641 research outputs found

    Security Enhanced Location-aided Level-based Disjoint Multipath Routing Algorithm for Mobile Ad Hoc Networks

    Get PDF
    In mobile ad hoc networks (MANET), the location-based multipath routing protocols involves less routing overhead compared to non-location-based protocols. This paper proposes two location-based algorithms, Enhanced Location-aided Level-based node Disjoint Multipath routing (ELLDMR) and Secure Location-aided Level-based node Disjoint Multipath routing (SLLDMR), to enhance the link lifetime and the security of the MANET. The objective of ELLDMR is to build multiple paths with non-critical nodes so that the lifetime of the routing path is significantly increased. It also hides the source, destination and path identity in intermediate nodes to avoid intrusion of routing attacks in the routing path. The SLLDMR is an enhancement over ELLDMR where it aims to overcome rushing attack and exhibit secure data transmission using two-level cryptographic processes. The performances of ELLDMR and SLLDMR are simulated using NS2 where it shows a minimum routing overhead, less end to end delay and high packet delivery compared to existing Location-aided Level-based node Disjoint Multipath routing (LLDMR) algorithm and Topology Hiding multipath protocol (TOHIP)

    Towards Cyber Security for Low-Carbon Transportation: Overview, Challenges and Future Directions

    Full text link
    In recent years, low-carbon transportation has become an indispensable part as sustainable development strategies of various countries, and plays a very important responsibility in promoting low-carbon cities. However, the security of low-carbon transportation has been threatened from various ways. For example, denial of service attacks pose a great threat to the electric vehicles and vehicle-to-grid networks. To minimize these threats, several methods have been proposed to defense against them. Yet, these methods are only for certain types of scenarios or attacks. Therefore, this review addresses security aspect from holistic view, provides the overview, challenges and future directions of cyber security technologies in low-carbon transportation. Firstly, based on the concept and importance of low-carbon transportation, this review positions the low-carbon transportation services. Then, with the perspective of network architecture and communication mode, this review classifies its typical attack risks. The corresponding defense technologies and relevant security suggestions are further reviewed from perspective of data security, network management security and network application security. Finally, in view of the long term development of low-carbon transportation, future research directions have been concerned.Comment: 34 pages, 6 figures, accepted by journal Renewable and Sustainable Energy Review

    A Novel Pseudonym Assignment and Encryption Scheme for Preserving the Privacy of Military Vehicles

    Get PDF
    In this digital era, security has become one of the important topics of concern, and things become more critical for military vehicles where safety plays a vital role. In this paper, we have discussed a pseudonym-based approach that preserves the real identity of military vehicles. This paper also focuses on military vehicles’ location privacy by deploying a novel pseudonym assignment and encryption schemes. The proposed security scheme is based on a hybrid approach of matrix array symmetric key and the intelligent water drop scheme. After implementing the proposed security scheme, each military vehicle will obtain its pseudonym for hiding their original identities. The proposed algorithm effectively manages pseudonym generation and change requests for the local region and inter-region environment. The proposed security scheme not only provides secure communication and preservation of location privacy of military vehicles but also ensures their security against various attacks. Finally, the time efficiency of proposed algorithms is obtained for both local and inter-region requests. Comparative analysis shows that the proposed scheme is more efficient than other existing techniques

    New Conditional Privacy-preserving Encryption Schemes in Communication Network

    Get PDF
    Nowadays the communication networks have acted as nearly the most important fundamental infrastructure in our human society. The basic service provided by the communication networks are like that provided by the ubiquitous public utilities. For example, the cable television network provides the distribution of information to its subscribers, which is much like the water or gas supply systems which distribute the commodities to citizens. The communication network also facilitates the development of many network-based applications such as industrial pipeline controlling in the industrial network, voice over long-term evolution (VoLTE) in the mobile network and mixture reality (MR) in the computer network, etc. Since the communication network plays such a vital role in almost every aspect of our life, undoubtedly, the information transmitted over it should be guarded properly. Roughly, such information can be categorized into either the communicated message or the sensitive information related to the users. Since we already got cryptographical tools, such as encryption schemes, to ensure the confidentiality of communicated messages, it is the sensitive personal information which should be paid special attentions to. Moreover, for the benefit of reducing the network burden in some instances, it may require that only communication information among legitimated users, such as streaming media service subscribers, can be stored and then relayed in the network. In this case, the network should be empowered with the capability to verify whether the transmitted message is exchanged between legitimated users without leaking the privacy of those users. Meanwhile, the intended receiver of a transmitted message should be able to identify the exact message sender for future communication. In order to cater to those requirements, we re-define a notion named conditional user privacy preservation. In this thesis, we investigate the problem how to preserve user conditional privacy in pubic key encryption schemes, which are used to secure the transmitted information in the communication networks. In fact, even the term conditional privacy preservation has appeared in existing works before, there still have great differences between our conditional privacy preservation definition and the one proposed before. For example, in our definition, we do not need a trusted third party (TTP) to help tracing the sender of a message. Besides, the verification of a given encrypted message can be done without any secret. In this thesis, we also introduce more desirable features to our redefined notion user conditional privacy preservation. In our second work, we consider not only the conditional privacy of the message sender but also that of the intended message receiver. This work presents a new encryption scheme which can be implemented in communication networks where there exists a blacklist containing a list of blocked communication channels, and each of them is established by a pair of sender and receiver. With this encryption scheme, a verifier can confirm whether one ciphertext is belonging to a legitimated communication channel without knowing the exact sender and receiver of that ciphertext. With our two previous works, for a given ciphertext, we ensure that no one except its intended receiver can identify the sender. However, the receiver of one message may behave dishonest when it tries to retrieve the real message sender, which incurs the problem that the receiver of a message might manipulate the origin of the message successfully for its own benefit. To tackle this problem, we present a novel encryption scheme in our third work. Apart from preserving user conditional privacy, this work also enforces the receiver to give a publicly verifiable proof so as to convince others that it is honest during the process of identifying the actual message sender. In our forth work, we show our special interest in the access control encryption, or ACE for short, and find this primitive can inherently achieve user conditional privacy preservation to some extent. we present a newly constructed ACE scheme in this work, and our scheme has advantages over existing ACE schemes in two aspects. Firstly, our ACE scheme is more reliable than existing ones since we utilize a distributed sanitizing algorithm and thus avoid the so called single point failure happened in ACE systems with only one sanitizer. Then, since the ciphertext and key size of our scheme is more compact than that of the existing ACE schemes, our scheme enjoys better scalability

    Contributions to Identity-Based Broadcast Encryption and Its Anonymity

    Get PDF
    Broadcast encryption was introduced to improve the efficiency of encryption when a message should be sent to or shared with a group of users. Only the legitimate users chosen in the encryption phase are able to retrieve the message. The primary challenge in construction a broadcast encryption scheme is to achieve collusion resistance such that the unchosen users learn nothing about the content of the encrypted message even they collude

    Secure and Privacy-Aware Cloud-Assisted Video Reporting Service in 5G Enabled Vehicular Networks

    Get PDF
    Vehicular networks are one of the main technologies that will be leveraged by the arrival of the future fifth generation (5G) mobile cellular networks. While scalability and latency are the major drawbacks of IEEE 802.11p and 4G LTE enabled vehicular communications, respectively, the 5G technology is a promising solution to empower the real-time services offered by vehicular networks. However, the security and privacy of such services in 5G enabled vehicular networks need to be addressed first. In this paper, we propose a novel system model for a 5G enabled vehicular network that facilitates a reliable, secure and privacy-aware real-time video reporting service. This service is designed for the participating vehicles to instantly report the videos of traffic accidents to guarantee a timely response from official and/or ambulance vehicles toward accidents. While it provides strong security and privacy guarantees for the participating vehicle’s identity and the video contents, the proposed service ensures traceability of misbehaving participants through a cooperation scheme among different authorities. We show the feasibility and the fulfilment of the proposed reporting service in 5G enabled vehicular networks in terms of security, privacy and efficiency
    • …
    corecore