarchical blockchain, the consensus process is from the bottom layer to the up layer (bottom-up), which we call B2UHChain. Through theoretical analysis and simulation verification, our scheme achieves the design goals of high efficiency and stability while significantly improving the IoV scalability to the power of 1.5 (^1.5) under similar security to a single-layer blockchain. In addition, ESIA has less communication and computation overhead, lower latency, and higher throughput than other baseline authentication schemes

    Automotive Ethernet architecture and security: challenges and technologies

    Get PDF
    Vehicle infrastructure must address the challenges posed by today's advances toward connected and autonomous vehicles. To allow for more flexible architectures, high-bandwidth connections and scalability are needed to connect many sensors and electronic control units (ECUs). At the same time, deterministic and low latency is a critical and significant design requirement to support urgent real-time applications in autonomous vehicles. As a recent solution, the time-sensitive network (TSN) was introduced as Ethernet-based amendments in IEEE 802.1 TSN standards to meet those needs. However, it had hurdle to be overcome before it can be used effectively. This paper discusses the latest studies concerning the automotive Ethernet requirements, including transmission delay studies to improve worst-case end-to-end delay and end-to-end jitter. Also, the paper focuses on the securing Ethernet-based in-vehicle networks (IVNs) by reviewing new encryption and authentication methods and approaches
    corecore