272 research outputs found

    A Contribution to Secure the Routing Protocol "Greedy Perimeter Stateless Routing" Using a Symmetric Signature-Based AES and MD5 Hash

    Full text link
    This work presents a contribution to secure the routing protocol GPSR (Greedy Perimeter Stateless Routing) for vehicular ad hoc networks, we examine the possible attacks against GPSR and security solutions proposed by different research teams working on ad hoc network security. Then, we propose a solution to secure GPSR packet by adding a digital signature based on symmetric cryptography generated using the AES algorithm and the MD5 hash function more suited to a mobile environment

    A Computational Analysis of ECC Based Novel Authentication Scheme in VANET

    Get PDF
    A recent development in the adhoc network is a vehicular network called VANET (Vehicular Adhoc Network). Intelligent Transportation System is the Intelligent application of VANET. Due to open nature of VANET attacker can launch various kind of attack. As VANET messages are deal with very crucial information’s which may save the life of passengers by avoiding accidents, save the time of people on a trip, exchange of secret information etc., because of this security is must be in the VANET. To ensure the highest level of security the network should be free from attackers, there by all information pass among nodes in the network must be reliable i.e. should be originated by an authenticated node. Authentication is the first line of security in VANET; it avoids nonregistered vehicle in the network. Previous research come up with some Cryptographic, Trust based, Id based, Group signature based authentication schemes. A speed of authentication and privacy preservation is important parameters in VANET authentication. This paper addresses the computational analysis of authentication schemes based on ECC. We started analysis from comparing plain ECC with our proposed AECC (Adaptive Elliptic Curve Cryptography) and EECC (Enhanced Elliptic Curve Cryptography). The result of analysis shows proposed schemes improve speed and security of authentication. In AECC key size is adaptive i.e. different sizes of keys are generated during key generation phase. Three ranges are specified for key sizes small, large and medium. In EECC we added an extra parameter during transmission of information from the vehicle to RSU for key generation. Schemes of authentications are evaluated by comparative analysis of time required for authentication and key breaking possibilities of keys used in authentication

    On Board unit based authentication for V2V communication in VANET

    Get PDF
    The recent developments in wireless communication technologies along with the plummeting costs of hardware allow both V2V and V2I communications for information exchange. Such a network is called Vehicular ad Hoc Network (VANET) which is very important for various road safety and non-safety related applications. However, Due to the wireless nature of communication in VANETs, it is also prone to various security attacks which are originally present in wireless networks. Hence to realize the highest potential of VANET, the network should be free from attackers, there by all the information exchanged in the network must be reliable i.e. should be originated from authenticated source. However, authentication of vehicles using a PKI based architecture which is mostly based on V2I communication and solely depends on Road side Units, might fail in case of absence of proper infrastructure. Moreover PKI based solutions incur more communication overhead due to repeated connections with the Trusted Authority every time you want to authenticate a vehicle. Hence, this thesis work gives an OBU based authentication mechanism which allows the vehicle to authenticate each other for V2V communication when there is lack of proper infrastructure. Here each vehicle is capable of generating a pair of self-certified public/private key pair which can be verified by any other vehicle using a predefined secret key given by Trusted Authority. The grouping concept used in order to lower the communication overheads. The Vehicle in close proximity of each other form a group. A vehicle can obtain the group key by authenticating itself to the group leader. Our proposed scheme also preserves the privacy of the vehicle but can reveal the identity in liability issues. The security analysis of the proposed scheme shows that it can indeed operate with limited support of infrastructure and can become a fully self-organized system

    A trust-driven privacy architecture for vehicular ad-hoc networks

    Get PDF
    Vehicular Ad-Hoc NETworks (VANETs) are an emerging technology which aims to improve road safety by preventing and reducing traffic accidents. While VANETs offer a great variety of promising applications, such as, safety-related and infotainment applications, they remain a number of security and privacy related research challenges that must be addressed. A common approach to security issues widely adopted in VANETs is the use of Public Key Infrastructures (PKI) and digital certificates in order to enable authentication, authorization and confidentiality. These approaches usually rely on a large set of regional Certification Authorities (CAs). Despite the advantages of PKI-based approaches, there are two main problems that arise, i) the secure interoperability among the different and usually unknown- issuing CAs, and ii) the sole use of PKI in a VANET environment cannot prevent privacy related attacks, such as, linking a vehicle with an identifier, tracking vehicles ¿big brother scenario" and user profiling. Additionally, since vehicles in VANETs will be able to store great amounts of information including private information, unauthorized access to such information should be carefully considered. This thesis addresses authentication and interoperability issues in vehicular communications, considering an inter-regional scenario where mutual authentication between nodes is needed. To provide interoperability between vehicles and services among different domains, an Inter-domain Authentication System (AS) is proposed. The AS supplies vehicles with a trusted set of authentication credentials by implementing a near real-time certificate status service. The proposed AS also implements a mechanism to quantitatively evaluate the trust level of a CA, in order to decide on-the-y if an interoperability relationship can be created. This research work also contributes with a Privacy Enhancing Model (PEM) to deal with important privacy issues in VANETs. The PEM consists of two PKI-based privacy protocols: i) the Attribute-Based Privacy (ABP) protocol, and ii) the Anonymous Information Retrieval (AIR) protocol. The ABP introduces Attribute-Based Credentials (ABC) to provide conditional anonymity and minimal information disclosure, which overcome with the privacy issues related to linkability (linking a vehicle with an identifier) and vehicle tracking (big brother scenario). The AIR protocol addresses user profiling when querying Service Providers (SPs), by relying in a user collaboration privacy protocol based on query forgery and permutation; and assuming that neither participant nodes nor SPs could be completely trusted. Finally, the Trust Validation Model (TVM) is proposed. The TVM supports decision making by evaluating entities trust based on context information, in order to provide i) access control to driver and vehicle's private information, and ii) public information trust validation

    Modelling of security principles within car-to-car communications in modern cooperative intelligent transportation systems

    Get PDF
    Intelligent transportation systems (ITS) bring advanced applications that provide innovative services for various transportation modes in the area of traffic control, and enable better awareness for different users. Communication connections between intelligent vehicles with the use of wireless communication standards, so called Vehicular Ad Hoc Networks (VANETs), require ensuring verification of validity of provided services as well as services related to transmission confidentiality and integrity. The goal of this paper is to analyze secure mechanisms utilised in VANET communication within Cooperative Intelligent Transportation Systems (C-ITS) with a focus on safety critical applications. The practical part of the contribution is dedicated to modelling of security properties of VANET networks via OPNET Modeler tool extended by the implementation of the OpenSSL library for authentication protocol realisation based on digital signature schemes. The designed models simulate a transmission of authorised alert messages in Car-to-Car communication for several traffic scenarios with recommended Elliptic Curve Integrated Encryption Scheme (ECIES). The obtained results of the throughput and delay in the simulated network are compared for secured and no-secured communications in dependence on the selected digital signature schemes and the number of mobile nodes. The OpenSSL library has also been utilised for the comparison of time demandingness of digital signature schemes based on RSA (Rivest Shamir Adleman), DSA (Digital Signature Algorithm) and ECDSA (Elliptic Curve Digital Signature Algorithm) for different key-lengths suitable for real time VANET communications for safety-critical applications of C-ITS

    A Review of Research on Privacy Protection of Internet of Vehicles Based on Blockchain

    Get PDF
    Numerous academic and industrial fields, such as healthcare, banking, and supply chain management, are rapidly adopting and relying on blockchain technology. It has also been suggested for application in the internet of vehicles (IoV) ecosystem as a way to improve service availability and reliability. Blockchain offers decentralized, distributed and tamper-proof solutions that bring innovation to data sharing and management, but do not themselves protect privacy and data confidentiality. Therefore, solutions using blockchain technology must take user privacy concerns into account. This article reviews the proposed solutions that use blockchain technology to provide different vehicle services while overcoming the privacy leakage problem which inherently exists in blockchain and vehicle services. We analyze the key features and attributes of prior schemes and identify their contributions to provide a comprehensive and critical overview. In addition, we highlight prospective future research topics and present research problems

    Implementation of Efficient Cooperative Message Authentication for Vehicular Ad-Hoc Networks

    Get PDF
    Vehicular Ad-Hoc Network(VANET) is a potential area in research field to bestow Intelligent Transportation System (ITS) services to the end users. It is a exigent topic for its high mobility and frequent network distraction. Lately researchers are carrying out task on many specific issues related to VANET like routing, broadcasting, Quality of Service (QoS), security, architectures, applications, protocols, etc. The augment in vehicles in today’s life has lead to brutal road accidents and traffic jam in urban areas. One of the solution to this problem could be a means of communication between the vehicles for safety. Safety measures lack these days in VANET as malicious drivers in the network disrupt the system routine. In this paper , a new location Based Secure Routing Protocol( PBSRP) which is a hybrid of Most Forward within Radius and Border Node based Most Forward within Radius (B-MFR) routing protocols. A module for security is implemented in this protocol using station to station key agreement protocol for preventing system from several attacks. The module goes through three phases: initialization phase, optimal node selection phase and secure data delivery phase. The outcome of Simulation imparts that PBSRP has better performance than MFR in terms of end to end delay and packet delivery ratio when malicious drivers are included in the network
    corecore