• Title/Summary/Keyword: vehicle authentication

Search Result 96, Processing Time 0.024 seconds

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.6
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

Communication Interoperability of Electric Uehicle Charging Infrastructure and Grid Network (전기차 충전 인프라와 전력망 간의 통신 상호운용성 연구)

  • Ju, Seunghwan;Lee, Ilho;Song, Sanghoon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.1
    • /
    • pp.15-25
    • /
    • 2018
  • ISO/IEC 15118 is a standard for communications and services for electric vehicle charging infrastructure. Although this standard deals only with data communication between an electric vehicle and a charge station, communication with the outside is essential for establishing an authentication system for vehicle certification and V2G service for electric power transmission. In this study, it was designed to verify the information of electric car charging infrastructure in electric power system through communication link between ISO/IEC 15118 electric vehicle model and IEC 61850 standard MMS protocol. This is demonstrated in the field so that the electric vehicle communication data is linked with the micro grid management system. This could be used as an element technology in other distributed power sources as well as electric cars in the future.

A Study on the Fingerprint-based User Authentication Protocol Considering both the Mobility and Security in the Telematics Environment (텔레메틱스 환경에서 이동성과 보안성을 고려한 지문정보를 이용한 사용자 인증 프로토콜에 관한 연구)

  • Kim, Tae-Sub;Oh, Ryong;Lee, Sang-Joon;Lee, Sung-Ju;Kim, Hak-Jae;Chung, Yong-Wha;Cho, Choong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.11A
    • /
    • pp.1128-1137
    • /
    • 2007
  • Recently, according to being advanced internet, mobile communication technique, Telematics environment which users in vehicle can use internet service in LAN(Local Area Network) via mobile device has being realized. In this paper, we propose the remote user authentication protocol to solve these issues. Additionally, we use biometrics(fingerprint) for our user authentication protocol cause it can provide to avoid critical weakness that can be lost, stolen, or forgotten and to make authentication easily. In our user authentication protocol, to protect the biometric we use session key which is generated from master key distributed in our key distribution protocol. In particular, we propose secure protocol between APs considering weakness of security in mobile environment. Based on implementation of our proposed protocol, we conform that our proposed protocols are secure from various attack methods and provide real-time authentication.

Design of V2I Based Vehicle Identification number In a VANET Environment (VANET 환경에서 차대번호를 활용한 V2I기반의 통신 프로토콜 설계)

  • Lee, Joo-Kwan;Park, Byeong-Il;Park, Jae-Pyo;Jun, Mun-Seok
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.12
    • /
    • pp.7292-7301
    • /
    • 2014
  • With the development of IT Info-Communications technology, the vehicle with a combination of wireless-communication technology has resulted in significant research into the convergence of the component of existing traffic with information, electronics and communication technology. Intelligent Vehicle Communication is a Machine-to-Machine (M2M) concept of the Vehicle-to-Vehicle. The Vehicle-to-Infrastructure communication consists of safety and the ease of transportation. Security technologies must precede the effective Intelligent Vehicle Communication Structure, unlike the existing internet environment, where high-speed vehicle communication is with the security threats of a wireless communication environment and can receive unusual vehicle messages. In this paper, the Vehicle Identification number between the V2I and the secure message communication protocol was proposed using hash functions and a time stamp, and the validity of the vehicle was assessed. The proposed system was the performance evaluation section compared to the conventional technique at a rate VPKI aspect showed an approximate 44% reduction. The safety, including authentication, confidentiality, and privacy threats, were analyzed.

A Secure and Efficient Message Authentication Scheme for Vehicular Networks based on LTE-V

  • Xu, Cheng;Huang, Xiaohong;Ma, Maode;Bao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2841-2860
    • /
    • 2018
  • Vehicular networks play an important role in current intelligent transportation networks and have gained much attention from academia and industry. Vehicular networks can be enhanced by Long Term Evolution-Vehicle (LTE-V) technology, which has been defined in a series of standards by the 3rd Generation Partnership Project (3GPP). LTE-V technology is a systematic and integrated V2X solution. To guarantee secure LTE-V communication, security and privacy issues must be addressed before the network is deployed. The present study aims to improve the security functionality of vehicular LTE networks by proposing an efficient and secure ID-based message authentication scheme for vehicular networks, named the ESMAV. We demonstrate its ability to simultaneously support both mutual authentication and privacy protection. In addition, the ESMAV exhibit better performance in terms of overhead computation, communication cost, and security functions, which includes privacy preservation and non-frameability.

User Authentication Method on VANET Environment (VANET 환경에서의 사용자 인증 기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.7C
    • /
    • pp.576-583
    • /
    • 2012
  • Security over VANET among vehicles and between vehicles and infrastructures has been studied. Through the research, ensuring the message authentication and confidentiality was possible. However, authentication on drivers and vehicles were not actively covered. Once, malicious user using illegal vehicle joins VANET and then generates mistaken information, other drivers' safety will be driven to crisis. For this reason, in the paper, we present a novel authentication method between drivers and vehicles and then only right vehicles and users can participate in VANET. As a result of this, drivers can enjoy their safe and comfortable trip.

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.

Inter-device Mutual Authentication and Formal Verification in Vehicular Security System (자동차 보안시스템에서 장치간 상호인증 및 정형검증)

  • Lee, Sang-Jun;Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.13 no.4
    • /
    • pp.205-210
    • /
    • 2015
  • The auto industry has significantly evolved to the extent that much attention is paid to M2M (Machine-to-Machine) communication. In M2M communication which was first used in meteorology, environment, logistics, national defense, agriculture and stockbreeding, devices automatically communicate and operate in accordance with varying situations. M2M system is applied to vehicles, specifically to device-to-device communication inside cars, vehicle-to-vehicle communication, communication between vehicles and traffic facilities and that between vehicles and surroundings. However, communication systems are characterized by potential intruders' attacks in transmission sections, which may cause serious safety problems if vehicles' operating system, control system and engine control parts are attacked. Thus, device-to-device secure communication has been actively researched. With a view to secure communication between vehicular devices, the present study drew on hash functions and complex mathematical formulae to design a protocol, which was then tested with Casper/FDR, a tool for formal verification of protocols. In brief, the proposed protocol proved to operate safely against a range of attacks and be effective in practical application.

Efficient Message Authentication Scheme for VANET (차량 애드혹 네트워크 환경에서 효율적인 메시지 인증 기법)

  • Yoo, Young-Jun;Lee, Jun-Ho;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.37-47
    • /
    • 2009
  • In VANET, each vehicle can obtain traffic information from other vehicles or infrastructure, and they frequently exchange life-critical safety message. Therefore, it is necessary among vehicles to establish a secure channel for keeping the driver's safe and protecting the channel against several attack challenges. TSVC is a representative scheme which needs low communication and computation to be performed. But, there is a delay when verifying the messages because it is designed based on TESLA. Thus, it is not acceptable to use TSVC for sending the time-critical messages. In this paper, we propose a novel message authentication scheme which reduces a delay for the verification of messages. Therefore, the proposed scheme can be suitable to transmitting time-critical messages. Furthermore, the scheme supports to privacy preservation and can robust against DoS attacks.

A New Design of Privacy Preserving Authentication Protocol in a Mobile Sink UAV Setting (Mobile Sink UAV 환경에서 프라이버시를 보장하는 새로운 인증 프로토콜 설계)

  • Oh, Sang Yun;Jeong, Jae Yeol;Jeong, Ik Rae;Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1247-1260
    • /
    • 2021
  • For more efficient energy management of nodes in wireless sensor networks, research has been conducted on mobile sink nodes that deliver data from sensor nodes to server recently. UAV (Unmanned Aerial vehicle) is used as a representative mobile sink node. Also, most studies on UAV propose algorithms for calculating optimal paths and have produced rapid advances in the IoD (Internet of Drones) environment. At the same time, some papers proposed mutual authentication and secure key exchange considering nature of the IoD, which requires efficient creation of multiple nodes and session keys in security perspective. However, most papers that proposed secure communication in mobile sink nodes did not protect end-to-end data privacy. Therefore, in this paper, we propose integrated security model that authentication between mobile sink nodes and sensor nodes to securely relay sensor data to base stations. Also, we show informal security analysis that our scheme is secure from various known attacks. Finally, we compare communication overhead with other key exchange schemes previously proposed.