• Title/Summary/Keyword: VANETs

Search Result 110, Processing Time 0.019 seconds

Revocation Protocol for Group Signatures in VANETs: A Secure Construction

  • Shari, Nur Fadhilah Mohd;Malip, Amizah;Othman, Wan Ainun Mior
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.299-322
    • /
    • 2020
  • Vehicular ad hoc networks (VANETs) enable wireless communication between vehicles and roadside infrastructure to provide a safer and more efficient driving environment. However, due to VANETs wireless nature, vehicles are exposed to several security attacks when they join the network. In order to protect VANETs against misbehaviours, one of the vital security requirements is to revoke the misbehaved vehicles from the network. Some existing revocation protocols have been proposed to enhance security in VANETs. However, most of the protocols do not efficiently address revocation issues associated with group signature-based schemes. In this paper, we address the problem by constructing a revocation protocol particularly for group signatures in VANETs. We show that this protocol can be securely and efficiently solve the issue of revocation in group signature schemes. The theoretical analysis and simulation results demonstrate our work is secure against adversaries and achieves performance efficiency and scalability.

Blockchain-Assisted Trust Management Scheme for Securing VANETs

  • Ahmed, Waheeb;Wu, Di;Mukathie, Daniel
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.609-631
    • /
    • 2022
  • The main goal of VANETs is to improve the safety of all road users. Therefore, the accuracy and trustworthiness of messages transmitted in VANETs are essential, given that life may rely on them. VANETs are provided with basic security services through the use of public key infrastructure-based authentication. However, the trust of users is still an open issue in VANETs. It is important to prevent bogus message attacks from internal vehicles as well as protect vehicle privacy. In this paper, we propose a trust management scheme that ensures trust in VANETs while maintaining vehicle privacy. The trust scheme establishes trust between vehicles where a trust value is assigned to every vehicle based on its behavior and messages are accepted only from vehicles whose trust value is greater than a threshold, therefore, protecting VANETs from malicious vehicles and eliminating bogus messages. If a traffic event happens, vehicles upload event messages to the reachable roadside unit (RSU). Once the RSU has confirmed that the event happened, it announces the event to vehicles in its vicinity and records it into the blockchain. Using this mechanism, RSUs are prevented from sending fake or unverified event notifications. Simulations are carried out in the context of bogus message attacks to evaluate the trust scheme's reliability and efficiency. The results of the simulation indicate that the proposed scheme outperforms the compared schemes and is highly resistant to bogus message attacks.

An Anomaly Detection Method for the Security of VANETs (VANETs의 보안을 위한 비정상 행위 탐지 방법)

  • Oh, Sun-Jin
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.2
    • /
    • pp.77-83
    • /
    • 2010
  • Vehicular Ad Hoc Networks are self-organizing Peer-to-Peer networks that typically have highly mobile vehicle nodes, moving at high speeds, very short-lasting and unstable communication links. VANETs are formed without fixed infrastructure, central administration, and dedicated routing equipment, and network nodes are mobile, joining and leaving the network over time. So, VANET-security is very vulnerable for the intrusion of malicious and misbehaving nodes in the network, since VANETs are mostly open networks, allowing everyone connect, without centralized control. In this paper, we propose a rough set based anomaly detection method that efficiently identify malicious behavior of vehicle node activities in these VANETs, and the performance of a proposed scheme is evaluated by a simulation in terms of anomaly detection rate and false alarm rate for the threshold ${\epsilon}$.

An Efficient Optimization Technique for Node Clustering in VANETs Using Gray Wolf Optimization

  • Khan, Muhammad Fahad;Aadil, Farhan;Maqsood, Muazzam;Khan, Salabat;Bukhari, Bilal Haider
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4228-4247
    • /
    • 2018
  • Many methods have been developed for the vehicles to create clusters in vehicular ad hoc networks (VANETs). Usually, nodes are vehicles in the VANETs, and they are dynamic in nature. Clusters of vehicles are made for making the communication between the network nodes. Cluster Heads (CHs) are selected in each cluster for managing the whole cluster. This CH maintains the communication in the same cluster and with outside the other cluster. The lifetime of the cluster should be longer for increasing the performance of the network. Meanwhile, lesser the CH's in the network also lead to efficient communication in the VANETs. In this paper, a novel algorithm for clustering which is based on the social behavior of Gray Wolf Optimization (GWO) for VANET named as Intelligent Clustering using Gray Wolf Optimization (ICGWO) is proposed. This clustering based algorithm provides the optimized solution for smooth and robust communication in the VANETs. The key parameters of proposed algorithm are grid size, load balance factor (LBF), the speed of the nodes, directions and transmission range. The ICGWO is compared with the well-known meta-heuristics, Multi-Objective Particle Swarm Optimization (MOPSO) and Comprehensive Learning Particle Swarm Optimization (CLPSO) for clustering in VANETs. Experiments are performed by varying the key parameters of the ICGWO, for measuring the effectiveness of the proposed algorithm. These parameters include grid sizes, transmission ranges, and a number of nodes. The effectiveness of the proposed algorithm is evaluated in terms of optimization of number of cluster with respect to transmission range, grid size and number of nodes. ICGWO selects the 10% of the nodes as CHs where as CLPSO and MOPSO selects the 13% and 14% respectively.

A Survey on Security Schemes based on Conditional Privacy-Preserving in Vehicular Ad Hoc Networks

  • Al-Mekhlafi, Zeyad Ghaleb;Mohammed, Badiea Abdulkarem
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.105-110
    • /
    • 2021
  • Contact between Vehicle-to-vehicle and vehicle-to-infrastructural is becoming increasingly popular in recent years due to their crucial role in the field of intelligent transportation. Vehicular Ad-hoc networks (VANETs) security and privacy are of the highest value since a transparent wireless communication tool allows an intruder to intercept, tamper, reply and erase messages in plain text. The security of a VANET based intelligent transport system may therefore be compromised. There is a strong likelihood. Securing and maintaining message exchange in VANETs is currently the focal point of several security testing teams, as it is reflected in the number of authentication schemes. However, these systems have not fulfilled all aspects of security and privacy criteria. This study is an attempt to provide a detailed history of VANETs and their components; different kinds of attacks and all protection and privacy criteria for VANETs. This paper contributed to the existing literature by systematically analyzes and compares existing authentication and confidentiality systems based on all security needs, the cost of information and communication as well as the level of resistance to different types of attacks. This paper may be used as a guide and reference for any new VANET protection and privacy technologies in the design and development.

Efficient Deployment of RSUs in Smart Highway Environment

  • Ge, Mingzhu;Chung, Yeongjee
    • International journal of advanced smart convergence
    • /
    • v.8 no.4
    • /
    • pp.179-187
    • /
    • 2019
  • Vehicular density is usually low in a highway environment. Consequently, connectivity of the vehicular ad hoc networks (VANETs) might be poor. We are investigating the problem of deploying the approximation optimal roadside units (RSUs) on the highway covered by VANETs, which employs VANETs to provide excellent connectivity. The goal is to estimate the minimal number of deployed RSUs to guarantee the connectivity probability of the VANET within a given threshold considering that RSUs are to be allocated equidistantly. We apply an approximation algorithm to distribute RSUs locations in the VANETs. Thereafter, performance of the proposed scheme is evaluated by calculating the connectivity probability of the VANET. The simulation results show that there is the threshold value M of implemented RSUs corresponding to each vehicular network with N vehicles. The connectivity probability increases slowly with the number of RSUs getting larger.

A Beacon-Based Trust Management System for Enhancing User Centric Location Privacy in VANETs

  • Chen, Yi-Ming;Wei, Yu-Chih
    • Journal of Communications and Networks
    • /
    • v.15 no.2
    • /
    • pp.153-163
    • /
    • 2013
  • In recent years, more and more researches have been focusing on trust management of vehicle ad-hoc networks (VANETs) for improving the safety of vehicles. However, in these researches, little attention has been paid to the location privacy due to the natural conflict between trust and anonymity, which is the basic protection of privacy. Although traffic safety remains the most crucial issue in VANETs, location privacy can be just as important for drivers, and neither can be ignored. In this paper, we propose a beacon-based trust management system, called BTM, that aims to thwart internal attackers from sending false messages in privacy-enhanced VANETs. To evaluate the reliability and performance of the proposed system, we conducted a set of simulations under alteration attacks, bogus message attacks, and message suppression attacks. The simulation results show that the proposed system is highly resilient to adversarial attacks, whether it is under a fixed silent period or random silent period location privacy-enhancement scheme.

A Reputation System based on Blockchain for Collaborative Message Delivery over VANETs (VANET 환경에서의 협력적 메시지 전달을 위한 블록체인 기반 평판 시스템)

  • Lee, Kyeong Mo;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.12
    • /
    • pp.1448-1458
    • /
    • 2018
  • Vehicular Ad-Hoc Networks (VANETs) have become one of the active areas of research, standardization, and development because they have tremendous potentials to improve vehicle and road safety, traffic efficiency, and convenience as well as comfort to both drivers and passengers. However, message trustfulness is a challenge because the propagation of false message by malicious vehicles induces unreliable and ineffectiveness of VANETs, Therefore, we need a reliable reputation method to ensure message trustfulness. In this paper, we consider a vulnerability against the Sybil attack of the previous reputation systems based on blockchain and suggest a new reputation system which resists against Sybil attack on the previous system. We propose an initial authentication process as a countermeasure against a Sybil attack and provide a reliable reputation with a cooperative message delivery to cope with message omission. In addition, we use Homomorphic Commitment to protect the privacy breaches in VANETs environment.

Design and Evaluation of a Weighted Intrusion Detection Method for VANETs (VANETs을 위한 가중치 기반 침입탐지 방법의 설계 및 평가)

  • Oh, Sun-Jin
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.3
    • /
    • pp.181-188
    • /
    • 2011
  • With the rapid proliferation of wireless networks and mobile computing applications, the landscape of the network security has greatly changed recently. Especially, Vehicular Ad Hoc Networks maintaining network topology with vehicle nodes of high mobility are self-organizing Peer-to-Peer networks that typically have short-lasting and unstable communication links. VANETs are formed with neither fixed infrastructure, centralized administration, nor dedicated routing equipment, and vehicle nodes are moving, joining and leaving the network with very high speed over time. So, VANET-security is very vulnerable for the intrusion of malicious and misbehaving nodes in the network, since VANETs are mostly open networks, allowing everyone connection without centralized control. In this paper, we propose a weighted intrusion detection method using rough set that can identify malicious behavior of vehicle node's activity and detect intrusions efficiently in VANETs. The performance of the proposed scheme is evaluated by a simulation study in terms of intrusion detection rate and false alarm rate for the threshold of deviation number ${\epsilon}$.

Design and Evaluation of an Early Intelligent Alert Broadcasting Algorithm for VANETs (차량 네트워크를 위한 조기 지능형 경보 방송 알고리즘의 설계 및 평가)

  • Lee, Young-Ha;Kim, Sung-Tae;Kim, Guk-Boh
    • Journal of Internet Computing and Services
    • /
    • v.13 no.4
    • /
    • pp.95-102
    • /
    • 2012
  • The development of applications for vehicular ad hoc networks (VANETs) has very specific and clear goals such as providing intellectual safe transport systems. An emergency warning technic for public safety is one of the applications which requires an intelligent broadcast mechanism to transmit warning messages quickly and efficiently against the time restriction. The broadcast storm problem causing several packet collisions and extra delay has to be considered to design a broadcast protocol for VANETs, when multiple nodes attempt transmission simultaneously at the access control layer. In this paper, we propose an early intelligent alert broadcasting (EI-CAST) algorithm to resolve effectively the broadcast storm problem and meet time-critical requirement. The proposed algorithm uses not only the early alert technic on the basis of time to collision (TTC) but also the intelligent broadcasting technic on the basis of fuzzy logic, and the performance of the proposed algorithm was compared and evaluated through simulation with the existing broadcasting algorithms. It was demonstrated that the proposed algorithm shows a vehicle can receive the alert message before a collision and have no packet collision when the distance of alert region is less than 4 km.