针对车载自组织网络(Vehicular Ad hoc Network,VANET)中车辆跨密码系统通信过程中的隐私泄露问题,提出了一种格基异构签密方案.首先,方案实现了无证书密码系统(Certificateless Cryptosystem,CLC)的车辆与基于身份密码系统(Identity-Ba...针对车载自组织网络(Vehicular Ad hoc Network,VANET)中车辆跨密码系统通信过程中的隐私泄露问题,提出了一种格基异构签密方案.首先,方案实现了无证书密码系统(Certificateless Cryptosystem,CLC)的车辆与基于身份密码系统(Identity-Based Cryptosystem,IBC)的车辆相互通信;其次利用签密的机密性和可认证性防止车辆用户在跨密码系统通信过程中发生隐私泄露,并实现了接收方对消息完整性以及发送方身份合法性的认证;最后在随机预言机模型下证明了方案在适应性选择密文攻击下具有不可区分性(Indistinguishability against adaptive Chosen Cipher Text Attack,IND-CCA2),在适应性选择消息攻击下具有存在性不可伪造性(Existential Unforgeability against adaptive Chosen Messages Attack,EUF-CMA).性能分析表明,与其他方案相比,本文方案在计算开销、通信开销和安全性方面具有一定优势,适用于车辆跨密码系统通信的场景.展开更多
Image steganography is a technique of concealing confidential information within an image without dramatically changing its outside look.Whereas vehicular ad hoc networks(VANETs),which enable vehicles to communicate w...Image steganography is a technique of concealing confidential information within an image without dramatically changing its outside look.Whereas vehicular ad hoc networks(VANETs),which enable vehicles to communicate with one another and with roadside infrastructure to enhance safety and traffic flow provide a range of value-added services,as they are an essential component of modern smart transportation systems.VANETs steganography has been suggested by many authors for secure,reliable message transfer between terminal/hope to terminal/hope and also to secure it from attack for privacy protection.This paper aims to determine whether using steganography is possible to improve data security and secrecy in VANET applications and to analyze effective steganography techniques for incorporating data into images while minimizing visual quality loss.According to simulations in literature and real-world studies,Image steganography proved to be an effectivemethod for secure communication on VANETs,even in difficult network conditions.In this research,we also explore a variety of steganography approaches for vehicular ad-hoc network transportation systems like vector embedding,statistics,spatial domain(SD),transform domain(TD),distortion,masking,and filtering.This study possibly shall help researchers to improve vehicle networks’ability to communicate securely and lay the door for innovative steganography methods.展开更多
车载自组网(Vehicular Ad Hoc Networks,VANETs)是一种自组织、自管理、快速移动的户外通信网络系统。车辆加入VANETs可以获取道路的交通状况信息,但是其与路侧单元进行通信时消息容易被窃取。为此,文章提出了一种基于假名和数字签名的...车载自组网(Vehicular Ad Hoc Networks,VANETs)是一种自组织、自管理、快速移动的户外通信网络系统。车辆加入VANETs可以获取道路的交通状况信息,但是其与路侧单元进行通信时消息容易被窃取。为此,文章提出了一种基于假名和数字签名的批认证协议,实现了车辆身份的匿名和隐私保护。同时,该协议支持路侧单元(Road Side Unit,RSU)对多辆车辆的批量认证,极大地降低了身份验证的计算开销。展开更多
As Vehicular ad hoc networks (VANETs) become more sophisticated, the importance of integrating data protection and cybersecurity is increasingly evident. This paper offers a comprehensive investigation into the challe...As Vehicular ad hoc networks (VANETs) become more sophisticated, the importance of integrating data protection and cybersecurity is increasingly evident. This paper offers a comprehensive investigation into the challenges and solutions associated with the privacy implications within VANETs, rooted in an intricate landscape of cross-jurisdictional data protection regulations. Our examination underscores the unique nature of VANETs, which, unlike other ad-hoc networks, demand heightened security and privacy considerations due to their exposure to sensitive data such as vehicle identifiers, routes, and more. Through a rigorous exploration of pseudonymization schemes, with a notable emphasis on the Density-based Location Privacy (DLP) method, we elucidate the potential to mitigate and sometimes sidestep the heavy compliance burdens associated with data protection laws. Furthermore, this paper illuminates the cybersecurity vulnerabilities inherent to VANETs, proposing robust countermeasures, including secure data transmission protocols. In synthesizing our findings, we advocate for the proactive adoption of protective mechanisms to facilitate the broader acceptance of VANET technology while concurrently addressing regulatory and cybersecurity hurdles.展开更多
文摘针对车载自组织网络(Vehicular Ad hoc Network,VANET)中车辆跨密码系统通信过程中的隐私泄露问题,提出了一种格基异构签密方案.首先,方案实现了无证书密码系统(Certificateless Cryptosystem,CLC)的车辆与基于身份密码系统(Identity-Based Cryptosystem,IBC)的车辆相互通信;其次利用签密的机密性和可认证性防止车辆用户在跨密码系统通信过程中发生隐私泄露,并实现了接收方对消息完整性以及发送方身份合法性的认证;最后在随机预言机模型下证明了方案在适应性选择密文攻击下具有不可区分性(Indistinguishability against adaptive Chosen Cipher Text Attack,IND-CCA2),在适应性选择消息攻击下具有存在性不可伪造性(Existential Unforgeability against adaptive Chosen Messages Attack,EUF-CMA).性能分析表明,与其他方案相比,本文方案在计算开销、通信开销和安全性方面具有一定优势,适用于车辆跨密码系统通信的场景.
基金Dr.Arshiya Sajid Ansari would like to thank the Deanship of Scientific Research at Majmaah University for supporting this work under Project No.R-2023-910.
文摘Image steganography is a technique of concealing confidential information within an image without dramatically changing its outside look.Whereas vehicular ad hoc networks(VANETs),which enable vehicles to communicate with one another and with roadside infrastructure to enhance safety and traffic flow provide a range of value-added services,as they are an essential component of modern smart transportation systems.VANETs steganography has been suggested by many authors for secure,reliable message transfer between terminal/hope to terminal/hope and also to secure it from attack for privacy protection.This paper aims to determine whether using steganography is possible to improve data security and secrecy in VANET applications and to analyze effective steganography techniques for incorporating data into images while minimizing visual quality loss.According to simulations in literature and real-world studies,Image steganography proved to be an effectivemethod for secure communication on VANETs,even in difficult network conditions.In this research,we also explore a variety of steganography approaches for vehicular ad-hoc network transportation systems like vector embedding,statistics,spatial domain(SD),transform domain(TD),distortion,masking,and filtering.This study possibly shall help researchers to improve vehicle networks’ability to communicate securely and lay the door for innovative steganography methods.
文摘车载自组网(Vehicular Ad Hoc Networks,VANETs)是一种自组织、自管理、快速移动的户外通信网络系统。车辆加入VANETs可以获取道路的交通状况信息,但是其与路侧单元进行通信时消息容易被窃取。为此,文章提出了一种基于假名和数字签名的批认证协议,实现了车辆身份的匿名和隐私保护。同时,该协议支持路侧单元(Road Side Unit,RSU)对多辆车辆的批量认证,极大地降低了身份验证的计算开销。
文摘As Vehicular ad hoc networks (VANETs) become more sophisticated, the importance of integrating data protection and cybersecurity is increasingly evident. This paper offers a comprehensive investigation into the challenges and solutions associated with the privacy implications within VANETs, rooted in an intricate landscape of cross-jurisdictional data protection regulations. Our examination underscores the unique nature of VANETs, which, unlike other ad-hoc networks, demand heightened security and privacy considerations due to their exposure to sensitive data such as vehicle identifiers, routes, and more. Through a rigorous exploration of pseudonymization schemes, with a notable emphasis on the Density-based Location Privacy (DLP) method, we elucidate the potential to mitigate and sometimes sidestep the heavy compliance burdens associated with data protection laws. Furthermore, this paper illuminates the cybersecurity vulnerabilities inherent to VANETs, proposing robust countermeasures, including secure data transmission protocols. In synthesizing our findings, we advocate for the proactive adoption of protective mechanisms to facilitate the broader acceptance of VANET technology while concurrently addressing regulatory and cybersecurity hurdles.