scispace - formally typeset
Search or ask a question
Journal ArticleDOI

MComIoV: Secure and Energy-Efficient Message Communication Protocols for Internet of Vehicles

TL;DR: This paper presents a novel secure and energy-efficient message communication system, called MComIoV, using a one-way hash function and elliptic curve cryptography (ECC) to verify its robustness.
Abstract: The Internet of Vehicles (IoV) offers an emerging paradigm that deals with interconnected vehicles interacting with the infrastructure, roadside units (RSUs), sensors, and mobile devices with a goal to sense, compute, store, and transmit vital information or data over a common channel while vehicles are moving. Secure and reliable communication and efficient on-device performance are thus crucial challenges in this paradigm, particularly in presence of limited computation resources. This paper presents a novel secure and energy-efficient message communication system, called MComIoV , using a one-way hash function and elliptic curve cryptography (ECC). We evaluate MComIoV through security proof and analysis against various attacks to verify its robustness. The proposed system is also implemented and tested on Raspberry Pi 3B+. Experimental results demonstrate the efficiency in computation time, storage cost, communication overhead, and energy consumption.
Citations
More filters
Journal Article
TL;DR: Calculations are developed and examined to reduce the entire quantity of Wireless access points as well as their locations in almost any given atmosphere while with the throughput needs and the necessity to ensure every place in the area can achieve a minimum of k APs.
Abstract: More particularly, calculations are developed and examined to reduce the entire quantity of Wireless access points as well as their locations in almost any given atmosphere while with the throughput needs and the necessity to ensure every place in the area can achieve a minimum of k APs. This paper concentrates on using Wireless for interacting with and localizing the robot. We've carried out thorough studies of Wireless signal propagation qualities both in indoor and outside conditions, which forms the foundation for Wireless AP deployment and communication to be able to augment how human operators communicate with this atmosphere, a mobile automatic platform is developed. Gas and oil refineries could be a harmful atmosphere for various reasons, including heat, toxic gasses, and unpredicted catastrophic failures. When multiple Wireless APs are close together, there's a possible for interference. A graph-coloring heuristic can be used to find out AP funnel allocation. Additionally, Wireless fingerprinting based localization is developed. All of the calculations implemented are examined in real life situations using the robot developed and answers are promising. For example, within the gas and oil industry, during inspection, maintenance, or repair of facilities inside a refinery, people might be uncovered to seriously high temps to have a long time, to toxic gasses including methane and H2S, and also to unpredicted catastrophic failures.

455 citations

12 Apr 2017
TL;DR: The present dissertation aims to inform the students about an innovative micro-controller; the Raspberry Pi 3 Model B, one of the most sophisticated pocket computer models, which is able to conduct more complex implementations than the rest of the available models, using more program languages.
Abstract: It is an accepted fact that, as the years go by, technology rapidly evolves. For this reason, it is absolutely necessary to constantly watch its evolution, to search for new ways for its progression, adjusting to the new conditions and demands. This effort can be mainly fulfilled by computers. Computers allow us to comprehend the development of technology, assisted by the growing development of the tool-programs that can be used. Another fundamental stepping stone for the technological evolution is the electrical machines which replace manual labor, since they are faster, more precise, and dependable. On a long term, using the electrical machines decreases the cost, whereas manual labor loses its prestige as the years go by. The present project extensively discusses the Raspberry Pi, one of the most sophisticated pocket computer models, which is able to conduct more complex implementations than the rest of the available models, using more program languages. More specifically, in the 1st chapter, we will make a small introduction about the Raspberry Pi, mentioning its definition and its history, referring to the date of the release of each model and some details about each one of them. We will, also, discuss the differentiations of each model and, this very chapter will make us understand what we can do with each one of the models. In the 2nd chapter, we will refer to the raspberry hardware. First of all, the pins of the Raspberry Pi will be introduced and analyzed. The attachments needed for the activation of the Raspberry Pi will be mentioned and the right steps for the installation of the NOOBS operating system to the SD Card will be studied. Moreover, the RASPBIAN operating system will be installed to the Raspberry Pi 3. Finally, the first steps that we need to make once the Raspberry Pi turns on will be mentioned. In the 3rd chapter we will talk about the SSH. We will closely take a look at the steps needed in order to install the RASPBIAN operating system to the SD Card. We will see what the SSH is, as well. In the 4th chapter, we will study the examples where the micro-controller is used, the attachments needed for each project, and we will analyze the circuits for each of the examples. We will be citing the circuit through the FRITZING and we will be discussing the code of each example so that the application can function. The examples will be of a gradual difficulty. The present dissertation aims to inform the students about an innovative micro-controller; the Raspberry Pi 3 Model B. The truth is that only few people are aware of this micro-controller. For this reason, our goal is to make the micro-controller more comprehensive to you.

133 citations

Journal ArticleDOI
01 Dec 2022-Designs
TL;DR: In this paper , the authors proposed Elliptical Curve Cryptography with Generic Algorithm based Privacy-Aware Secure Routing (ECC-GA-PASR), which is the combination of two methods such as optimal RSU distribution and elliptical curve cryptography based authentication.
Abstract: Vehicular Ad-Hoc Networks (VANETs) are the backbone of the intelligent transportation system, which consists of high-speed vehicles with huge dynamic mobility. The communication takes place with a vehicle-to-vehicle, vehicle to infrastructure, with traffic signals. The major flaw of this kind of network is that due to high mobility in VANETs, the communication overhead is so high that it directly affects the efficiency of the network. Security is also holding a vital role in VANETs. The attackers can easily capture vehicle details of this type. To overcome this drawback, security should also need to get improved. This paper introduces Elliptical Curve Cryptography with Generic Algorithm based Privacy-Aware Secure Routing (ECC-GA-PASR), which is the combination of two methods such as optimal RSU distribution and elliptical curve cryptography (ECC) based authentication. RSU distribution is optimized by using the generic algorithm (GA) as well as to improve the authentication in trusted authority (TA) ECC algorithm is used. By using these two concepts, the proposed method reduced the communication overhead and increased the security of the network. The simulation is conducted throughput NS2 and SUMO. The performance analysis is performed concerning vehicle count, varying speed, and malicious activities. The parameters that are concentrated for this performance analysis are energy efficiency, packet delivery ratio, overhead, and packet loss. The performance of the proposed method is calculated and compared with earlier works such as S-AODV, ES-AODV, and ECC-ACO-AODV. Compared with the earlier works, the proposed ECC-GA-PASR produced 15% better efficiency, 12% better packet delivery ratio, 50% lower overhead, and 30% lower packet loss.

3 citations

Book ChapterDOI
TL;DR: In this article , the authors proposed a hash-based redactable signature (RS) scheme based on a variant of the Goldreich-Goldwasser-Micali tree, a length-doubling pseudorandom generator, and an underlying SPHINCS $$^+$$ framework.
Abstract: The sharing of energy usage data in smart grids is becoming increasingly popular because it not only allows different entities to access fine-grained energy consumption data but also improves the effectiveness of smart grid technologies. How to ensure both verifiability and privacy of the shared data is a vital issue. Most existing privacy-preserving authentication schemes greatly hinder the flexibility of sharing data among multiple parties due to vulnerability and inefficiency reasons. The customer-centric energy usage data management framework based on redactable signature (RS) technology can be seen as an effective solution. It offers customers the flexibility to remove parts of privacy-sensitive data depending on different data usage demands, and ensures data verifiability for third party service providers. However, existing RS schemes are computationally inefficient for constrained devices such as smart meters. Besides, it is said that quantum computers are expected to break all traditional public-key primitives. In this regard, almost all existing RS schemes are vulnerable to quantum attacks. To address the above concerns, in this work, we propose a hash-based RS scheme HRSS based on a variant of the Goldreich-Goldwasser-Micali tree, a length-doubling pseudorandom generator, and an underlying SPHINCS $$^+$$ framework. Our HRSS is the first quantum-safe RS scheme, where the security depends only on the security of underlying hash functions. We instantiate and evaluate the performance of our design. Theoretical and experimental comparisons with recent works show that HRSS is practical for smart grids.

2 citations

DOI
19 Jun 2023
TL;DR: Wang et al. as mentioned in this paper proposed a new consensus algorithm, named HN-mPBFT (Healthy Node based Modified PBFT), specifically designed for Internet of Vehicles (IoV), which reduces message overhead and transaction delay by reducing PBFT consensus phases while achieving consensus among healthy nodes.
Abstract: The Internet of Vehicles (IoV) enables vehicles and Road-Side-Unit to communicate and exchange data, promising to improve transportation safety, efficiency, and convenience. However, to realize the full potential of IoV, secure and fast traffic accident information (TAI) communication among IoV nodes are essential. The Practical Byzantine Fault Tolerance (PBFT)-based blockchain for IoV secures TAI; it is prone to high message overhead and transaction latency, which causes TAI transmission between IoV nodes to be delayed. This paper proposes a new consensus algorithm, named HN-mPBFT (Healthy Node based Modified PBFT), specifically designed for IoV. The HN-mPBFT consensus method reduces message overhead and transaction delay by reducing PBFT consensus phases while achieving consensus among healthy nodes. According to security analysis, HN-mPBFT is secure from Sybil and DDoS attacks. Performance analysis shows that HN-mPBFT reduces transaction latency by 50%.
References
More filters
Journal ArticleDOI
01 Jun 2017
TL;DR: This paper aims to survey possible attacks against VANETs and the corresponding detection mechanisms that are proposed in the literature, and presents a holistic view of the solutions surveyed.
Abstract: Vehicular ad hoc networks (VANETs) have become one of the most promising and fastest growing subsets of mobile ad hoc networks (MANETs). They are comprised of smart vehicles and roadside units (RSU) which communicate through unreliable wireless media. By their very nature, they are very susceptible to attacks which may result in life-endangering situations. Due to the potential for serious consequences, it is vital to develop security mechanisms in order to detect such attacks against VANETs. This paper aims to survey such possible attacks and the corresponding detection mechanisms that are proposed in the literature. The attacks are classified and explained along with their effects, and the solutions are presented together with their advantages and disadvantages. An evaluation and summary table which provides a holistic view of the solutions surveyed is also presented.

269 citations

Journal ArticleDOI
TL;DR: This paper proposes a novel framework with preservation and repudiation (ACPN) for VANETs, and introduces the public-key cryptography to the pseudonym generation, which ensures legitimate third parties to achieve the non-repudiation of vehicles by obtaining vehicles' real IDs.
Abstract: In Vehicular Ad hoc NETworks (VANETs), authentication is a crucial security service for both inter-vehicle and vehicle-roadside communications. On the other hand, vehicles have to be protected from the misuse of their private data and the attacks on their privacy, as well as to be capable of being investigated for accidents or liabilities from non-repudiation. In this paper, we investigate the authentication issues with privacy preservation and non-repudiation in VANETs. We propose a novel framework with preservation and repudiation (ACPN) for VANETs. In ACPN, we introduce the public-key cryptography (PKC) to the pseudonym generation, which ensures legitimate third parties to achieve the non-repudiation of vehicles by obtaining vehicles’ real IDs. The self-generated PKC-based pseudonyms are also used as identifiers instead of vehicle IDs for the privacy-preserving authentication, while the update of the pseudonyms depends on vehicular demands. The existing ID-based signature (IBS) scheme and the ID-based online/offline signature (IBOOS) scheme are used, for the authentication between the road side units (RSUs) and vehicles, and the authentication among vehicles, respectively. Authentication, privacy preservation, non-repudiation and other objectives of ACPN have been analyzed for VANETs. Typical performance evaluation has been conducted using efficient IBS and IBOOS schemes. We show that the proposed ACPN is feasible and adequate to be used efficiently in the VANET environment.

245 citations


"MComIoV: Secure and Energy-Efficien..." refers background or methods in this paper

  • ...• The communication overhead is 1700 bytes (for V2R in [28]), 820 bytes (for V2V in [28]), 2496 bytes (for V2V-RSU in [28]), 1524 bytes (in [30]), 892 bytes (in [31]), 284 bytes (in [32]), 780 bytes (in [33]), and 548 bytes (in [34])....

    [...]

  • ...transport layer security (TLS) protocol [28], [30] for the...

    [...]

  • ...• A mobile device user (MDl) chooses his/her identity (IDMDl), password (PWMDl ), and a random nonce (dl) to calculate Ul = h(IDMDl ||PWMDl ||dl) and sends {IDMDl , Ul} to SIoV over the TLS protocol [28], [30]....

    [...]

  • ...We calculate the total number of required different cryptographic operations for [28],...

    [...]

  • ...However, A cannot get any parameters from a secure channel [28], [30]....

    [...]

Journal ArticleDOI
TL;DR: The main objective of this paper is to provide a taxonomy of authentication schemes in VANET, and discuss their mechanisms, advantages, disadvantages, performance and scope of research.

226 citations


"MComIoV: Secure and Energy-Efficien..." refers background in this paper

  • ...Thus, security protocols are designed to prevent illegal data access and forgery during vehicular data exchanges, thereby the protocols situate in the application layer [18]–[20]....

    [...]

  • ...authentication schemes to deal with different vehicular communication issues [20]....

    [...]

Journal ArticleDOI
TL;DR: Security protocols for the scheme which are able to detect compromised RSUs and their colluding malicious vehicles are developed and the issue of large computation overhead due to the group signature implementation is addressed.
Abstract: In this paper, we propose a distributed key management framework based on group signature to provision privacy in vehicular ad hoc networks (VANETs). Distributed key management is expected to facilitate the revocation of malicious vehicles, maintenance of the system, and heterogeneous security policies, compared with the centralized key management assumed by the existing group signature schemes. In our framework, each road side unit (RSU) acts as the key distributor for the group, where a new issue incurred is that the semi-trust RSUs may be compromised. Thus, we develop security protocols for the scheme which are able to detect compromised RSUs and their colluding malicious vehicles. Moreover, we address the issue of large computation overhead due to the group signature implementation. A practical cooperative message authentication protocol is thus proposed to alleviate the verification burden, where each vehicle just needs to verify a small amount of messages. Details of possible attacks and the corresponding solutions are discussed. We further develop a medium access control (MAC) layer analytical model and carry out NS2 simulations to examine the key distribution delay and missed detection ratio of malicious messages, with the proposed key management framework being implemented over 802.11 based VANETs.

204 citations


"MComIoV: Secure and Energy-Efficien..." refers background in this paper

  • ...A distributed key management architecture was proposed in [27] to verify messages based on...

    [...]

  • ...However, the message verification overhead problem is present at RSUs in [27], and thus, other vehicles do not get on-time services....

    [...]

Journal ArticleDOI
TL;DR: A novel handover authentication protocol named PairHand is proposed that uses pairing-based cryptography to secure handover process and to achieve high efficiency, and an efficient batch signature verification scheme is incorporated into PairHand.
Abstract: Seamless handover over multiple access points is highly desirable to mobile nodes, but ensuring security and efficiency of this process is challenging. This paper shows that prior handover authentication schemes incur high communication and computation costs, and are subject to a few security attacks. Further, a novel handover authentication protocol named PairHand is proposed. PairHand uses pairing-based cryptography to secure handover process and to achieve high efficiency. Also, an efficient batch signature verification scheme is incorporated into PairHand. Experiments using our implementation on laptop PCs show that PairHand is feasible in real applications.

182 citations