• Title/Summary/Keyword: vehicle authentication

Search Result 96, Processing Time 0.021 seconds

User Authentication Risk and Countermeasure in Intelligent Vehicles (지능형 자동차의 사용자 인증에 대한 위협 및 대응 기법)

  • Kim, Seung-Hwan;Lee, Keun-Ho
    • Journal of the Korea Convergence Society
    • /
    • v.3 no.1
    • /
    • pp.7-11
    • /
    • 2012
  • Intellgent Vehles network capabilities can cause a lots of security issues such as data hacking, privacy violation, location tracking and so on. Some possibilities which raise a breakdown or accident by hacking vehicle operation data are on the increase. In this paper, we propose a security module which has user authentication and encryption functionalities and can be used for vehicle network system.

A Survey on Security Schemes based on Conditional Privacy-Preserving in Vehicular Ad Hoc Networks

  • Al-Mekhlafi, Zeyad Ghaleb;Mohammed, Badiea Abdulkarem
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.105-110
    • /
    • 2021
  • Contact between Vehicle-to-vehicle and vehicle-to-infrastructural is becoming increasingly popular in recent years due to their crucial role in the field of intelligent transportation. Vehicular Ad-hoc networks (VANETs) security and privacy are of the highest value since a transparent wireless communication tool allows an intruder to intercept, tamper, reply and erase messages in plain text. The security of a VANET based intelligent transport system may therefore be compromised. There is a strong likelihood. Securing and maintaining message exchange in VANETs is currently the focal point of several security testing teams, as it is reflected in the number of authentication schemes. However, these systems have not fulfilled all aspects of security and privacy criteria. This study is an attempt to provide a detailed history of VANETs and their components; different kinds of attacks and all protection and privacy criteria for VANETs. This paper contributed to the existing literature by systematically analyzes and compares existing authentication and confidentiality systems based on all security needs, the cost of information and communication as well as the level of resistance to different types of attacks. This paper may be used as a guide and reference for any new VANET protection and privacy technologies in the design and development.

Research on Identity-based Batch Anonymous Authentication Scheme for VANET

  • Song, Cheng;Gu, Xinan;Wang, Lei;Liu, Zhizhong;Ping, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6175-6189
    • /
    • 2019
  • To slove the security and efficiency problem of anonymous authentication in vehicular ad-hoc network (VANET), we adopt the bilinear pairing theory to propose an identity-based batch anonymous authentication scheme for VANET. The tamper-proof device in the on-board unit and the trusted authority jointly realize the anonymity of vehicle identity and the signature of messages, which further enhances the security of this scheme, as well as reduces the overhead of trusted authority. Batch authentication can improve the efficiency of anonymous authentication for VANET. Security and efficiency analyses demonstrate that this scheme not only satisfies such security properties as anonymity, non-forgeability and non-repudiation, but also has advantage in time and space complexity. Simulation results show that this scheme can achieve good performance in real-time VANET communication.

A New Roaming Authentication Framework For Wireless Communication

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin;Zhao, Qianqian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2061-2080
    • /
    • 2013
  • Roaming authentication protocol is widely used in wireless network which can enable a seamless service for the mobile users. However, the classical approach requires the home server's participation during the authentication between the mobile user and the foreign server. So the more the roaming requests are performed the heavier burden will be on the home server. In this paper, we propose a new roaming authentication framework for wireless communication without the home server's participation. The new roaming authentication protocol in the new framework takes advantage of the ID-based cryptography and provides user anonymity. It has good performance compared with the roaming authentication protocols whose authentication do not need the home server's participation in terms of security and computation costs. Moreover, a new User-to-User authentication protocol in the new framework is also present. All the authentications proposed in this paper can be regarded as a common construction and can be applied to various kinds of wireless networks such as Cellular Networks, Wireless Mesh Networks and Vehicle Networks.

Vehicle Registration Protocol for Secure Communication in VANET Environment (VANET 환경에서 안전한 통신을 위한 차량 등록 프로토콜)

  • Park, Young-Ho
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.4
    • /
    • pp.1-5
    • /
    • 2010
  • To operate safely VANET applications, authenticaton is necessary to identify val d participants and prevent malicious parties from modifying messages. This paper proposes an efficient authentication protocol for the vehicle registration in VANET environment. The topology of VANET changes rapidly due to high-speed movement of vehicles, thus it is need to reduce the computational burden of the authentication protocol. Therefore, this protocol uses only one-way hash functions and EOR operations to register vehicles.

Secure and Efficient Protocol for Vehicular Communication with Privacy Preservation (프라이버시를 보호하며 안전하고 효율적인 차량간 통신 프로토콜)

  • Kim, In-Hwan;Choi, Hyoung-Kee;Kim, Jung-Yoon
    • Journal of KIISE:Information Networking
    • /
    • v.37 no.6
    • /
    • pp.420-430
    • /
    • 2010
  • Due to increasing demand for improving road safety and optimizing road traffic, Vehicular Ad-Hoc Networks (VANET) have been subject to extensive attentions from all aspects of commercial industry and academic community. Security and user privacy are fundamental issues for all possible promising applications in VANET. Most of the existing security proposals for secure VANET concentrate authentication with privacy preservation in vehicle-to-vehicle (V2V) and vehicle-to-roadside infrastructure (V2I) communications and require huge storage and network capacity for management of revocation list. Motivated by the fact, we propose a new scheme with security and privacy preservation which combines V2V and V2I communication. With our proposed scheme, the communication and computational delay for authentication and overhead for management of revocation list can be significantly reduced due to mutual authentication between a vehicle and a Roadside Unit (RSU) requires only two messages, and the RSU issues the anonymous certificate for the vehicle on behalf of the Trust Authority (TA). We demonstrate that the proposed protocol cannot only guarantee the requirements of security and privacy but can also provide efficiency of authentication and management of revocation list.

Design of Vehicle Security Authentication System Using Bluetooth 4.0 Technology (블루투스 4.0 기술을 이용한 차량용 보안인증 시스템 설계)

  • Yu, Hwan-Shin
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.7
    • /
    • pp.325-330
    • /
    • 2017
  • Bluetooth 4.0 is a technology suitable for the Internet of things that is used for communication between various devices. This technology is suitable for developing a service by combining with automobiles. In this study, a security authentication system was designed by linking Bluetooth 4.0 technology and a vehicle system as an implementation example of an object internet service. A procedure was designed for security authentication and an authentication method is proposed using a data server. When the security authentication function is provided, various additional services can be developed using the information collection function of the risk notification and user action history. In addition, BLE (Bluetooth Low Energy) technology, which is a wireless communication technology that enables low-power communication and low-power communication in the process of the standardization and development of Bluetooth technology and technology, improves the battery life through the use of RFID or NFC This study expanded the range possible. The security service can be extended by expanding the scope of authentication by the contactless type. Using the proposed system, a customized service can be provided while overcoming the problems of an existing radio frequency (RF)-based system, portability, and battery usage problem.

Cyber Attack Detection Using Message Authentication for Controller Area Networks (차량 내부 네트워크에서 메세지 인증을 이용한 사이버 공격 탐지)

  • Lee, Suyun;Park, Seo-Hee;Song, Ho-Jin;Beak, Youngmi
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.10a
    • /
    • pp.107-109
    • /
    • 2022
  • This paper proposes a new security system to detect cyber-attacks based on message authentication in a in-vehicle network. In the in-vehicle network, when a sending node transmits messages in a broadcast manner, it only uses a message identifier, rather than a node's identifier. It leads to a problem not identifying the source. In the proposed system, the sending node generates a message authentication code (MAC) using a cryptographic hash function to the control data and transmits it with the control data. When generating the MAC for each message, a multidimensional chaotic map is applied to increase the randomness of the result. The receiving node compares its MAC generated from the control data in the received message with the MAC of the received message to detect whether the message transmitted from the sending node is forged or not. We evaluate the performance of the proposed system by using CANoe and CAPL (Communication Access Programming Language). Our system shows a 100% of detection rate against cyber-attacks injected.

  • PDF

A Secure Mobile Message Authentication Over VANET (VANET 상에서의 이동성을 고려한 안전한 메시지 인증기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.5
    • /
    • pp.1087-1096
    • /
    • 2011
  • Vehicular Ad Hoc Network(VANET) using wireless network is offering the communications between vehicle and vehicle(V2V) or vehicle and infrastructure(V2I). VANET is being actively researched from industry field and university because of the rapid developments of the industry and vehicular automation. Information, collected from VANET, of velocity, acceleration, condition of road and environments provides various services related with safe drive to the drivers, so security over network is the inevitable factor. For the secure message authentication, a number of authentication proposals have been proposed. Among of them, a scheme, proposed by Jung, applying database search algorithm, Bloom filter, to RAISE scheme, is efficient authentication algorithm in a dense space. However, k-anonymity used for obtaining the accurate vehicular identification in the paper has a weak point. Whenever requesting the righteous identification, all hash value of messages are calculated. For this reason, as the number of car increases, a amount of hash operation increases exponentially. Moreover the paper does not provide a complete key exchange algorithm while the hand-over operation. In this paper, we use a Received Signal Strength Indicator(RSSI) based velocity and distance estimation algorithm to localize the identification and provide the secure and efficient algorithm in which the problem of hand-over algorithm is corrected.

The Simplified V2V Communication Authentication Service for Privacy Protection (프라이버시 보호를 위한 V2V 통신 인증 서비스의 간략화)

  • Park, Sung-Su;Han, Keun-hee;Kim, Keecheon
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.35-40
    • /
    • 2016
  • One of the next generation of automotive V2V communication technology is a core technology for next-generation ITS as a technique used for communications between the vehicle. Looking at the existing V2V communication using the pseudonym certificate authentication service structure to meet the security requirements for privacy protection. Since the issuance of multiple certificates when needed authority in issuing and managing to use the pseudonym certificate issued once and it takes a lot of time. In this paper, we present the method utilizing a vehicle ID to meet the security requirements for the privacy protection without the use of a pseudonym certificate.