• Title/Summary/Keyword: Ad-hoc Security

Search Result 297, Processing Time 0.022 seconds

A Study on Secure Routing Technique using Trust Model in Mobile Ad-hoc Network (신뢰 모델을 이용한 보안 라우팅 기법에 관한 연구)

  • Yang, Hwan Seok
    • Convergence Security Journal
    • /
    • v.17 no.4
    • /
    • pp.11-16
    • /
    • 2017
  • MANET composed of only mobile node is applied to various environments because of its advantage which can construct network quickly in emergency situation. However, many routing vulnerabilities are exposed due to the dynamic topology and link failures by the movement of nodes. It can significantly degrade network performance. In this paper, we propose a secure routing protocol based on trust model. The domain-based network structure is used for efficient trust evaluation and management of nodes in the proposed technique. The reliability evaluation of nodes was performed by the discard ratio of control packet and data packet of the nodes. The abnormal nodes are detected by performing traffic check and inspecting of nodes on a path that generates excessive traffic in order to increase the efficiency of routing. It is confirmed through experiments of the proposed technique that data transmission is performed securely even if an attack exists on the path.

Forwarding Protocol Along with Angle Priority in Vehicular Networks (차량 통신망에서 Angle 우선순위를 가진 Forwarding 프로토콜)

  • Yu, Suk-Dea;Lee, Dong-Chun
    • Convergence Security Journal
    • /
    • v.10 no.1
    • /
    • pp.41-48
    • /
    • 2010
  • Greedy protocols show good performance in Vehicular Ad-hoc Networks (VANETs) environment in general. But they make longer routes causing by surroundings or turn out routing failures in some cases when there are many traffic signals which generate empty streets temporary, or there is no merge roads after a road divide into two roads. When a node selects the next node simply using the distance to the destination node, the longer route is made by traditional greedy protocols in some cases and sometimes the route ends up routing failure. Most of traditional greedy protocols just take into account the distance to the destination to select a next node. Each node needs to consider not only the distance to the destination node but also the direction to the destination while routing a packet because of geographical environment. The proposed routing scheme considers both of the distance and the direction for forwarding packets to make a stable route. And the protocol can configure as the surrounding environment. We evaluate the performance of the protocol using two mobility models and network simulations. Most of network performances are improved rather than in compared with traditional greedy protocols.

An Efficient Anonymous Routing Protocol Without Using Onion Technique in MANET (Onion 기법을 사용하지 않는 효율적인 MANET 익명 라우팅 프로토콜)

  • Lee, Sung-Yun;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.71-82
    • /
    • 2009
  • There have been a lot of researches on providing privacy in MANET (Mobile Ad hoc NETwork) using trapdoor, onion, and anonymous authentication. Privacy protection in MANET can be divided into satisfying ID privacy, location privacy, route privacy, and unlinkability between sessions. Most of the previous works, however, were unsatisfactory with respect to location privacy or route privacy. Moreover, in previous schemes, cryptographic operation cost needed to meet the privacy requirements was relatively high. In this paper, we propose a new efficient anonymous routing protocol that satisfies all the privacy requirements and reduces operation costs. The proposed scheme does not use onion or anonymous authentication techniques in providing privacy. We also provide a more accurate analysis of our scheme's efficiency by considering all the nodes involved in the route establishment.

An Efficient Signature Batch Verification System for VANET (VANET를 위한 효율적인 서명 일괄 확인 시스템)

  • Lim, Ji-Hwan;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.17-31
    • /
    • 2010
  • In VANET (Vehicular Ad hoc NETwork), vehicles can efficiently verify a large number of signatures efficiently using batch verification techniques. However, batch verification performed independently in each vehicle raises many redundant verification cost. Although, an RSU (Road Side Unit) can perform the batch verification as a proxy to reduce this cost, it additionally requires an efficient method to identify invalid signatures when the batch verification fails. In this paper, we analyze several ways of constructing a distributed batch verification system, and propose an efficient distributed batch verification system in which participating vehicles perform batch verification in a distributive manner for a small size signature set. In our proposed system, each node can report the batch verification result or the identified invalid signatures list and the RSU who received these reports can identify the invalid signatures and efficiently exclude them.

A Study on Authentication and Management Scheme of RFID Tag for Ubiquitous Environment (유비쿼터스 환경을 위한 RFID 태그의 인증과 관리에 관한 연구)

  • Seo Dae-Hee;Lee Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.81-94
    • /
    • 2006
  • This study, in particular, aims to regulate the core techniques of ubiquitous computing, such as the use of an ad hoc network and the smart-tag technique, and to look more closely into RFID Tag's smart-tag-related security service. The study aims to do so because several important technical factors and structures must be taken into account for RFID Tag to be applied in the ubiquitous-computing-related infrastructure, and the security of the tag is considered one of the core technologies. To realize secure ubiquitous computing in the case of the Passive-tag-Performing RF communication, a less costly security service, the technical items needed to carry this out, a security service to be applied to passive tags, and network management techniques are required. Therefore, the passive-tag-based networks as the authentication level is established based on the secure authentication of each tag and the service that the tag delivers in the passive-tag-based networks and as the same service and authentication levels are applied, and the active-tag-based network system proposed herein is not merely a security service against illegal RFID tags by performing a current-location and service registration process after the secure authentication process of the active RFID tag, but is also a secure protocol for single and group services, is proposed in this study.

Fast Group Rekeying Scheme for Secure Multicast in Wireless Sensor Networks (무선센서네트워크 환경에서 안전한 멀티캐스트를 지원하는 신속한 그룹키 갱신 기법)

  • NamGoong, Wan;Cho, Kwan-Tae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.75-88
    • /
    • 2011
  • Messages need to transmit to the neighbors securely in wireless sensor network, because a sensor node is deployed in hostile area. Thus it is necessary to support secure communication. One of the most important communication part is secure multicast. Especially, group rekeying is a big problem for multicast key management. So, group rekeying must be proceed securely when secrete information is exposed by attacker. Many group rekeying schemes have been studied for ad hoc networks. However, these schemes are Ill1desirable in WSNs. In this paper, we proposed a novel group rekeying scheme in WSNs that it has very powerful security.

Enhancing VANET Security: Efficient Communication and Wormhole Attack Detection using VDTN Protocol and TD3 Algorithm

  • Vamshi Krishna. K;Ganesh Reddy K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.1
    • /
    • pp.233-262
    • /
    • 2024
  • Due to the rapid evolution of vehicular ad hoc networks (VANETs), effective communication and security are now essential components in providing secure and reliable vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communication. However, due to their dynamic nature and potential threats, VANETs need to have strong security mechanisms. This paper presents a novel approach to improve VANET security by combining the Vehicular Delay-Tolerant Network (VDTN) protocol with the Deep Reinforcement Learning (DRL) technique known as the Twin Delayed Deep Deterministic Policy Gradient (TD3) algorithm. A store-carry-forward method is used by the VDTN protocol to resolve the problems caused by inconsistent connectivity and disturbances in VANETs. The TD3 algorithm is employed for capturing and detecting Worm Hole Attack (WHA) behaviors in VANETs, thereby enhancing security measures. By combining these components, it is possible to create trustworthy and effective communication channels as well as successfully detect and stop rushing attacks inside the VANET. Extensive evaluations and simulations demonstrate the effectiveness of the proposed approach, enhancing both security and communication efficiency.

A PERFORMANCE IMPROVEMENT OF ANEL SCHEME THROUGH MESSAGE MAPPING AND ELLIPTIC CURVE CRYPTOGRAPHY

  • Benyamina Ahmed;Benyamina Zakarya
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.3
    • /
    • pp.169-176
    • /
    • 2023
  • The vehicular ad hoc network (VANET) is currently an important approach to improve personal safety and driving comfort. ANEL is a MAC-based authentication scheme that offers all the advantages of MAC-based authentication schemes and overcomes all their limitations at the same time. In addition, the given scheme, ANEL, can achieve the security objectives such as authentication, privacy preservation, non-repudiation, etc. In addition, our scheme provides effective bio-password login, system key update, bio-password update, and other security services. Additionally, in the proposed scheme, the Trusted Authority (TA) can disclose the source driver and vehicle of each malicious message. The heavy traffic congestion increases the number of messages transmitted, some of which need to be secretly transmitted between vehicles. Therefore, ANEL requires lightweight mechanisms to overcome security challenges. To ensure security in our ANEL scheme we can use cryptographic techniques such as elliptic curve technique, session key technique, shared key technique and message authentication code technique. This article proposes a new efficient and light authentication scheme (ANEL) which consists in the protection of texts transmitted between vehicles in order not to allow a third party to know the context of the information. A detail of the mapping from text passing to elliptic curve cryptography (ECC) to the inverse mapping operation is covered in detail. Finally, an example of application of the proposed steps with an illustration

An Adaptive Security Model for Dynamic Node Behaviour in MANETs

  • Anand, Anjali;Rani, Rinkle;Aggarwal, Himanshu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2861-2880
    • /
    • 2018
  • Mobile Ad hoc Networks (MANETs) have become a viable platform owing to their potential of providing communication without any pre-existing infrastructure and central administrating authority. Mutual support and co-operation among nodes are prerequisites for performing functions in such networks. The scarcity of resources makes it economical for nodes to conserve their resources and misbehave by avoiding participation in the network. Therefore, a mechanism is required to detect and handle such misbehaving nodes and promote co-operation in the network. Existing techniques for handling misbehaving nodes focus only on their current behaviour without considering the antecedent behaviour of nodes. In real world, a node may dynamically change its behaviour in accordance to its requirements. Hence, an efficient mechanism is required for providing security against such misbehaviour. This paper proposes an Adaptive Security Model which contemplates the present as well as anterior behaviour of nodes for providing security against dynamic node behaviour. The adaptivity of the model is nested in its ability to requite well-behaving nodes and penalize misbehaving ones in conformity with their overall behaviour. Simulation results indicate the efficiency of proposed scheme in securing the network from the menace of dynamic behaviour of nodes.

Secure Multicast using Proxy Re-Encryption in an IoT Environment

  • Kim, SuHyun;Hwang, YongWoon;Seo, JungTaek
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.946-959
    • /
    • 2018
  • Recently interest in Internet of Things(IoT) has attracted significant attention at national level. IoT can create new services as a technology to exchange data through connections among a huge number of objects around the user. Data communication between objects provides not only information collected in the surrounding environment but also various personalized information. IoT services which provide these various types of data are exposed to numerous security vulnerabilities. If data is maliciously collected and used by an attacker in an IoT environment that deals with various data, security threats are greater than those in existing network environments. Therefore, security of all data exchanged in the IoT environment is essential. However, lightweight terminal devices used in the IoT environment are not suitable for applying the existing encryption algorithm. In addition, IoT networks consisting of many sensors require group communication. Therefore, this paper proposes a secure multicast scheme using the proxy re-encryption method based on Vehicular ad-hoc networks(VANET) environment. The proposed method is suitable for a large-scale dynamic IoT network environment using unreliable servers.