The working of a Mobile Ad hoc NETwork(MANET)relies on the supportive cooperation among the network nodes.But due to its intrinsic features,a misbehaving node can easily lead to a routing disorder.This paper presents ...The working of a Mobile Ad hoc NETwork(MANET)relies on the supportive cooperation among the network nodes.But due to its intrinsic features,a misbehaving node can easily lead to a routing disorder.This paper presents two trust-based routing schemes,namely Trust-based Self-Detection Routing(TSDR)and Trust-based Cooperative Routing(TCOR)designed with an Ad hoc On-demand Distance Vector(AODV)protocol.The proposed work covers a wide range of security challenges,including malicious node identification and prevention,accurate trust quantification,secure trust data sharing,and trusted route maintenance.This brings a prominent solution for mitigating misbehaving nodes and establishing efficient communication in MANET.It is empirically validated based on a performance comparison with the current Evolutionary Self-Cooperative Trust(ESCT)scheme,Generalized Trust Model(GTM),and the conventional AODV protocol.The extensive simulations are conducted against three different varying network scenarios.The results affirm the improved values of eight popular performance metrics overcoming the existing routing schemes.Among the two proposed works,TCOR is more suitable for highly scalable networks;TSDR suits,however,the MANET application better with its small size.This work thus makes a significant contribution to the research community,in contrast to many previous works focusing solely on specific security aspects,and results in a trade-off in the expected values of evaluation parameters and asserts their efficiency.展开更多
Vehicular ad hoc networks(VANETs)provide intelligent navigation and efficient route management,resulting in time savings and cost reductions in the transportation sector.However,the exchange of beacons and messages ov...Vehicular ad hoc networks(VANETs)provide intelligent navigation and efficient route management,resulting in time savings and cost reductions in the transportation sector.However,the exchange of beacons and messages over public channels among vehicles and roadside units renders these networks vulnerable to numerous attacks and privacy violations.To address these challenges,several privacy and security preservation protocols based on blockchain and public key cryptography have been proposed recently.However,most of these schemes are limited by a long execution time and massive communication costs,which make them inefficient for on-board units(OBUs).Additionally,some of them are still susceptible to many attacks.As such,this study presents a novel protocol based on the fusion of elliptic curve cryptography(ECC)and bilinear pairing(BP)operations.The formal security analysis is accomplished using the Burrows–Abadi–Needham(BAN)logic,demonstrating that our scheme is verifiably secure.The proposed scheme’s informal security assessment also shows that it provides salient security features,such as non-repudiation,anonymity,and unlinkability.Moreover,the scheme is shown to be resilient against attacks,such as packet replays,forgeries,message falsifications,and impersonations.From the performance perspective,this protocol yields a 37.88%reduction in communication overheads and a 44.44%improvement in the supported security features.Therefore,the proposed scheme can be deployed in VANETs to provide robust security at low overheads.展开更多
Because the intrinsic characteristics of mobile ad hoc networks(MANETs) cause several vulnerabilities,anonymous routing protocols attract much more attention in secure mobile ad hoc networks for the purposes of secu...Because the intrinsic characteristics of mobile ad hoc networks(MANETs) cause several vulnerabilities,anonymous routing protocols attract much more attention in secure mobile ad hoc networks for the purposes of security and privacy concerns.Until recently,lots of anonymous routing protocols have been proposed.However,most of them are single path or use one path at a time,and the multipath schemes can not thwart both the passive attacks and active attacks simultaneously.Thus an anonymous multipath routing protocol based on secret sharing is proposed.The protocol provides identity anonymity,location anonymity,data and traffic anonymity by employing cryptograph technology and secret sharing in MANET communication process.Meanwhile,a hash function is introduced to detect active attacks in the data transmission process.The protocol can effectively thwart various passive attacks and reduce the successful probability of active attacks(such as interception and physical destroy attacks).Simulation results show that the proposed scheme provides a reasonably good level of network security and performance.展开更多
Vehicular Ad hoc Networks(VANETs)become a very crucial addition in the Intelligent Transportation System(ITS).It is challenging for a VANET system to provide security services and parallelly maintain high throughput b...Vehicular Ad hoc Networks(VANETs)become a very crucial addition in the Intelligent Transportation System(ITS).It is challenging for a VANET system to provide security services and parallelly maintain high throughput by utilizing limited resources.To overcome these challenges,we propose a blockchain-based Secured Cluster-based MAC(SCB-MAC)protocol.The nearby vehicles heading towards the same direction will form a cluster and each of the clusters has its blockchain to store and distribute the safety messages.The message which contains emergency information and requires Strict Delay Requirement(SDR)for transmission are called safety messages(SM).Cluster Members(CMs)sign SMs with their private keys while sending them to the blockchain to confirm authentication,integrity,and confidentiality of the message.A Certificate Authority(CA)is responsible for physical verification,key generation,and privacy preservation of the vehicles.We implemented a test scenario as proof of concept and tested the safety message transmission(SMT)protocol in a real-world platform.Computational and storage overhead analysis shows that the proposed protocol for SMT implements security,authentication,integrity,robustness,non-repudiation,etc.while maintaining the SDR.Messages that are less important compared to the SMs are called non-safety messages(NSM)and vehicles use RTS/CTS mechanism for NSM transmission.Numerical studies show that the proposed NSM transmission method maintains 6 times more throughput,2 times less delay and 125%less Packet Dropping Rate(PDR)than traditional MAC protocols.These results prove that the proposed protocol outperforms the traditional MAC protocols.展开更多
Vehicular Networks (VANET) are the largest real-life paradigm of ad hoc networks which aim to ensure road safety and enhance drivers’ comfort. In VANET, the vehicles communicate or collaborate with each other and wit...Vehicular Networks (VANET) are the largest real-life paradigm of ad hoc networks which aim to ensure road safety and enhance drivers’ comfort. In VANET, the vehicles communicate or collaborate with each other and with adjacent infrastructure by exchanging significant messages, such as road accident warnings, steep-curve ahead warnings or traffic jam warnings. However, this communication and other assets involved are subject to major threats and provide numerous opportunities for attackers to launch several attacks and compromise security and privacy of vehicular users. This paper reviews the cyber security in VANET and proposes an asset-based approach for VANET security. Firstly, it identifies relevant assets in VANET. Secondly, it provides a detailed taxonomy of vulnerabilities and threats on these assets, and, lastly, it classifies the possible attacks in VANET and critically evaluates them.展开更多
Vehicular ad hoc network(VANET)is a self-organizing wireless sensor network model,which is extensively used in the existing traffic.Due to the openness of wireless channel and the sensitivity of traffic information,da...Vehicular ad hoc network(VANET)is a self-organizing wireless sensor network model,which is extensively used in the existing traffic.Due to the openness of wireless channel and the sensitivity of traffic information,data transmission process in VANET is vulnerable to leakage and attack.Authentication of vehicle identitywhile protecting vehicle privacy information is an advantageous way to improve the security of VANET.We propose a scheme based on fair blind signature and secret sharing algorithm.In this paper,we prove that the scheme is feasible through security analysis.展开更多
Amidst the rapid development of the Internet of Things (loT), Vehicular Ad-Hoc NETwork (VANET), a typical loT application, are bringing an ever-larger number of intelligent and convenient services to the daily lives o...Amidst the rapid development of the Internet of Things (loT), Vehicular Ad-Hoc NETwork (VANET), a typical loT application, are bringing an ever-larger number of intelligent and convenient services to the daily lives of individuals. However, there remain challenges for VANETs in preserving privacy and security. In this paper, we propose the first lattice-based Double-Authentication-Preventing Ring Signature (DAPRS) and adopt it to propose a novel privacy-preserving authentication scheme for VANETs, offering the potential for security against quantum computers. The new construction is proven secure against chosen message attacks. Our scheme is more efficient than other ring signature in terms of the time cost of the message signing phase and verification phase, and also in terms of signature length. Analyses of security and efficiency demonstrate that our proposed scheme is provably secure and efficient in the application.展开更多
Security systems are a necessity for the deployment of smart vehicles in our society. Security in vehicular ad hoe networks is crucial to the reliable exchange of information and control data. In this paper, we propos...Security systems are a necessity for the deployment of smart vehicles in our society. Security in vehicular ad hoe networks is crucial to the reliable exchange of information and control data. In this paper, we propose an intelligent Intrusion Detection System (IDS) to protect the external communication of self-driving and semi self-driving vehicles. This technology has the ability to detect Denial of Service (DOS) and black hole attacks on vehicular ad hoe networks (VANETs). The advantage of the proposed IDS over existing security systems is that it detects attacks before they causes significant damage. The intrusion prediction technique is based on Linear Discriminant Analysis (LDA) and Quadratic Diseriminant Analysis (QDA) which are used to predict attacks based on observed vehicle behavior. We perform simulations using Network Simulator 2 to demonstrate that the IDS achieves a low rate of false alarms and high accuracy in detection.展开更多
文摘The working of a Mobile Ad hoc NETwork(MANET)relies on the supportive cooperation among the network nodes.But due to its intrinsic features,a misbehaving node can easily lead to a routing disorder.This paper presents two trust-based routing schemes,namely Trust-based Self-Detection Routing(TSDR)and Trust-based Cooperative Routing(TCOR)designed with an Ad hoc On-demand Distance Vector(AODV)protocol.The proposed work covers a wide range of security challenges,including malicious node identification and prevention,accurate trust quantification,secure trust data sharing,and trusted route maintenance.This brings a prominent solution for mitigating misbehaving nodes and establishing efficient communication in MANET.It is empirically validated based on a performance comparison with the current Evolutionary Self-Cooperative Trust(ESCT)scheme,Generalized Trust Model(GTM),and the conventional AODV protocol.The extensive simulations are conducted against three different varying network scenarios.The results affirm the improved values of eight popular performance metrics overcoming the existing routing schemes.Among the two proposed works,TCOR is more suitable for highly scalable networks;TSDR suits,however,the MANET application better with its small size.This work thus makes a significant contribution to the research community,in contrast to many previous works focusing solely on specific security aspects,and results in a trade-off in the expected values of evaluation parameters and asserts their efficiency.
基金supported by Teaching Reform Project of Shenzhen University of Technology under Grant No.20231016.
文摘Vehicular ad hoc networks(VANETs)provide intelligent navigation and efficient route management,resulting in time savings and cost reductions in the transportation sector.However,the exchange of beacons and messages over public channels among vehicles and roadside units renders these networks vulnerable to numerous attacks and privacy violations.To address these challenges,several privacy and security preservation protocols based on blockchain and public key cryptography have been proposed recently.However,most of these schemes are limited by a long execution time and massive communication costs,which make them inefficient for on-board units(OBUs).Additionally,some of them are still susceptible to many attacks.As such,this study presents a novel protocol based on the fusion of elliptic curve cryptography(ECC)and bilinear pairing(BP)operations.The formal security analysis is accomplished using the Burrows–Abadi–Needham(BAN)logic,demonstrating that our scheme is verifiably secure.The proposed scheme’s informal security assessment also shows that it provides salient security features,such as non-repudiation,anonymity,and unlinkability.Moreover,the scheme is shown to be resilient against attacks,such as packet replays,forgeries,message falsifications,and impersonations.From the performance perspective,this protocol yields a 37.88%reduction in communication overheads and a 44.44%improvement in the supported security features.Therefore,the proposed scheme can be deployed in VANETs to provide robust security at low overheads.
基金supported by the National Basic Research Program of China(973 Program)(2011CB302903)the Key Program of Natural Science for Universities of Jiangsu Province(10KJA510035)+2 种基金the Science and Technology Innovation Group Foundation of Jiangsu Province ("Qing and Lan" Project)the Postgraduate Innovation Project Foundation of Jiangsu Province(CX10B 194ZCX09B 152Z)
文摘Because the intrinsic characteristics of mobile ad hoc networks(MANETs) cause several vulnerabilities,anonymous routing protocols attract much more attention in secure mobile ad hoc networks for the purposes of security and privacy concerns.Until recently,lots of anonymous routing protocols have been proposed.However,most of them are single path or use one path at a time,and the multipath schemes can not thwart both the passive attacks and active attacks simultaneously.Thus an anonymous multipath routing protocol based on secret sharing is proposed.The protocol provides identity anonymity,location anonymity,data and traffic anonymity by employing cryptograph technology and secret sharing in MANET communication process.Meanwhile,a hash function is introduced to detect active attacks in the data transmission process.The protocol can effectively thwart various passive attacks and reduce the successful probability of active attacks(such as interception and physical destroy attacks).Simulation results show that the proposed scheme provides a reasonably good level of network security and performance.
文摘Vehicular Ad hoc Networks(VANETs)become a very crucial addition in the Intelligent Transportation System(ITS).It is challenging for a VANET system to provide security services and parallelly maintain high throughput by utilizing limited resources.To overcome these challenges,we propose a blockchain-based Secured Cluster-based MAC(SCB-MAC)protocol.The nearby vehicles heading towards the same direction will form a cluster and each of the clusters has its blockchain to store and distribute the safety messages.The message which contains emergency information and requires Strict Delay Requirement(SDR)for transmission are called safety messages(SM).Cluster Members(CMs)sign SMs with their private keys while sending them to the blockchain to confirm authentication,integrity,and confidentiality of the message.A Certificate Authority(CA)is responsible for physical verification,key generation,and privacy preservation of the vehicles.We implemented a test scenario as proof of concept and tested the safety message transmission(SMT)protocol in a real-world platform.Computational and storage overhead analysis shows that the proposed protocol for SMT implements security,authentication,integrity,robustness,non-repudiation,etc.while maintaining the SDR.Messages that are less important compared to the SMs are called non-safety messages(NSM)and vehicles use RTS/CTS mechanism for NSM transmission.Numerical studies show that the proposed NSM transmission method maintains 6 times more throughput,2 times less delay and 125%less Packet Dropping Rate(PDR)than traditional MAC protocols.These results prove that the proposed protocol outperforms the traditional MAC protocols.
文摘Vehicular Networks (VANET) are the largest real-life paradigm of ad hoc networks which aim to ensure road safety and enhance drivers’ comfort. In VANET, the vehicles communicate or collaborate with each other and with adjacent infrastructure by exchanging significant messages, such as road accident warnings, steep-curve ahead warnings or traffic jam warnings. However, this communication and other assets involved are subject to major threats and provide numerous opportunities for attackers to launch several attacks and compromise security and privacy of vehicular users. This paper reviews the cyber security in VANET and proposes an asset-based approach for VANET security. Firstly, it identifies relevant assets in VANET. Secondly, it provides a detailed taxonomy of vulnerabilities and threats on these assets, and, lastly, it classifies the possible attacks in VANET and critically evaluates them.
基金supported by Key project of Hunan Provincial Education Department(20A191)Hunan teaching research and reformproject(2019-134)+2 种基金Cooperative Education Fund of ChinaMinistry of Education(201702113002,201801193119)Hunan Natural Science Foundation(2018JJ2138)Hunan teaching research and reform project(2019).
文摘Vehicular ad hoc network(VANET)is a self-organizing wireless sensor network model,which is extensively used in the existing traffic.Due to the openness of wireless channel and the sensitivity of traffic information,data transmission process in VANET is vulnerable to leakage and attack.Authentication of vehicle identitywhile protecting vehicle privacy information is an advantageous way to improve the security of VANET.We propose a scheme based on fair blind signature and secret sharing algorithm.In this paper,we prove that the scheme is feasible through security analysis.
基金supported by the National Key R&D(973)Program of China(No.2017YFB0802000)the National Natural Science Foundation of China(Nos.61772326,61572303,61872229,and 61802239)+4 种基金the NSFC Research Fund for International Young Scientists(No.61750110528)the National Cryptography Development Fund during the 13th Five-Year Plan Period(Nos.MMJJ20170216 and MMJJ201701304)the Foundation of State Key Laboratory of Information Security(No.2017-MS-03)the Fundamental Research Funds for the Central Universities(No.GK201702004,GK201803061,and 2018CBLY006)the China Postdoctoral Science Foundation(No.2018M631121)
文摘Amidst the rapid development of the Internet of Things (loT), Vehicular Ad-Hoc NETwork (VANET), a typical loT application, are bringing an ever-larger number of intelligent and convenient services to the daily lives of individuals. However, there remain challenges for VANETs in preserving privacy and security. In this paper, we propose the first lattice-based Double-Authentication-Preventing Ring Signature (DAPRS) and adopt it to propose a novel privacy-preserving authentication scheme for VANETs, offering the potential for security against quantum computers. The new construction is proven secure against chosen message attacks. Our scheme is more efficient than other ring signature in terms of the time cost of the message signing phase and verification phase, and also in terms of signature length. Analyses of security and efficiency demonstrate that our proposed scheme is provably secure and efficient in the application.
文摘Security systems are a necessity for the deployment of smart vehicles in our society. Security in vehicular ad hoe networks is crucial to the reliable exchange of information and control data. In this paper, we propose an intelligent Intrusion Detection System (IDS) to protect the external communication of self-driving and semi self-driving vehicles. This technology has the ability to detect Denial of Service (DOS) and black hole attacks on vehicular ad hoe networks (VANETs). The advantage of the proposed IDS over existing security systems is that it detects attacks before they causes significant damage. The intrusion prediction technique is based on Linear Discriminant Analysis (LDA) and Quadratic Diseriminant Analysis (QDA) which are used to predict attacks based on observed vehicle behavior. We perform simulations using Network Simulator 2 to demonstrate that the IDS achieves a low rate of false alarms and high accuracy in detection.