144 research outputs found

    Security Issues in Vehicular Ad Hoc Networks

    Get PDF

    Secure Authentication and Privacy-Preserving Techniques in Vehicular Ad-hoc NETworks (VANETs)

    Get PDF
    In the last decade, there has been growing interest in Vehicular Ad Hoc NETworks (VANETs). Today car manufacturers have already started to equip vehicles with sophisticated sensors that can provide many assistive features such as front collision avoidance, automatic lane tracking, partial autonomous driving, suggestive lane changing, and so on. Such technological advancements are enabling the adoption of VANETs not only to provide safer and more comfortable driving experience but also provide many other useful services to the driver as well as passengers of a vehicle. However, privacy, authentication and secure message dissemination are some of the main issues that need to be thoroughly addressed and solved for the widespread adoption/deployment of VANETs. Given the importance of these issues, researchers have spent a lot of effort in these areas over the last decade. We present an overview of the following issues that arise in VANETs: privacy, authentication, and secure message dissemination. Then we present a comprehensive review of various solutions proposed in the last 10 years which address these issues. Our survey sheds light on some open issues that need to be addressed in the future

    Distributed Anonymity Based on Blockchain in Vehicular Ad Hoc Network by Block Size Calibrating

    Get PDF
    The network connectivity problem is one of the critical challenges of an anonymous server implementation in the VANET. The objective and main contribution of this paper are to assure the anonymity in VANET environments. In the proposed blockchain method, before packaging transactions into blocks, anonymity risk reduced through techniques such as k-anonymity, graph processing, dummy node, and silence period. This paper addresses the challenges of anonymous servers, such as update challenges and single point of failure, by exploiting append-only, distributed, and anonymity features. Although mounting the blockchain process with asymmetric cryptography solves the connectivity challenge, start-up delay and network overhead are severe. The significant feature of the proposed method solves this delay challenge by aggregating many transactions into a block and fixing constraint range of multicasting blocks. Also, aggregating transactions of various end-users into a block preserves the path anonymity. The asymmetric cryptography with ring public and private keys protects the identity anonymity as well as unlinkability. The robust anonymity mechanism existence and the traceability of all transactions constitute the main advantages of the proposed method. The simulation is running by the python to evaluate blockchain performance in VANET with connectivity failure and rapidly changing topology. The results indicate the stabilization of the proposed method in the VANET environment

    A VANET privacy protection scheme based on fair blind signature and secret sharing algorithm

    Get PDF
    Vehicular ad hoc network (VANET) is a traffic application of wireless sensor network, which is also a new mobile ad hoc networks composed of vehicle nodes, roadside units, service providers and other components. In VANET, data is transmitted by the wireless channel, which is subject to potential threat like information leak and data attack due to the openness and sensitivity of the auto organization network itself. How to ensure the identity privacy and trusted communication in VANETs is the key issue to be solved urgently. The existing work usually uses authentication mechanism, but the user’s privacy disclosure is inevitable during the authentication process. Some anonymous authentication schemes have been proposed to solve the problem of privacy disclosure regardless of considering anonymity abuse. However, anonymity abuse is also severe in VANET. In view of the above problems, this paper proposes a scheme based on fair blind signature and secret sharing algorithm. By security analysis and experiment, the scheme has been proved to be higher anonymity and higher efficiency

    Clone Detection for Efficient System in WSN Using AODV

    Get PDF
    Wireless sensor networks accommodate a whole lot to thousands of sensor nodes and are wide employed in civilian and security applications. One in every of the intense physical attacks faced by the wireless sensor network is node clone attack. So 2 node clone detection protocols area unit introduced via distributed hash table and arbitrarily directed exploration to detect node clones. The previous primarily based on a hash table value that is already distributed and provides key based facilities like checking and caching to observe node clones. The later one is exploitation probabilistic directed forwarding technique and border determination. The simulation results for storage consumption, communication value and detection chance is completed exploitation NS2 and obtained arbitrarily directed exploration is that the best one having low communication value and storage consumption and has smart detection chance

    Cognitive radio network in vehicular ad hoc network (VANET): a survey

    Get PDF
    Cognitive radio network and vehicular ad hoc network (VANET) are recent emerging concepts in wireless networking. Cognitive radio network obtains knowledge of its operational geographical environment to manage sharing of spectrum between primary and secondary users, while VANET shares emergency safety messages among vehicles to ensure safety of users on the road. Cognitive radio network is employed in VANET to ensure the efficient use of spectrum, as well as to support VANET’s deployment. Random increase and decrease of spectrum users, unpredictable nature of VANET, high mobility, varying interference, security, packet scheduling, and priority assignment are the challenges encountered in a typical cognitive VANET environment. This paper provides survey and critical analysis on different challenges of cognitive radio VANET, with discussion on the open issues, challenges, and performance metrics for different cognitive radio VANET applications

    Cognitive radio network in vehicular ad hoc network (VANET): a survey

    Get PDF
    Cognitive radio network and vehicular ad hoc network (VANET) are recent emerging concepts in wireless networking. Cognitive radio network obtains knowledge of its operational geographical environment to manage sharing of spectrum between primary and secondary users, while VANET shares emergency safety messages among vehicles to ensure safety of users on the road. Cognitive radio network is employed in VANET to ensure the efficient use of spectrum, as well as to support VANET’s deployment. Random increase and decrease of spectrum users, unpredictable nature of VANET, high mobility, varying interference, security, packet scheduling, and priority assignment are the challenges encountered in a typical cognitive VANET environment. This paper provides survey and critical analysis on different challenges of cognitive radio VANET, with discussion on the open issues, challenges, and performance metrics for different cognitive radio VANET applications

    Location Privacy in VANETs: Improved Chaff-Based CMIX and Privacy-Preserving End-to-End Communication

    Get PDF
    VANETs communication systems are technologies and defined policies that can be formed to enable ITS applications to provide road traffic efficacy, warning about such issues as environmental dangers, journey circumstances, and in the provision of infotainment that considerably enhance transportation safety and quality. The entities in VANETs, generally vehicles, form part of a massive network known as the Internet of Vehicles (IoV). The deployment of large-scale VANETs systems is impossible without ensuring that such systems are themselves are safe and secure, protecting the privacy of their users. There is a risk that cars might be hacked, or their sensors become defective, causing inaccurate information to be sent across the network. Consequently, the activities and credentials of participating vehicles should be held responsible and quickly broadcast throughout a vast VANETs, considering the accountability in the system. The openness of wireless communication means that an observer can eavesdrop on vehicular communication and gain access or otherwise deduce users' sensitive information, and perhaps profile vehicles based on numerous factors such as tracing their travels and the identification of their home/work locations. In order to protect the system from malicious or compromised entities, as well as to preserve user privacy, the goal is to achieve communication security, i.e., keep users' identities hidden from both the outside world and the security infrastructure and service providers. Being held accountable while still maintaining one's privacy is a difficult balancing act. This thesis explores novel solution paths to the above challenges by investigating the impact of low-density messaging to improve the security of vehicle communications and accomplish unlinkability in VANETs. This is achieved by proposing an improved chaff-based CMIX protocol that uses fake messages to increase density to mitigate tracking in this scenario. Recently, Christian \etall \cite{vaas2018nowhere} proposed a Chaff-based CMIX scheme that sends fake messages under the presumption low-density conditions to enhance vehicle privacy and confuse attackers. To accomplish full unlinkability, we first show the following security and privacy vulnerabilities in the Christian \etall scheme: linkability attacks outside the CMIX may occur due to deterministic data-sharing during the authentication phase (e.g., duplicate certificates for each communication). Adversaries may inject fake certificates, which breaks Cuckoo Filters' (CFs) updates authenticity, and the injection may be deniable. CMIX symmetric key leakage outside the coverage may occur. We propose a VPKI-based protocol to mitigate these issues. First, we use a modified version of Wang \etall's \cite{wang2019practical} scheme to provide mutual authentication without revealing the real identity. To this end, a vehicle's messages are signed with a different pseudo-identity “certificate”. Furthermore, the density is increased via the sending of fake messages during low traffic periods to provide unlinkability outside the mix-zone. Second, unlike Christian \etall's scheme, we use the Adaptive Cuckoo Filter (ACF) instead of CF to overcome the effects of false positives on the whole filter. Moreover, to prevent any alteration of the ACFs, only RUSs distribute the updates, and they sign the new fingerprints. Third, mutual authentication prevents any leakage from the mix zones' symmetric keys by generating a fresh one for each communication through a Diffie–Hellman key exchange. As a second main contribution of this thesis, we focus on the V2V communication without the interference of a Trusted Third Party (TTP)s in case this has been corrupted, destroyed, or is out of range. This thesis presents a new and efficient end-to-end anonymous key exchange protocol based on Yang \etall's \cite{yang2015self} self-blindable signatures. In our protocol, vehicles first privately blind their own private certificates for each communication outside the mix-zone and then compute an anonymous shared key based on zero-knowledge proof of knowledge (PoK). The efficiency comes from the fact that once the signatures are verified, the ephemeral values in the PoK are also used to compute a shared key through an authenticated Diffie-Hellman key exchange protocol. Therefore, the protocol does not require any further external information to generate a shared key. Our protocol also does not require interfacing with the Roadside Units or Certificate Authorities, and hence can be securely run outside the mixed-zones. We demonstrate the security of our protocol in ideal/real simulation paradigms. Hence, our protocol achieves secure authentication, forward unlinkability, and accountability. Furthermore, the performance analysis shows that our protocol is more efficient in terms of computational and communications overheads compared to existing schemes.Kuwait Cultural Offic

    A Review of Research on Privacy Protection of Internet of Vehicles Based on Blockchain

    Get PDF
    Numerous academic and industrial fields, such as healthcare, banking, and supply chain management, are rapidly adopting and relying on blockchain technology. It has also been suggested for application in the internet of vehicles (IoV) ecosystem as a way to improve service availability and reliability. Blockchain offers decentralized, distributed and tamper-proof solutions that bring innovation to data sharing and management, but do not themselves protect privacy and data confidentiality. Therefore, solutions using blockchain technology must take user privacy concerns into account. This article reviews the proposed solutions that use blockchain technology to provide different vehicle services while overcoming the privacy leakage problem which inherently exists in blockchain and vehicle services. We analyze the key features and attributes of prior schemes and identify their contributions to provide a comprehensive and critical overview. In addition, we highlight prospective future research topics and present research problems
    • …
    corecore