97 research outputs found

    Foundations, Properties, and Security Applications of Puzzles: A Survey

    Full text link
    Cryptographic algorithms have been used not only to create robust ciphertexts but also to generate cryptograms that, contrary to the classic goal of cryptography, are meant to be broken. These cryptograms, generally called puzzles, require the use of a certain amount of resources to be solved, hence introducing a cost that is often regarded as a time delay---though it could involve other metrics as well, such as bandwidth. These powerful features have made puzzles the core of many security protocols, acquiring increasing importance in the IT security landscape. The concept of a puzzle has subsequently been extended to other types of schemes that do not use cryptographic functions, such as CAPTCHAs, which are used to discriminate humans from machines. Overall, puzzles have experienced a renewed interest with the advent of Bitcoin, which uses a CPU-intensive puzzle as proof of work. In this paper, we provide a comprehensive study of the most important puzzle construction schemes available in the literature, categorizing them according to several attributes, such as resource type, verification type, and applications. We have redefined the term puzzle by collecting and integrating the scattered notions used in different works, to cover all the existing applications. Moreover, we provide an overview of the possible applications, identifying key requirements and different design approaches. Finally, we highlight the features and limitations of each approach, providing a useful guide for the future development of new puzzle schemes.Comment: This article has been accepted for publication in ACM Computing Survey

    Visible Light Communication Cyber Security Vulnerabilities For Indoor And Outdoor Vehicle-To-Vehicle Communication

    Get PDF
    Light fidelity (Li-Fi), developed from the approach of Visible Light Communication (VLC), is a great replacement or complement to existing radio frequency-based (RF) networks. Li-Fi is expected to be deployed in various environments were, due to Wi-Fi congestion and health limitations, RF should not be used. Moreover, VLC can provide the future fifth generation (5G) wireless technology with higher data rates for device connectivity which will alleviate the traffic demand. 5G is playing a vital role in encouraging the modern applications. In 2023, the deployment of all the cellular networks will reach more than 5 billion users globally. As a result, the security and privacy of 5G wireless networks is an essential problem as those modern applications are in people\u27s life everywhere. VLC security is as one of the core physical-layer security (PLS) solutions for 5G networks. Due to the fact that light does not penetrate through solid objects or walls, VLC naturally has higher security and privacy for indoor wireless networks compared to RF networks. However, the broadcasting nature of VLC caused concerns, e.g., eavesdropping, have created serious attention as it is a crucial step to validate the success of VLC in wild. The aim of this thesis is to properly address the security issues of VLC and further enhance the VLC nature security. We analyzed the secrecy performance of a VLC model by studying the characteristics of the transmitter, receiver and the visible light channel. Moreover, we mitigated the security threats in the VLC model for the legitimate user, by 1) implementing more access points (APs) in a multiuser VLC network that are cooperated, 2) reducing the semi-angle of LED to help improve the directivity and secrecy and, 3) using the protected zone strategy around the AP where eavesdroppers are restricted. According to the model\u27s parameters, the results showed that the secrecy performance in the proposed indoor VLC model and the vehicle-to-vehicle (V2V) VLC outdoor model using a combination of multiple PLS techniques as beamforming, secure communication zones, and friendly jamming is enhanced. The proposed model security performance was measured with respect to the signal to noise ratio (SNR), received optical power, and bit error rate (BER) Matlab simulation results

    Novel Internet of Vehicles Approaches for Smart Cities

    Get PDF
    Smart cities are the domain where many electronic devices and sensors transmit data via the Internet of Vehicles concept. The purpose of deploying many sensors in cities is to provide an intelligent environment and a good quality of life. However, different challenges still appear in smart cities such as vehicular traffic congestion, air pollution, and wireless channel communication aspects. Therefore, in order to address these challenges, this thesis develops approaches for vehicular routing, wireless channel congestion alleviation, and traffic estimation. A new traffic congestion avoidance approach has been developed in this thesis based on the simulated annealing and TOPSIS cost function. This approach utilizes data such as the traffic average travel speed from the Internet of Vehicles. Simulation results show that the developed approach improves the traffic performance for the Sheffield the scenario in the presence of congestion by an overall average of 19.22% in terms of travel time, fuel consumption and CO2 emissions as compared to other algorithms. In contrast, transmitting a large amount of data among the sensors leads to a wireless channel congestion problem. This affects the accuracy of transmitted information due to the packets loss and delays time. This thesis proposes two approaches based on a non-cooperative game theory to alleviate the channel congestion problem. Therefore, the congestion control problem is formulated as a non-cooperative game. A proof of the existence of a unique Nash equilibrium is given. The performance of the proposed approaches is evaluated on the highway and urban testing scenarios. This thesis also addresses the problem of missing data when sensors are not available or when the Internet of Vehicles connection fails to provide measurements in smart cities. Two approaches based on l1 norm minimization and a relevance vector machine type optimization are proposed. The performance of the developed approaches has been tested involving simulated and real data scenarios

    Authentication enhancement in command and control networks: (a study in Vehicular Ad-Hoc Networks)

    Get PDF
    Intelligent transportation systems contribute to improved traffic safety by facilitating real time communication between vehicles. By using wireless channels for communication, vehicular networks are susceptible to a wide range of attacks, such as impersonation, modification, and replay. In this context, securing data exchange between intercommunicating terminals, e.g., vehicle-to-everything (V2X) communication, constitutes a technological challenge that needs to be addressed. Hence, message authentication is crucial to safeguard vehicular ad-hoc networks (VANETs) from malicious attacks. The current state-of-the-art for authentication in VANETs relies on conventional cryptographic primitives, introducing significant computation and communication overheads. In this challenging scenario, physical (PHY)-layer authentication has gained popularity, which involves leveraging the inherent characteristics of wireless channels and the hardware imperfections to discriminate between wireless devices. However, PHY-layerbased authentication cannot be an alternative to crypto-based methods as the initial legitimacy detection must be conducted using cryptographic methods to extract the communicating terminal secret features. Nevertheless, it can be a promising complementary solution for the reauthentication problem in VANETs, introducing what is known as “cross-layer authentication.” This thesis focuses on designing efficient cross-layer authentication schemes for VANETs, reducing the communication and computation overheads associated with transmitting and verifying a crypto-based signature for each transmission. The following provides an overview of the proposed methodologies employed in various contributions presented in this thesis. 1. The first cross-layer authentication scheme: A four-step process represents this approach: initial crypto-based authentication, shared key extraction, re-authentication via a PHY challenge-response algorithm, and adaptive adjustments based on channel conditions. Simulation results validate its efficacy, especially in low signal-to-noise ratio (SNR) scenarios while proving its resilience against active and passive attacks. 2. The second cross-layer authentication scheme: Leveraging the spatially and temporally correlated wireless channel features, this scheme extracts high entropy shared keys that can be used to create dynamic PHY-layer signatures for authentication. A 3-Dimensional (3D) scattering Doppler emulator is designed to investigate the scheme’s performance at different speeds of a moving vehicle and SNRs. Theoretical and hardware implementation analyses prove the scheme’s capability to support high detection probability for an acceptable false alarm value ≤ 0.1 at SNR ≥ 0 dB and speed ≤ 45 m/s. 3. The third proposal: Reconfigurable intelligent surfaces (RIS) integration for improved authentication: Focusing on enhancing PHY-layer re-authentication, this proposal explores integrating RIS technology to improve SNR directed at designated vehicles. Theoretical analysis and practical implementation of the proposed scheme are conducted using a 1-bit RIS, consisting of 64 × 64 reflective units. Experimental results show a significant improvement in the Pd, increasing from 0.82 to 0.96 at SNR = − 6 dB for multicarrier communications. 4. The fourth proposal: RIS-enhanced vehicular communication security: Tailored for challenging SNR in non-line-of-sight (NLoS) scenarios, this proposal optimises key extraction and defends against denial-of-service (DoS) attacks through selective signal strengthening. Hardware implementation studies prove its effectiveness, showcasing improved key extraction performance and resilience against potential threats. 5. The fifth cross-layer authentication scheme: Integrating PKI-based initial legitimacy detection and blockchain-based reconciliation techniques, this scheme ensures secure data exchange. Rigorous security analyses and performance evaluations using network simulators and computation metrics showcase its effectiveness, ensuring its resistance against common attacks and time efficiency in message verification. 6. The final proposal: Group key distribution: Employing smart contract-based blockchain technology alongside PKI-based authentication, this proposal distributes group session keys securely. Its lightweight symmetric key cryptography-based method maintains privacy in VANETs, validated via Ethereum’s main network (MainNet) and comprehensive computation and communication evaluations. The analysis shows that the proposed methods yield a noteworthy reduction, approximately ranging from 70% to 99%, in both computation and communication overheads, as compared to the conventional approaches. This reduction pertains to the verification and transmission of 1000 messages in total

    Improving Vehicular ad hoc Network Protocols to Support Safety Applications in Realistic Scenarios

    Full text link
    La convergencia de las telecomunicaciones, la informática, la tecnología inalámbrica y los sistemas de transporte, va a facilitar que nuestras carreteras y autopistas nos sirvan tanto como plataforma de transporte, como de comunicaciones. Estos cambios van a revolucionar completamente cómo y cuándo vamos a acceder a determinados servicios, comunicarnos, viajar, entretenernos, y navegar, en un futuro muy cercano. Las redes vehiculares ad hoc (vehicular ad hoc networks VANETs) son redes de comunicación inalámbricas que no requieren de ningún tipo de infraestructura, y que permiten la comunicación y conducción cooperativa entre los vehículos en la carretera. Los vehículos actúan como nodos de comunicación y transmisores, formando redes dinámicas junto a otros vehículos cercanos en entornos urbanos y autopistas. Las características especiales de las redes vehiculares favorecen el desarrollo de servicios y aplicaciones atractivas y desafiantes. En esta tesis nos centramos en las aplicaciones relacionadas con la seguridad. Específicamente, desarrollamos y evaluamos un novedoso protocol que mejora la seguridad en las carreteras. Nuestra propuesta combina el uso de información de la localización de los vehículos y las características del mapa del escenario, para mejorar la diseminación de los mensajes de alerta. En las aplicaciones de seguridad para redes vehiculares, nuestra propuesta permite reducir el problema de las tormentas de difusión, mientras que se mantiene una alta efectividad en la diseminación de los mensajes hacia los vehículos cercanos. Debido a que desplegar y evaluar redes VANET supone un gran coste y una tarea dura, la metodología basada en la simulación se muestra como una metodología alternativa a la implementación real. A diferencia de otros trabajos previos, con el fin de evaluar nuestra propuesta en un entorno realista, en nuestras simulaciones tenemos muy en cuenta tanto la movilidad de los vehículos, como la transmisión de radio en entornos urbanos, especialmente cuando los edificios interfieren en la propagación de la señal de radio. Con este propósito, desarrollamos herramientas para la simulación de VANETs más precisas y realistas, mejorando tanto la modelización de la propagación de radio, como la movilidad de los vehículos, obteniendo una solución que permite integrar mapas reales en el entorno de simulación. Finalmente, evaluamos las prestaciones de nuestro protocolo propuesto haciendo uso de nuestra plataforma de simulación mejorada, evidenciando la importancia del uso de un entorno de simulación adecuado para conseguir resultados más realistas y poder obtener conclusiones más significativas.Martínez Domínguez, FJ. (2010). Improving Vehicular ad hoc Network Protocols to Support Safety Applications in Realistic Scenarios [Tesis doctoral no publicada]. Universitat Politècnica de València. https://doi.org/10.4995/Thesis/10251/9195Palanci
    corecore