• Title/Summary/Keyword: Vehicular Security System

Search Result 40, Processing Time 0.022 seconds

Secure and Privacy Preserving Protocol for Traffic Violation Reporting in Vehicular Cloud Environment

  • Nkenyereye, Lewis;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.7
    • /
    • pp.1159-1165
    • /
    • 2016
  • Traffic violations such as moving while the traffic lights are red have come from a simple omission to a premeditated act. The traffic control center cannot timely monitor all the cameras installed on the roads to trace and pursue those traffic violators. Modern vehicles are equipped and controlled by several sensors in order to support monitoring and reporting those kind of behaviors which some time end up in severe causalities. However, such applications within the vehicle environment need to provide security guaranties. In this paper, we address the limitation of previous work and present a secure and privacy preserving protocol for traffic violation reporting system in vehicular cloud environment which enables the vehicles to report the traffic violators, thus the roadside clouds collect those information which can be used as evidence to pursue the traffic violators. Particularly, we provide the unlinkability security property within the proposed protocol which also offers lightweight computational overhead compared to previous protocol. We consider the concept of conditional privacy preserving authentication without pairing operations to provide security and privacy for the reporting vehicles.

Design and Implementation of IEEE Std 1609.2 Message Encoder/Decoder for Vehicular Communication Security (자동차 통신 보안을 위한 IEEE Std 1609.2 메시지 인코더/디코더의 설계 및 구현에 관한 연구)

  • Seo, Hye-In;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.3
    • /
    • pp.568-577
    • /
    • 2017
  • IEEE Std 1609.2 was defined for the support of communication security functions in the WAVE (Wireless Access in Vehicular Environments) system. IEEE Std 1609.2 defined the message structures of the security services and managements on the vehicular communication by using ASN.1 (Abstract Syntax Notation One). Also, this security message structures shall be encoded using the COER (Canonical Octet Encoding Rules). In this paper, we designed and implemented the IEEE Std 1609.2 message encoder/decoder handling the security messages defined in IEEE Std 1609.2. The designed encoder/decoder consists of three modules as follows : a module generating the message of C language data structures in accord with IEEE Std 1609.2 message structures, a message encoder module, a message decoder module. And the encoder/decoder was implemented on the Linux environment. Also we analyzed the performance by measuring the performance speed of the encoder/decoder implemented.

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.

Secure and Efficient Traffic Information System Utilizing IPFS and Blockchain in Vehicular Ad-hoc Network (Vehicular Ad-hoc Network 환경에서 IPFS와 블록체인을 활용한 안전하고 효율적인 교통정보시스템)

  • Park, Hanwool;Heo, Gabin;Doh, Inshil
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.260-263
    • /
    • 2022
  • 현재의 교통정보시스템은 수집된 정보를 서버에서 가공하여 서비스하는 형태로 이루어져 있다. 이러한 형태는 네트워크 구성이 비교적 단순하고 유지관리 비용이 적게 든다는 장점이 있지만, 반면에 실시간성이 저하되고 보안이 제대로 보장되지 않을 수 있다는 문제가 있으며, 최근 많은 연구가 이루어지고 있는 VANET 환경에서의 교통정보시스템도 broadcast storm의 가능성을 안고 있다. 본 연구에서 제안하는 교통정보시스템은 자동차가 수집한 돌발 상황에 대한 데이터를 RSU(Road Side Unit)가 수신하고, 이후 메시지를 노드들에게 보낼 때 블록체인에 업로드함으로써 보안성과 broadcast storm 문제들을 해결할 수 있으며, raw data 를 IPFS 에 저장하여 시스템 고도화에 사용할 수 있어 참여자들이 교통 상황에 대해 신속하게 대응할 수 있도록 하는 장점을 갖는다.

Design and Implementation of CRL download protocol for supporting of WAVE systems (WAVE 시스템 지원을 위한 CRL 다운로드 프로토콜의 설계 및 구현)

  • Yoo, Kwon-Jeong;Seon, Seol-Hee;Choi, Beom-Jin;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.800-806
    • /
    • 2015
  • WAVE(Wireless Access in Vehicular Environments) system is wireless communication technology that vehicle sends and receives packets between vehicles or between vehicles and infrastructure in a high-speed mobile environment. In this study, we have designed and implemented a CRL(Certificate Revocation List) download protocol that is used to verify certificate revocation status of the other party when the vehicles communicate with WAVE system. This protocol operates over UDP. And to support security features, also, ECDSA(Elliptic Curve Digital Signature Algorithm) is used for mutual authentication and ECIES(Elliptic Curve Integrated Encryption Scheme) is used to ensure the confidentiality. Moreover, this protocol ensures the integrity of data by adding MAC(Message Authentication Code) to the end of packet and support the error and flow control mechanisms.

Exploring Pseudonymous based Schemes for Safegaurding Location Privacy in Vehicular Adhoc Network (VANET)

  • Arslan Akhtar Joyo;Fizza Abbas Alvi;Rafia Naz Memon;Irfana Memon;Sajida Parveen
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.2
    • /
    • pp.101-110
    • /
    • 2023
  • Vehicular Ad Hoc Network (VANET) is considered to be a subclass of Mobile Ad Hoc Networks (MANET). It has some challenges and issues of privacy which require to be solved before practical implementation of the system i.e., location preservation privacy. Many schemes have been proposed. The most prominent is pseudonym change based location preservation scheme. Safety message can be compromised when it sends via a wireless medium, consequently, an adversary can eavesdrop the communication to analyze and track targeted vehicle. The issue can be counter by use of pseudo identity instead of real and their change while communication proves to be a sufficient solution for such problems. In this context, a large amount of literature on pseudonym change strategies has been proposed to solve such problems in VANET. In this paper, we have given details on strategies proposed last two decades on pseudonym change based location preservation along with issues that they focus to resolve and try to give full understanding to readers.

DTCF: A Distributed Trust Computing Framework for Vehicular Ad hoc Networks

  • Gazdar, Tahani;Belghith, Abdelfettah;AlMogren, Ahmad S.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1533-1556
    • /
    • 2017
  • The concept of trust in vehicular ad hoc networks (VANETs) is usually utilized to assess the trustworthiness of the received data as well as that of the sending entities. The quality of safety applications in VANETs largely depends on the trustworthiness of exchanged data. In this paper, we propose a self-organized distributed trust computing framework (DTCF) for VANETs to compute the trustworthiness of each vehicle, in order to filter out malicious nodes and recognize fully trusted nodes. The proposed framework is solely based on the investigation of the direct experience among vehicles without using any recommendation system. A tier-based dissemination technique for data messages is used to filter out non authentic messages and corresponding events before even going farther away from the source of the event. Extensive simulations are conducted using Omnet++/Sumo in order to investigate the efficiency of our framework and the consistency of the computed trust metrics in both urban and highway environments. Despite the high dynamics in such networks, our proposed DTCF is capable of detecting more than 85% of fully trusted vehicles, and filtering out virtually all malicious entities. The resulting average delay to detect malicious vehicles and fraudulent data is showed to be less than 1 second, and the computed trust metrics are shown to be highly consistent throughout the network.

A Design of MAC based SDAP(Secure Data Aggregation Protocol) for security and communication efficiency on VANET (VANET에서 보안과 통신효율을 고려한 MAC기반 SDAP(Secure Data Aggregation Protocol) 설계)

  • Lee, Byung-kwan;Ahn, Heui-hak;Jeong, Eun-hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.650-652
    • /
    • 2013
  • As VANET(Vehicular Ad-hoc NETwork) improves road safety, efficiency, and comfort, and provides a value-added service such as commerce information or internet access. it is the most important technology in ITS(Intelligent Transportation System). But, In VANETs, better communication efficiency can be achieved by sacrificing security and vice versa. VANETs cannot get started without either of them. Therefore, to solve these problems simultaneously, this paper proposes MAC(Message Authentication Code) based SDAP(Secure Data Aggregation Protocol) which removes redundant data or abnormal data between vehicles and verifies the integrity of message. The MAC based SDAP not only improves the efficiency of data delivery but also enhances the security by detecting malicious attacks such as propagation jamming attack, forgery attack, and disguised attack.

  • PDF

An Efficient Signature Batch Verification System for VANET (VANET를 위한 효율적인 서명 일괄 확인 시스템)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.17-31
    • /
    • 2010
  • In VANET (Vehicular Ad hoc NETwork), vehicles can efficiently verify a large number of signatures efficiently using batch verification techniques. However, batch verification performed independently in each vehicle raises many redundant verification cost. Although, an RSU (Road Side Unit) can perform the batch verification as a proxy to reduce this cost, it additionally requires an efficient method to identify invalid signatures when the batch verification fails. In this paper, we analyze several ways of constructing a distributed batch verification system, and propose an efficient distributed batch verification system in which participating vehicles perform batch verification in a distributive manner for a small size signature set. In our proposed system, each node can report the batch verification result or the identified invalid signatures list and the RSU who received these reports can identify the invalid signatures and efficiently exclude them.

Identity-Exchange based Privacy Preserving Mechanism in Vehicular Networks (차량 네트워크에서 신원교환을 통해 프라이버시를 보호하는 방법)

  • Hussain, Rasheed;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1147-1157
    • /
    • 2014
  • Intelligent transportation system (ITS) is realized through a highly ephemeral network, i.e. vehicular ad hoc network (VANET) which is on its way towards the deployment stage, thanks to the advancements in the automobile and communication technologies. However, it has not been successful, at least to date, to install the technology in the mass of vehicles due to security and privacy challenges. Besides, the users of such technology do not want to put their privacy at stake as a result of communication with peer vehicles or with the infrastructure. Therefore serious privacy measures should be taken before bringing this technology to the roads. To date, privacy issues in ephemeral networks in general and in VANET in particular, have been dealt with through various approaches. So far, multiple pseudonymous approach is the most prominent approach. However, recently it has been found out that even multiple pseudonyms cannot protect the privacy of the user and profilation is still possible even if different pseudonym is used with every message. Therefore, another privacy-aware mechanism is essential in vehicular networks. In this paper, we propose a novel identity exchange mechanism to preserve conditional privacy of the users in VANET. Users exchange their pseudonyms with neighbors and then use neighbors' pseudonyms in their own messages. To this end, our proposed scheme conditionally preserves the privacy where the senders of the message can be revoked by the authorities in case of any dispute.