5 research outputs found

    Secure Authentication and Privacy-Preserving Techniques in Vehicular Ad-hoc NETworks (VANETs)

    Get PDF
    In the last decade, there has been growing interest in Vehicular Ad Hoc NETworks (VANETs). Today car manufacturers have already started to equip vehicles with sophisticated sensors that can provide many assistive features such as front collision avoidance, automatic lane tracking, partial autonomous driving, suggestive lane changing, and so on. Such technological advancements are enabling the adoption of VANETs not only to provide safer and more comfortable driving experience but also provide many other useful services to the driver as well as passengers of a vehicle. However, privacy, authentication and secure message dissemination are some of the main issues that need to be thoroughly addressed and solved for the widespread adoption/deployment of VANETs. Given the importance of these issues, researchers have spent a lot of effort in these areas over the last decade. We present an overview of the following issues that arise in VANETs: privacy, authentication, and secure message dissemination. Then we present a comprehensive review of various solutions proposed in the last 10 years which address these issues. Our survey sheds light on some open issues that need to be addressed in the future

    Traceable and authenticated key negotiations via blockchain for vehicular communications

    Get PDF
    While key negotiation schemes, such as those based on Diffie–Hellman, have been the subject of ongoing research, designing an efficient and security scheme remains challenging. In this paper, we propose a novel key negotiation scheme based on blockchain, which can be deployed in blockchain-enabled contexts such as data sharing or facilitating electric transactions between vehicles (e.g., unmanned vehicles). We propose three candidates for flexible selection, namely, key exchanges via transaction currency values through value channels (such as the amount in transactions), automated key exchanges through static scripts,and dynamic scripts, which can not only guarantee key availability with timeliness but also defend against MITM (man-in-the-middle) attacks, packet-dropping attacks, and decryption failure attacks

    Protocols and Architecture for Privacy-preserving Authentication and Secure Message Dissemination in Vehicular Ad Hoc Networks

    Get PDF
    The rapid development in the automotive industry and wireless communication technologies have enhanced the popularity of Vehicular ad hoc networks (VANETs). Today, the automobile industry is developing sophisticated sensors that can provide a wide range of assistive features, including accident avoidance, automatic lane tracking, semi-autonomous driving, suggested lane changes, and more. VANETs can provide drivers a safer and more comfortable driving experience, as well as many other useful services by leveraging such technological advancements. Even though this networking technology enables smart and autonomous driving, it also introduces a plethora of attack vectors. However, the main issues to be sorted out and addressed for the widespread deployment/adoption of VANETs are privacy, authenticating users, and the distribution of secure messages. These issues have been addressed in this dissertation, and the contributions of this dissertation are summarized as follows: Secure and privacy-preserving authentication and message dissemination in VANETs: Attackers can compromise the messages disseminated within VANETs by tampering with the message content or sending malicious messages. Therefore, it is crucial to ensure the legitimacy of the vehicles participating in the VANETs as well as the integrity and authenticity of the messages transmitted in VANETs. In VANET communication, the vehicle uses pseudonyms instead of its real identity to protect its privacy. However, the real identity of a vehicle must be revealed when it is determined to be malicious. This dissertation presents a distributed and scalable privacy-preserving authentication and message dissemination scheme in VANET. Low overhead privacy-preserving authentication scheme in VANETs: The traditional pseudonym-based authentication scheme uses Certificate Revocation Lists (CRLs) to store the certificates of revoked and malicious entities in VANETs. However, the size of CRL increases significantly with the increased number of revoked entities. Therefore, the overhead involved in maintaining the revoked certificates is overwhelming in CRL-based solutions. This dissertation presents a lightweight privacy-preserving authentication scheme that reduces the overhead associated with maintaining CRLs in VANETs. Our scheme also provides an efficient look-up operation for CRLs. Efficient management of pseudonyms for privacy-preserving authentication in VANETs: In VANETs, vehicles change pseudonyms frequently to avoid the traceability of attackers. However, if only one vehicle out of 100 vehicles changes its pseudonym, an intruder can easily breach the privacy of the vehicle by linking the old and new pseudonym. This dissertation presents an efficient method for managing pseudonyms of vehicles. In our scheme, vehicles within the same region simultaneously change their pseudonyms to reduce the chance of linking two pseudonyms to the same vehicle

    Anonymous authentication mechanism based on group signature and pseudonym public key infrastructure for safety application of vechicular ad hoc network

    Get PDF
    Safety applications of Vehicular Ad hoc Network (VANET) demand delay intolerant and are vulnerable to attacks due to the mobility of nodes and wireless nature of their communications. These applications require an integrated security mechanism, which provides message integrity, anonymity, non-repudiation, revocation, availability, and location authentication services. This mechanism should provide acceptable message delay with or without dependency to Road Side Units (RSUs). Realizing the importance of VANET security, two mechanisms are proposed and evaluated in this research. The mechanisms are aimed at fulfilling the VANET security requirements for safety applications with acceptable message delay. Two new lightweight security mechanisms, RSU-Aided Anonymous Authentication (RAAA) and Group Signature-based Anonymous Authentication (GSAA) have been proposed. These mechanisms are based on Group Signature (GS) and Pseudonym Public Key Infrastructure (PPKI). GS scheme was applied to ensure anonymity, non-repudiation and revocation, whereas PPKI was applied to achieve authentication and message integrity. Additionally, a novel function for location verification was proposed to guarantee availability and location authentication. Simulations were performed using NS2 to verify and evaluate the efficiency of the mechanisms for urban and highway scenarios with various traffic conditions. Simulation results showed that RAAA and GSAA outperformed Group Signature and Identity-based Signature (GSIS), and Short-Term Linkable Group Signatures with Categorized Batch Verification (STLGSCBV). In comparison to GSIS and STLGSCBV, the results indicated improvements of at least 5.26% and 7.95% in terms of vehicle density impact on message delay, and at least 11.65% and 11.22% in the case of vehicle density impact on message loss ratio. Furthermore, the simulated RAAA and GSAA methods resulted in approximately 11.09% and 10.71% improvement in message delay during signature verification in comparison to GSIS and STLGSCBV. Additionally, RAAA and GSAA proved to achieve at least 13.44% enhancement by considering signature verification on message loss ratio in comparison to GSIS and 7.59% in comparison to STLGSCBV. The simulation results also demonstrated that less than 20ms message delay was achieved by RAAA and GSAA mechanisms in the case of less than 90 vehicles within the communication range. This is an acceptable message delay and hence, the proposed mechanisms have a great potential to be used in safety critical applications
    corecore