6 research outputs found

    Chebyshev Polynomial-Based Fog Computing Scheme Supporting Pseudonym Revocation for 5G-Enabled Vehicular Networks

    Get PDF
    he privacy and security of the information exchanged between automobiles in 5G-enabled vehicular networks is at risk. Several academics have offered a solution to these problems in the form of an authentication technique that uses an elliptic curve or bilinear pair to sign messages and verify the signature. The problem is that these tasks are lengthy and difficult to execute effectively. Further, the needs for revoking a pseudonym in a vehicular network are not met by these approaches. Thus, this research offers a fog computing strategy for 5G-enabled automotive networks that is based on the Chebyshev polynomial and allows for the revocation of pseudonyms. Our solution eliminates the threat of an insider attack by making use of fog computing. In particular, the fog server does not renew the signature key when the validity period of a pseudonym-ID is about to end. In addition to meeting privacy and security requirements, our proposal is also resistant to a wide range of potential security breaches. Finally, the Chebyshev polynomial is used in our work to sign the message and verify the signature, resulting in a greater performance cost efficiency than would otherwise be possible if an elliptic curve or bilinear pair operation had been employed

    Environment-Aware Energy Efficient and Reliable Routing in Real-Time Multi-Sink Wireless Sensor Networks for Smart Cities Applications

    No full text
    Internet of things (IoT) is one of the leading technologies that have been used in many fields, such as environmental monitoring, healthcare, and smart cities. The core of IoT technologies is sensors; sensors in IoT form an autonomous network that is able to route messages from one place to another to the base station or the sink. Recently, due to the rapid technological development of sensors, wireless sensor networks (WSNs) have become an important part of IoT. However, in applications such as smart cities, WSNs with one sink might not be suitable due to the limited communication range of sensors and the wide area to be covered. Therefore, multi-sink WSN solutions seem to be suitable for such applications. The multi-sink WSNs are gaining popularity because they increase network throughput, network lifetime, and energy usage. At the same time, multi-hop routing is essential for the WSNS to collect data from sensor nodes and route it to the sink node for decision-making. Many routing algorithms developed for multi-sink WSNs focus on being energy efficient to extend the network lifetime, but the delay was not the main concern. However, these algorithms are unable to deal with such applications in which the data packets have to reach sink nodes within predefined real-time information. On the other hand, in the most existing routing schemes, the effects of the external environmental factors such as temperature and humidity and the reliability of real-time data delivery have largely been ignored. These issues can dramatically influence the network performance. Therefore, this paper designs a routing algorithm that satisfies three critical conditions: energy-efficient, real-time, environment-aware, and reliable routing. Therefore, the routing decisions are made according to different parameters. Such parameters include environmental impact metrics, energy balance metrics to balance the energy consumption among sensor nodes and sink nodes, desired deadline time (required delivery time), and wireless link quality. The problem is formed in integer linear programming (ILP) for optimal solution. The problem formulation is designed to fully understand the problem with its major constraints by the sensor networks research community. In addition, the optimal solution for small-scale problems could be used to measure the quality of any given heuristic that might be used to solve the same problem. Then, the paper proposes swarm intelligence to solve the optimization problem for large-scale multi-sink WSNs as a heuristic algorithm. The proposed algorithm is evaluated and analyzed compared with two recent algorithms, which are the most related to our proposal, SMRP and EERP protocols using an extensive set of experiments. The obtained results prove the superiority of the proposed algorithm over the compared algorithms in terms of packet delivery ratio, deadline miss ratio, average end-to-end delay, network lifetime, and energy imbalance factor under different aspects. In particular, the proposed algorithm requires more computational energy compared to comparison algorithms

    Cybersecurity and Countermeasures at the Time of Pandemic

    No full text
    With the emergence of one of this century’s deadliest pandemics, coronavirus disease (COVID-19) has an enormous effect globally with a quick spread worldwide. This made the World Health Organization announce it as a pandemic. COVID-19 has pushed countries to follow new behaviors such as social distancing, hand washing, and remote work and to shut down organizations, businesses, and airports. At the same time, white hats are doing their best to accommodate the pandemic. However, while white hats are protecting people, black hats are taking advantage of the situation, which creates a cybersecurity pandemic on the other hand. This paper discusses the cybersecurity issues at this period due to finding information or finding another related research that had not been discussed before. This paper presents the cybersecurity attacks during the COVID-19 epidemic time. A lot of information has been collected from the World Health Organization (WHO), trusted organizations, news sources, official governmental reports, and available research articles. This paper then classifies the cybersecurity attacks and threats at the period of COVID-19 and provides recommendations and countermeasures for each type. This paper surveys the cybersecurity attacks and their countermeasures and reports the ongoing cybersecurity attacks and threats at this period of time. Moreover, it is also a step towards analyzing the efficiency of the country’s infrastructure as well as hackers and criminals’ social behavior at the time of the pandemic

    Burst Channel Error Reduction Based on Interleaving for Efficient High-Speed Wireless Communication

    No full text
    Recently, the demand for reliable and high-speed wireless communication has rapidly increased. Orthogonal frequency division multiplexing (OFDM) is a modulation scheme that is the newest competitor against other modulation schemes used for this purpose. OFDM is mostly used for wireless data transfer, although it may also be used for cable and fiber optic connections. However, in many applications, OFDM suffers from burst errors and high bit error rates. This paper presents the utilization of a helical interleaver with OFDM systems to efficiently handle burst channel errors and allow for Bit Error Rate (BER) reduction. The paper also presents a new interleaver, FRF, the initial letters of the authors’ names, for the same purpose. This newly proposed interleaver summarizes our previous experience with many recent interleavers. Fast Fourier transform OFDM (FFT-OFDM) and Discrete Wavelet Transform OFDM (DWT-OFDM) systems are used to test the efficiency of the suggested scheme in terms of burst channel error removal and BER reduction. Finally, the general complexity of the FRF interleaver is different from that of the helical interleaver in terms of hardware requirements. The performance of the proposed scheme was studied over different channel models. The obtained simulation results show a noticeable performance improvement over the conventional FFT-OFDM and the FFT-OFDM systems with the helical interleaver. Finally, the disadvantage of the proposed FRF interleaver is that it is more complex than the helical interleaver

    Chebyshev Polynomial-Based Fog Computing Scheme Supporting Pseudonym Revocation for 5G-Enabled Vehicular Networks

    No full text
    he privacy and security of the information exchanged between automobiles in 5G-enabled vehicular networks is at risk. Several academics have offered a solution to these problems in the form of an authentication technique that uses an elliptic curve or bilinear pair to sign messages and verify the signature. The problem is that these tasks are lengthy and difficult to execute effectively. Further, the needs for revoking a pseudonym in a vehicular network are not met by these approaches. Thus, this research offers a fog computing strategy for 5G-enabled automotive networks that is based on the Chebyshev polynomial and allows for the revocation of pseudonyms. Our solution eliminates the threat of an insider attack by making use of fog computing. In particular, the fog server does not renew the signature key when the validity period of a pseudonym-ID is about to end. In addition to meeting privacy and security requirements, our proposal is also resistant to a wide range of potential security breaches. Finally, the Chebyshev polynomial is used in our work to sign the message and verify the signature, resulting in a greater performance cost efficiency than would otherwise be possible if an elliptic curve or bilinear pair operation had been employed

    Efficient Authentication Scheme for 5G-Enabled Vehicular Networks Using Fog Computing

    No full text
    Several researchers have proposed secure authentication techniques for addressing privacy and security concerns in the fifth-generation (5G)-enabled vehicle networks. To verify vehicles, however, these conditional privacy-preserving authentication (CPPA) systems required a roadside unit, an expensive component of vehicular networks. Moreover, these CPPA systems incur exceptionally high communication and processing costs. This study proposes a CPPA method based on fog computing (FC), as a solution for these issues in 5G-enabled vehicle networks. In our proposed FC-CPPA method, a fog server is used to establish a set of public anonymity identities and their corresponding signature keys, which are then preloaded into each authentic vehicle. We guarantee the security of the proposed FC-CPPA method in the context of a random oracle. Our solutions are not only compliant with confidentiality and security standards, but also resistant to a variety of threats. The communication costs of the proposal are only 84 bytes, while the computation costs are 0.0031, 2.0185 to sign and verify messages. Comparing our strategy to similar ones reveals that it saves time and money on communication and computing during the performance evaluation phase
    corecore