• Title/Summary/Keyword: VANET Security

Search Result 81, Processing Time 0.032 seconds

VANET에서의 보안 위협 및 대처 방안

  • Na, Jin-Han;Park, Young-Ho;Moon, Sang-Jae
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2009.05a
    • /
    • pp.13-19
    • /
    • 2009
  • VANET 환경에서는 차량간 잘못된 정보의 전송이 교통 혼잡 뿐 아니라 치명적인 사고를 일으킬 수 있으므로 VANET 환경에서의 응용들이 안전하고 신뢰성 있게 제공하기 위해서는 보안성 확보가 필수적으로 요구된다. 본 논문에서는 VANET에서 안전성을 제공하기 위하여 VANET에서의 보안 위협 및 공격 유형을 분석하고 대처방안을 제시하며 제공되는 대표적인 인증 프로토콜 방식을 분석한다.

  • PDF

A Diversified Message Type Forwarding Strategy Based on Reinforcement Learning in VANET

  • Xu, Guoai;Liu, Boya;Xu, Guosheng;Zuo, Peiliang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.9
    • /
    • pp.3104-3123
    • /
    • 2022
  • The development of Vehicular Ad hoc Network (VANET) has greatly improved the efficiency and safety of social transportation, and the routing strategy for VANET has also received high attention from both academia and industry. However, studies on dynamic matching of routing policies with the message types of VANET are in short supply, which affects the operational efficiency and security of VANET to a certain extent. This paper studies the message types in VANET and fully considers the urgency and reliability requirements of message forwarding under various types. Based on the diversified types of messages to be transmitted, and taking the diversified message forwarding strategies suitable for VANET scenarios as behavioral candidates, an adaptive routing method for the VANET message types based on reinforcement learning (RL) is proposed. The key parameters of the method, such as state, action and reward, are reasonably designed. Simulation and analysis show that the proposed method could converge quickly, and the comprehensive performance of the proposed method is obviously better than the comparison methods in terms of timeliness and reliability.

Research on Identity-based Batch Anonymous Authentication Scheme for VANET

  • Song, Cheng;Gu, Xinan;Wang, Lei;Liu, Zhizhong;Ping, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6175-6189
    • /
    • 2019
  • To slove the security and efficiency problem of anonymous authentication in vehicular ad-hoc network (VANET), we adopt the bilinear pairing theory to propose an identity-based batch anonymous authentication scheme for VANET. The tamper-proof device in the on-board unit and the trusted authority jointly realize the anonymity of vehicle identity and the signature of messages, which further enhances the security of this scheme, as well as reduces the overhead of trusted authority. Batch authentication can improve the efficiency of anonymous authentication for VANET. Security and efficiency analyses demonstrate that this scheme not only satisfies such security properties as anonymity, non-forgeability and non-repudiation, but also has advantage in time and space complexity. Simulation results show that this scheme can achieve good performance in real-time VANET communication.

A Secure and Privacy-Aware Route Tracing and Revocation Mechanism in VANET-based Clouds (VANET 기반 클라우드 환경에서 안전과 프라이버시를 고려한 경로추적 및 철회 기법)

  • Hussain, Rasheed;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.795-807
    • /
    • 2014
  • Vehicular Ad hoc Network (VANET) has gone through a rich amount of research and currently is making its way towards the deployment. However, surprisingly it evolved to rather more applications and services-rich breed referred to as VANET-based clouds due to the advancements in the automobile and communication technologies. Security and privacy have always been the challenges for the think tanks to deploy this technology on mass scale. It is even worse that some security issues are orthogonally related to each other such as privacy, revocation and route tracing. In this paper, we aim at a specific VANET-based clouds framework proposed by Hussain et al. namely VANET using Clouds (VuC) where VANET and cloud infrastructure cooperate with each other in order to provide VANET users (more precisely subscribers) with services. We specifically target the aforementioned conflicted privacy, route tracing, and revocation problem in VANET-based clouds environment. We propose a multiple pseudonymous approach for privacy reasons and leverage the beacons stored in the cloud infrastructure for both route tracing and revocation. In the proposed scheme, revocation authorities after colluding, can trace the path taken by the target node for a specified timespan and can also revoke the identity if needed. Our proposed scheme is secure, conditional privacy preserved, and is computationally less expensive than the previously proposed schemes.

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.

Analysis of VANET Authentication Protocol using Casper in the Formal Verification (정형검증 도구인 Casper를 이용한 VANET 인증 프로토콜 분석)

  • Lee, Su-Youn;Ahn, Hyo-Beom
    • Convergence Security Journal
    • /
    • v.12 no.1
    • /
    • pp.27-33
    • /
    • 2012
  • VANET(Vehicular Ad-hoc Network) is a kind of ad hoc networks consist of intelligence vehicular ad nodes, and has become a hot emerging research project in many fields. It provide traffic safety, cooperative driving and etc. but has also some security problems that can be occurred in general ad hoc networks. Also, in VANET, vehiculars sho uld be able to authenticate each other to securely communicate with network-based infrastructure, and their location s and identifiers should not be exposed from the communication messages. This paper explains V2I authentication pr otocol using a hash function that preserves the user privacy. In addition, we analyze the security stability of the V2I authentication protocol using Casper in the formal verification technique. As a result, V2I authentication protocol us ing hash function prove a stability.

A Secure Communication Scheme without Trusted RSU Setting for VANET (신뢰 RSU 세팅이 필요 없는 VANET 보안통신 기법)

  • Fei, He;Kun, Li;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.75-87
    • /
    • 2010
  • Secure communication has been one of the main challenges in vehicular ad hoc networks(VANET) since broadcast messages from nearby vehicles contain life-critical information for drivers and passengers. So far various secure communication schemes have been proposed to secure the communication in VANET, and they satisfy most security requirements. However most of them need to put trust on roadside units(RSUs), which are usually deployed in unattended area and vulnerable to compromise. In this paper, we propose a secure communication scheme, which does not need to put trust on RSUs. And we adopt a grouping technique to averagely divide the huge burden in the server without jeopardizing the anonymity of users. Moreover we design a complete set of protocols to satisfy common security requirements with a relatively lower hardware requirement. At last, we evaluate the scheme with respect to security requirements, communication overhead, storage overhead and network performance.

A Survey on Qualitative Analysis of Directional VANET MAC Protocols

  • Kim, Bongjae;Cho, Kwangsu;Nam, Choonsung
    • International Journal of Contents
    • /
    • v.10 no.2
    • /
    • pp.9-17
    • /
    • 2014
  • Since vehicles' trajectories are so complex and dense traffic changes in nature frequently, the VANET (Vehicles Ad-hoc Network), using Omni-directional Antenna, has many channel collisions (or overlapping) on Data Link phrases (MAC layers). It is not easy to keep a good seamless communication status for VANET because of its unpredictable network environment. Among VANET research, Directional Antenna have been proposed as one of the most common systematical solutions to reduce (or to mitigate) this miss-communication problems by narrowing communicational ranges and making use of its customized error-detection process. However, even though Directional Antennas help VANET keep good seamless communication, many VANET researchers have reported that Directional VANET still has miss-communicational problems - this has lead to problems like 'Directional Hidden Terminal Problem', 'Deafness', 'Un-accuracy Lobe Scopes' and 'High Deployment Cost' being reported in various papers. To establish well-organized design assessments for a good Directional VANET MAC protocol to overcome these problems, we rearranged and grouped current Directional VANET' qualitative criteria from several current survey papers using these categories- 'Directional Discovery', 'Directional Forwarding' and 'Directional Handover'. In addition, based on the results of the following analysis, we show the essential design concerns that need to be looked at in order to develop a well-designed Directional-VANET MAC protocol.

V2I Authentication Protocol using Error Correcting Code in VANET Environment (VANET 환경에서 오류수정부호를 사용한 V2I 인증 프로토콜)

  • Lee, Su-Youn
    • Convergence Security Journal
    • /
    • v.11 no.6
    • /
    • pp.37-44
    • /
    • 2011
  • VANET(Vehicular Ad-hoc Network) is a kind of ad hoc networks consist of intelligence vehicular ad nodes, and has become a hot emerging research project in many field. It provide traffic safety, cooperative driving and etc. but has also some security problems that can be occurred in general ad hoc networks. Also, in VANET, vehicles shoul d be able to authenticate each other to securely communicate with network-based infrastructure, and their locations and identifiers should not be exposed from the communication messages. This paper proposes V2I(Vehicular to Infra structure) authentication protocol that anonymity and untraceability of vehicular using Error Correcting Code that ge nerate encoding certification using generation matrix. The proposed scheme based on ECC resolves overhead problems of vehicular secure key management of KDC.

An Efficient Group Key Management Scheme using Counting Bloom Filter in VANET (VANET에서 카운팅 블룸 필터를 사용한 효율적인 그룹 키 관리 기법)

  • Lee, SuYoun;Ahn, HyoBeom
    • Convergence Security Journal
    • /
    • v.13 no.4
    • /
    • pp.47-52
    • /
    • 2013
  • VANET(Vehicular Ad-hoc Network) is a kind of ad hoc networks which is consist of intelligence vehicular ad nodes, and has become a hot emerging research project in many fields. It provides traffic safety, cooperative driving and etc. but has also some security problems that can be occurred in general ad hoc networks. In VANET, it has been studies that group signature method for user privacy. However, among a group of group key generation phase and group key update phase, RSU(Road-Side Unit) and the computational overhead of the vehicle occur. In this paper, we propose an efficient group key management techniques with CBF(Counting Bloom Filter). Our group key management method is reduced to the computational overhead of RSU and vehicles at the group key generation and renewal stage. In addition, our method is a technique to update group key itself.