• Title/Summary/Keyword: VANET Security

Search Result 84, Processing Time 0.023 seconds

A Study on Message authentication scheme based on efficient Group signature in VANET (VANET환경에서의 효율적인 그룹서명기반 메시지 인증 기법에 관한 연구)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.239-248
    • /
    • 2012
  • VANET (Vehicular Ad-hoc Network) is a type of MANET (Mobile Ad-hoc Network) which is the next-generation networking technology to provide communication between vehicles or between vehicle and RSU (Road Side Unit) using wireless communication. In VANET system, a vehicle accident is likely to cause awful disaster. Therefore, in VANET environment, authentication techniques for the privacy protection and message are needed. In order to provide them privacy, authentication, and conditional, non-repudiation features of the group signature scheme using a variety of security technologies are being studied. In this paper, and withdrawal of group members to avoid frequent VANET environment is suitable for vehicles produced by the group administrator for a private signing key to solve the key escrow problem of a group signature scheme is proposed. We proposed a message batch verification scheme using Bloom Filter that can verify multiple messages efficiently even for multiple communications with many vehicles.

VANET Privacy Assurance Architecture Design (VANET 프라이버시 보장 아키텍처 설계)

  • Park, Su-min;Hong, Man-pyo;Shon, Tae-shik;Kwak, Jin
    • Journal of Internet Computing and Services
    • /
    • v.17 no.6
    • /
    • pp.81-91
    • /
    • 2016
  • VANET is one of the most developed technologies many people have considered a technology for the next generation. It basically utilizes the wireless technology and it can be used for measuring the speed of the vehicle, the location and even traffic control. With sharing those information, VANET can offer Cooperative ITS which can make a solution for a variety of traffic issues. In this way, safety for drivers, efficiency and mobility can be increased with VANET but data between vehicles or between vehicle and infrastructure are included with private information. Therefore alternatives are necessary to secure privacy. If there is no alternative for privacy, it can not only cause some problems about identification information but also it allows attackers to get location tracking and makes a target. Besides, people's lives or property can be dangerous because of sending wrong information or forgery. In addition to this, it is possible to be information stealing by attacker's impersonation or private information exposure through eavesdropping in communication environment. Therefore, in this paper we propose Privacy Assurance Architecture for VANET to ensure privacy from these threats.

An Efficiency Authentication Security Mechanism of VANET in Highway (고속도로에서 차량네트워크(VANET)의 효율적인 인증 보안 매커니즘)

  • Kim, Gab-In;Kim, Yong-Cahn;Lee, Jong-Kun
    • Journal of Convergence Society for SMB
    • /
    • v.6 no.3
    • /
    • pp.57-64
    • /
    • 2016
  • Since the information transmitted in VANET is distributed in an open access environment, the security problem is one of the most critical issue in VANET. For the communicate efficiently in VANET, each RSU(Roadside Unit) or OBU(On-Board Units) need certain features that will help them to gather information, to inform their neighbors and to make decisions by considering all of the collected information. In this paper, we propose a novel authentication scheme guaranteeing secure RSUs to OBUs of VANET in highway used the ID-based authentication scheme. We show a usefulness and effectiveness of proposed authentication scheme after compared with previous works.

Handover Authentication Protocol in VANET Supporting the Fast Mobility (빠른 이동성을 지원하는 VANET 환경의 핸드오버 인증 프로토콜)

  • Choi, Jae-Duck;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.5
    • /
    • pp.30-39
    • /
    • 2008
  • This paper proposes a secure and efficient handover authentication protocol in VANET supporting fast mobility. Although the existing schemes commonly use the hash function or XOR operation to be suitable for a light-weight mobile, it does not support the security feature such as PBS. To solve this security problem, another protocol utilizing the CGA technology is proposed but it is vulnerable to the DoS attack due to a number of exponent operations. The proposed protocol using a light-weight Diffie-Hellman provides security features and performs a reduced number of exponential operation at the MN than the existing scheme.

SECURITY FRAMEWORK FOR VANET: SURVEY AND EVALUATION

  • Felemban, Emad;Albogamind, Salem M.;Naseer, Atif;Sinky, Hassan H.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.55-64
    • /
    • 2021
  • In the last few years, the massive development in wireless networks, high internet speeds and improvement in car manufacturing has shifted research focus to Vehicular Ad-HOC Networks (VANETs). Consequently, many related frameworks are explored, and it is found that security is the primary issue for VANETs. Despite that, a small number of research studies have taken into consideration the identification of performance standards and parameters. In this paper, VANET security frameworks are explored, studied and analysed which resulted in the identification of a list of performance evaluation parameters. These parameters are defined and categorized based on the nature of parameter (security or general context). These parameters are identified to be used by future researchers to evaluate their proposed VANET security frameworks. The implementation paradigms of security frameworks are also identified, which revealed that almost all research studies used simulation for implementation and testing. The simulators used in the simulation processes are also analysed. The results of this study showed that most of the surveyed studies used NS-2 simulator with a percentage of 54.4%. The type of scenario (urban, highway, rural) is also evaluated and it is found that 50% studies used highway urban scenario in simulation.

Reduced RSU-dependency Authentication Protocol to Enhance Vehicle Privacy in VANET (VANET에서 RSU의 의존성을 줄이고 차량의 프라이버시를 강화한 인증 프로토콜)

  • Rhim, Won-Woo;Kim, Jong-Sik;Kim, Sang-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.21-34
    • /
    • 2011
  • VANET offers variety of services to allow safe and comfortable driving through V2V and V2I communications in transportation systems. To use these services, safe and reliable V2V and V2I communications must be guaranteed. In this regards, many RSU-based studies have been carried out to meet certain issues such as: efficiency of frequent communication between RSU and vehicles, security of stored information in RSU, and invasion on vehicle's privacy. In this paper, a scheme is proposed to reduce the dependency on RSU and to enhance the vehicle privacy by using signature-based authentication protocol. The proposed protocol is more efficient than existing protocol with group signature, and satisfies all the requirements of VANET.

Self Generable Conditionally Anonymous Authentication System for VANET (VANET를 위한 차량자체생성 조건부익명 인증시스템)

  • Kim, Sang-Jin;Lim, Ji-Hwan;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.4
    • /
    • pp.105-114
    • /
    • 2009
  • Messages exchanged among vehicles must be authenticated in order to provide collision avoidance and cooperative driving services in VANET. However, digitally signing the messages can violate the privacy of users. Therefore, we require authentication systems that can provide conditional anonymity. Recently, Zhang et al. proposed conditionally anonymous authentication system for VANET using tamper-resistant hardware. In their system, vehicles can generate identity-based public keys by themselves and use them to sign messages. Moreover, they use batch verification to effectively verify signed messages. In this paper, we provide amelioration to Zhang et al.'s system in the following respects. First, we use a more efficient probabilistic signature scheme. Second, unlike Zhang et al., we use a security proven batch verification scheme. We also provide effective solutions for key revocation and anonymity revocation problems.

Secure and Efficient Protocol for Vehicular Communication with Privacy Preservation (프라이버시를 보호하며 안전하고 효율적인 차량간 통신 프로토콜)

  • Kim, In-Hwan;Choi, Hyoung-Kee;Kim, Jung-Yoon
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.6
    • /
    • pp.420-430
    • /
    • 2010
  • Due to increasing demand for improving road safety and optimizing road traffic, Vehicular Ad-Hoc Networks (VANET) have been subject to extensive attentions from all aspects of commercial industry and academic community. Security and user privacy are fundamental issues for all possible promising applications in VANET. Most of the existing security proposals for secure VANET concentrate authentication with privacy preservation in vehicle-to-vehicle (V2V) and vehicle-to-roadside infrastructure (V2I) communications and require huge storage and network capacity for management of revocation list. Motivated by the fact, we propose a new scheme with security and privacy preservation which combines V2V and V2I communication. With our proposed scheme, the communication and computational delay for authentication and overhead for management of revocation list can be significantly reduced due to mutual authentication between a vehicle and a Roadside Unit (RSU) requires only two messages, and the RSU issues the anonymous certificate for the vehicle on behalf of the Trust Authority (TA). We demonstrate that the proposed protocol cannot only guarantee the requirements of security and privacy but can also provide efficiency of authentication and management of revocation list.

User Authentication Method on VANET Environment (VANET 환경에서의 사용자 인증 기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.7C
    • /
    • pp.576-583
    • /
    • 2012
  • Security over VANET among vehicles and between vehicles and infrastructures has been studied. Through the research, ensuring the message authentication and confidentiality was possible. However, authentication on drivers and vehicles were not actively covered. Once, malicious user using illegal vehicle joins VANET and then generates mistaken information, other drivers' safety will be driven to crisis. For this reason, in the paper, we present a novel authentication method between drivers and vehicles and then only right vehicles and users can participate in VANET. As a result of this, drivers can enjoy their safe and comfortable trip.

A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET

  • Han, Mu;Hua, Lei;Ma, Shidian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3678-3698
    • /
    • 2017
  • With the rapid development of vehicular ad hoc Network (VANET), it has gained significant popularity and received increasing attentions from both academics and industry communities in aspects of security and efficiency. To address the security and efficiency issues, a self-authentication and deniable efficient group key agreement protocol is proposed in this paper. The scheme establishes a group between road side units (RSUs) and vehicles by using self-authentication without certification authority, and improves certification efficiency by using group key (GK) transmission method. At the same time, to avoid the attacker attacking the legal vehicle by RSUs, we adopt deniable group key agreement method to negotiation session key (sk) and use it to transmit GK between RSUs. In addition, vehicles not only broadcast messages to other vehicles, but also communicate with other members in the same group. Therefore, group communication is necessary in VANET. Finally, the performance analysis shows superiority of our scheme in security problems, meanwhile the verification delay, transmission overheard and message delay get significant improvement than other related schemes.