Browse > Article
http://dx.doi.org/10.33778/kcsa.2019.19.3.071

A Study of a Secure Smart Car System using Attribute-based Delegation Method  

Kim, Jin-Mook (선문대학교 IT교육학부)
Moon, Jeong-Kyung (가천대학교 소프트웨어중심대학)
Hwang, Deuk-Young (강원대학교삼척캠퍼스 컴퓨터공학과)
Publication Information
Abstract
The demand of smart cars is increasing rapidly. International stand organize such as 3GPP and 5GAA are proposing standard communication protocvols for connected-car, and automotive network infrastructure. But Smart car network have many security threats and more dangerous against the existed wire communication network. Typically, peripheral devices of a smart car may disguise their identity and steal location information and personal information about the vehicle. In addition, the infrastructure elements around smart cars can conspire and put driving cars in danger, threatening lives. This is a very serious security threat. Therefore, in order to solve these problems, we proposed a system that is secure from collusion and tampering attacks using attribute-based authorize delegation method and threshold encryption algorithms. We have demonstrated using a semantic safety model that the proposed system can be safe from collusion attack.
Keywords
Smart car; Attribute-based authentication; Authority delegate manager; Attribute change key; Key share; Dynamic threshold cipher;
Citations & Related Records
연도 인용수 순위
  • Reference
1 김진묵, 문정경, 황득영, 스마트 자동차 네트워크의 보안 취약점 분석 및 해결방안 마련, 융합보안논문지 제18권 제3호, pp.69-76, 2018.09.
2 한상기, 윤대균, 김태진, 이민석, 클라우드 이슈레포트(엣지 컴퓨팅과 인공지능) Vol.4, 한국정보화진흥원, April 2019.
3 P. Robinson, H. Vogt and W. Wagealla, "Privacy, Security, and Trust Within the Context of Pervasive Computing," Springer-Verlag, ISBN 0387234616, 2005.
4 J. Bethencourt, A. Sahai and B, Waters, "Ciphertext-Policy Attribute-Based Encryption," Proceedings of the 2007 IEEE Symposium on Security and Privacy, pp.321-334, 2007.
5 L. Ibraimi, M. Petkovic, S. Nikova1, P. Hartel and W. Jonker, "Ciphertext-Policy Attribute-Based Threshold Decryption with Flexible Delegation and Revocation of User Attributes," 2009 University of Twente, Centre for Telematics and Information Technology, Internal Report, 2009.
6 M. Jakobsson, "On Quorum Controlled Asymmetric Proxy Re-encryption," Lecture notes in computer science; Vol. 1560, Springer-Verlag, pp.112-121, 1999.
7 HONG, Kirak, et al. Mobile fog: A programming model for large-scale applications on the internet of things. In: Proceedings of the second ACM SIGCOMM workshop on Mobile cloud computing. ACM, 2013. p. 15-20.
8 BLAZE, Matt; BLEUMER, Gerrit; STRAUSS, Martin. Divertible protocols and atomic proxy cryptography. In: Advances in Cryptology-EUROCRYPT'98. Springer Berlin Heidelberg, 1998. p. 127-144.
9 MAMBO, Masahiro; OKAMOTO, Eiji. Proxy cryptosystems: Delegation of the power to decrypt ciphertexts. IEICE transactions on fundamentals of electronics, Communications and computer sciences, 1997, 80.1: 54-63.
10 ROY, Sandip; BOSE, Rajesh; SARDDAR, Debabrata. A Fog-Based DSS Model for Driving Rule Violation Monitoring Framework on the Internet of Things. International Journal of Advanced Science and Technology, 2015, 82: 23-32.   DOI
11 Maruyama Hiroshi, "Edge-Heavy Data and architecture in the big data era, Journal of Information Processing and Management, 2013, 56.5:269-275   DOI
12 Hyung-Jong Cha, Ho-Kyung Yang, Jin-Mook Kim, You-Jin Song, A Study on Data Processing for Application of Vehicular CPS in Fog Computing Environment, Advanced Science Letters, Vol. 23, No. 10, pp. 10379-10383, 2017.   DOI
13 You-Jin Song, Jin-Mook Kim, Characterization of privacy based on context sensitivity and user preference for multimedia context-aware on IoT, Multimedia Tools and Applications, https://doi.org/10.1007/s11042-018-6103-5, 2018.