• Title/Summary/Keyword: VANET(Vehicular Ad-hoc Network)

Search Result 147, Processing Time 0.027 seconds

A Privacy Preserving Efficient Route Tracing Mechanism for VANET (VANET에서 프라이버시를 보호하는 효율적인 경로 추적 방법)

  • Lee, Byeong-Woo;Kim, Sang-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.53-62
    • /
    • 2010
  • In VANETs (Vehicular Ad hoc NETwork), conditional anonymity must be provided to protect privacy of vehicles while enabling authorities to identify misbehaving vehicles. To this end, previous systems provide a mechanism to revoke the anonymity of individual messages. In VANET, if we can trace the movement path of vehicles, it can be useful in determining the liability of vehicles in car accidents and crime investigations. Although route tracing can be provided using previous message revocation techniques, they violate privacy of other vehicles. In this paper, we provide a route tracing technique that protects privacy of vehicles that are not targeted. The proposed method can be employed independently of the authentication mechanism used and includes a mechanism to prevent authorities from abusing this new function.

Dynamic Traffic Light Control Scheme Based on VANET to Support Smooth Traffic Flow at Intersections (교차로에서 원활한 교통 흐름 지원을 위한 VANET 기반 동적인 교통 신호등 제어 기법)

  • Cha, Si-Ho;Lee, Jongeon;Ryu, Minwoo
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.18 no.4
    • /
    • pp.23-30
    • /
    • 2022
  • Recently, traffic congestion and environmental pollution have occurred due to population concentration and vehicle increase in large cities. Various studies are being conducted to solve these problems. Most of the traffic congestion in cities is caused by traffic signals at intersections. This paper proposes a dynamic traffic light control (DTLC) scheme to support safe vehicle operation and smooth traffic flow using real-time traffic information based on VANET. DTLC receives instantaneous speed and directional information of each vehicle through road side units (RSUs) to obtain the density and average speed of vehicles for each direction. RSUs deliver this information to traffic light controllers (TLCs), which utilize it to dynamically control traffic lights at intersections. To demonstrate the validity of DTLC, simulations were performed on average driving speed and average waiting time using the ns-2 simulator. Simulation results show that DTLC can provide smooth traffic flow by increasing average driving speed at dense intersections and reducing average waiting time.

Autonomous Self-Estimation of Vehicle Travel Times in VANET Environment (VANET 환경에서 자율적 자가추정(Self-Estimation) 통행시간정보 산출기법 개발)

  • Im, Hui-Seop;O, Cheol;Gang, Gyeong-Pyo
    • Journal of Korean Society of Transportation
    • /
    • v.28 no.4
    • /
    • pp.107-118
    • /
    • 2010
  • Wireless communication technologies including vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) enable the development of more sophisticated and effective traffic information systems. This study presents a method to estimate vehicular travel times in a vehicular ad hoc network (VANET) environment. A novel feature of the proposed method is estimating individual vehicle travel times through advanced on-board units in each vehicle, referred to as self-estimated travel time in this study. The method uses travel information including vehicle position and speed at each given time step transmitted through the V2V and V2I communications. Vehicle trajectory data obtained from the VISSIM simulator is used for evaluating the accuracy of estimated travel times. Relevant technical issues for successful field implementation are also discussed.

Identity-Exchange based Privacy Preserving Mechanism in Vehicular Networks (차량 네트워크에서 신원교환을 통해 프라이버시를 보호하는 방법)

  • Hussain, Rasheed;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1147-1157
    • /
    • 2014
  • Intelligent transportation system (ITS) is realized through a highly ephemeral network, i.e. vehicular ad hoc network (VANET) which is on its way towards the deployment stage, thanks to the advancements in the automobile and communication technologies. However, it has not been successful, at least to date, to install the technology in the mass of vehicles due to security and privacy challenges. Besides, the users of such technology do not want to put their privacy at stake as a result of communication with peer vehicles or with the infrastructure. Therefore serious privacy measures should be taken before bringing this technology to the roads. To date, privacy issues in ephemeral networks in general and in VANET in particular, have been dealt with through various approaches. So far, multiple pseudonymous approach is the most prominent approach. However, recently it has been found out that even multiple pseudonyms cannot protect the privacy of the user and profilation is still possible even if different pseudonym is used with every message. Therefore, another privacy-aware mechanism is essential in vehicular networks. In this paper, we propose a novel identity exchange mechanism to preserve conditional privacy of the users in VANET. Users exchange their pseudonyms with neighbors and then use neighbors' pseudonyms in their own messages. To this end, our proposed scheme conditionally preserves the privacy where the senders of the message can be revoked by the authorities in case of any dispute.

A PERFORMANCE IMPROVEMENT OF ANEL SCHEME THROUGH MESSAGE MAPPING AND ELLIPTIC CURVE CRYPTOGRAPHY

  • Benyamina Ahmed;Benyamina Zakarya
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.3
    • /
    • pp.169-176
    • /
    • 2023
  • The vehicular ad hoc network (VANET) is currently an important approach to improve personal safety and driving comfort. ANEL is a MAC-based authentication scheme that offers all the advantages of MAC-based authentication schemes and overcomes all their limitations at the same time. In addition, the given scheme, ANEL, can achieve the security objectives such as authentication, privacy preservation, non-repudiation, etc. In addition, our scheme provides effective bio-password login, system key update, bio-password update, and other security services. Additionally, in the proposed scheme, the Trusted Authority (TA) can disclose the source driver and vehicle of each malicious message. The heavy traffic congestion increases the number of messages transmitted, some of which need to be secretly transmitted between vehicles. Therefore, ANEL requires lightweight mechanisms to overcome security challenges. To ensure security in our ANEL scheme we can use cryptographic techniques such as elliptic curve technique, session key technique, shared key technique and message authentication code technique. This article proposes a new efficient and light authentication scheme (ANEL) which consists in the protection of texts transmitted between vehicles in order not to allow a third party to know the context of the information. A detail of the mapping from text passing to elliptic curve cryptography (ECC) to the inverse mapping operation is covered in detail. Finally, an example of application of the proposed steps with an illustration

Flexible, Extensible, and Efficient VANET Authentication

  • Studer, Ahren;Bai, Fan;Bellur, Bhargav;Perrig, Adrian
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.574-588
    • /
    • 2009
  • Although much research has been conducted in the area of authentication in wireless networks, vehicular ad-hoc networks (VANETs) pose unique challenges, such as real-time constraints, processing limitations, memory constraints, frequently changing senders, requirements for interoperability with existing standards, extensibility and flexibility for future requirements, etc. No currently proposed technique addresses all of the requirements for message and entity authentication in VANETs. After analyzing the requirements for viable VANET message authentication, we propose a modified version of TESLA, TESLA++, which provides the same computationally efficient broadcast authentication as TESLA with reduced memory requirements. To address the range of needs within VANETs we propose a new hybrid authentication mechanism, VANET authentication using signatures and TESLA++ (VAST), that combines the advantages of ECDSA signatures and TESLA++. Elliptic curve digital signature algorithm (ECDSA) signatures provide fast authentication and non-repudiation, but are computationally expensive. TESLA++ prevents memory and computation-based denial of service attacks. We analyze the security of our mechanism and simulate VAST in realistic highway conditions under varying network and vehicular traffic scenarios. Simulation results show that VAST outperforms either signatures or TESLA on its own. Even under heavy loads VAST is able to authenticate 100% of the received messages within 107ms. VANETs use certificates to achieve entity authentication (i.e., validate senders). To reduce certificate bandwidth usage, we use Hu et al.'s strategy of broadcasting certificates at fixed intervals, independent of the arrival of new entities. We propose a new certificate verification strategy that prevents denial of service attacks while requiring zero additional sender overhead. Our analysis shows that these solutions introduce a small delay, but still allow drivers in a worst case scenario over 3 seconds to respond to a dangerous situation.

An Adaptive Relay Node Selection Scheme for Alert Message Propagation in Inter-vehicle Communication (차량간 통신에서 긴급 메시지 전파를 위한 적응적 릴레이 노드 선정기법)

  • Kim, Tae-Hwan;Kim, Hie-Cheol;Hong, Won-Kee
    • The KIPS Transactions:PartC
    • /
    • v.14C no.7
    • /
    • pp.571-582
    • /
    • 2007
  • Vehicular ad-hoc networks is temporarily established through inter-vehicle communication without any additional infrastructure aids. It requires a immediate message propagation because it mainly deals with critical traffic information such as traffic accidents. The distance-based broadcast scheme is one of the representative broadcast schemes for vehicular ad-hoc network. In this scheme, a node to disseminate messages is selected based on a distance from a source node. However, a message propagation delay will be increased if the relay nodes are not placed at the border of transmission range of the source node. In particular, when the node density is low, the message propagation delay is getting longer. In this paper, we propose a time-window reservation based relay node selection scheme. A node receiving the alert message from the source node has its time-window and randomly selects its waiting time within the given time-window range. A proportional time period of the given time-window is reserved in order to reduce the message propagation delay. The experimental results show that the proposed scheme has shorter message propagation delay than the distance-based broadcast scheme irrespective of node density in VANET. In particular, when the node density is low, the proposed scheme shows about 26% shorter delay and about 46% better performance in terms of compound metric, which is a function of propagation latency and network traffic.

Self Generable Conditionally Anonymous Authentication System for VANET (VANET를 위한 차량자체생성 조건부익명 인증시스템)

  • Kim, Sang-Jin;Lim, Ji-Hwan;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.4
    • /
    • pp.105-114
    • /
    • 2009
  • Messages exchanged among vehicles must be authenticated in order to provide collision avoidance and cooperative driving services in VANET. However, digitally signing the messages can violate the privacy of users. Therefore, we require authentication systems that can provide conditional anonymity. Recently, Zhang et al. proposed conditionally anonymous authentication system for VANET using tamper-resistant hardware. In their system, vehicles can generate identity-based public keys by themselves and use them to sign messages. Moreover, they use batch verification to effectively verify signed messages. In this paper, we provide amelioration to Zhang et al.'s system in the following respects. First, we use a more efficient probabilistic signature scheme. Second, unlike Zhang et al., we use a security proven batch verification scheme. We also provide effective solutions for key revocation and anonymity revocation problems.

A Secure Communication Scheme without Trusted RSU Setting for VANET (신뢰 RSU 세팅이 필요 없는 VANET 보안통신 기법)

  • Fei, He;Kun, Li;Kim, Bum-Han;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.75-87
    • /
    • 2010
  • Secure communication has been one of the main challenges in vehicular ad hoc networks(VANET) since broadcast messages from nearby vehicles contain life-critical information for drivers and passengers. So far various secure communication schemes have been proposed to secure the communication in VANET, and they satisfy most security requirements. However most of them need to put trust on roadside units(RSUs), which are usually deployed in unattended area and vulnerable to compromise. In this paper, we propose a secure communication scheme, which does not need to put trust on RSUs. And we adopt a grouping technique to averagely divide the huge burden in the server without jeopardizing the anonymity of users. Moreover we design a complete set of protocols to satisfy common security requirements with a relatively lower hardware requirement. At last, we evaluate the scheme with respect to security requirements, communication overhead, storage overhead and network performance.

A Robust and Efficient Anonymous Authentication Protocol in VANETs

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.607-614
    • /
    • 2009
  • Recently, Lu et al. proposed an efficient conditional privacy preservation protocol, named ECPP, based on group signature scheme for generating anonymous certificates from roadside units (RSUs). However, ECPP does not provide unlinkability and traceability when multiple RSUs are compromised. In this paper, we make up for the limitations and propose a robust and efficient anonymous authentication protocol without loss of efficiency as compared with ECPP. Furthermore, in the proposed protocol, RSUs can issue multiple anonymous certificates to an OBU to alleviate system overheads for mutual authentication between OBUs and RSUs. In order to achieve these goals, we consider a universal re-encryption scheme and identity-based key establishment scheme as our building blocks. Several simulations are conducted to verify the efficiency and effectiveness of the proposed protocol by comparing with those of the existing ECPP.