scispace - formally typeset
Search or ask a question
Journal ArticleDOI

MComIoV: Secure and Energy-Efficient Message Communication Protocols for Internet of Vehicles

TL;DR: This paper presents a novel secure and energy-efficient message communication system, called MComIoV, using a one-way hash function and elliptic curve cryptography (ECC) to verify its robustness.
Abstract: The Internet of Vehicles (IoV) offers an emerging paradigm that deals with interconnected vehicles interacting with the infrastructure, roadside units (RSUs), sensors, and mobile devices with a goal to sense, compute, store, and transmit vital information or data over a common channel while vehicles are moving. Secure and reliable communication and efficient on-device performance are thus crucial challenges in this paradigm, particularly in presence of limited computation resources. This paper presents a novel secure and energy-efficient message communication system, called MComIoV , using a one-way hash function and elliptic curve cryptography (ECC). We evaluate MComIoV through security proof and analysis against various attacks to verify its robustness. The proposed system is also implemented and tested on Raspberry Pi 3B+. Experimental results demonstrate the efficiency in computation time, storage cost, communication overhead, and energy consumption.
Citations
More filters
Journal Article
TL;DR: Calculations are developed and examined to reduce the entire quantity of Wireless access points as well as their locations in almost any given atmosphere while with the throughput needs and the necessity to ensure every place in the area can achieve a minimum of k APs.
Abstract: More particularly, calculations are developed and examined to reduce the entire quantity of Wireless access points as well as their locations in almost any given atmosphere while with the throughput needs and the necessity to ensure every place in the area can achieve a minimum of k APs. This paper concentrates on using Wireless for interacting with and localizing the robot. We've carried out thorough studies of Wireless signal propagation qualities both in indoor and outside conditions, which forms the foundation for Wireless AP deployment and communication to be able to augment how human operators communicate with this atmosphere, a mobile automatic platform is developed. Gas and oil refineries could be a harmful atmosphere for various reasons, including heat, toxic gasses, and unpredicted catastrophic failures. When multiple Wireless APs are close together, there's a possible for interference. A graph-coloring heuristic can be used to find out AP funnel allocation. Additionally, Wireless fingerprinting based localization is developed. All of the calculations implemented are examined in real life situations using the robot developed and answers are promising. For example, within the gas and oil industry, during inspection, maintenance, or repair of facilities inside a refinery, people might be uncovered to seriously high temps to have a long time, to toxic gasses including methane and H2S, and also to unpredicted catastrophic failures.

455 citations

12 Apr 2017
TL;DR: The present dissertation aims to inform the students about an innovative micro-controller; the Raspberry Pi 3 Model B, one of the most sophisticated pocket computer models, which is able to conduct more complex implementations than the rest of the available models, using more program languages.
Abstract: It is an accepted fact that, as the years go by, technology rapidly evolves. For this reason, it is absolutely necessary to constantly watch its evolution, to search for new ways for its progression, adjusting to the new conditions and demands. This effort can be mainly fulfilled by computers. Computers allow us to comprehend the development of technology, assisted by the growing development of the tool-programs that can be used. Another fundamental stepping stone for the technological evolution is the electrical machines which replace manual labor, since they are faster, more precise, and dependable. On a long term, using the electrical machines decreases the cost, whereas manual labor loses its prestige as the years go by. The present project extensively discusses the Raspberry Pi, one of the most sophisticated pocket computer models, which is able to conduct more complex implementations than the rest of the available models, using more program languages. More specifically, in the 1st chapter, we will make a small introduction about the Raspberry Pi, mentioning its definition and its history, referring to the date of the release of each model and some details about each one of them. We will, also, discuss the differentiations of each model and, this very chapter will make us understand what we can do with each one of the models. In the 2nd chapter, we will refer to the raspberry hardware. First of all, the pins of the Raspberry Pi will be introduced and analyzed. The attachments needed for the activation of the Raspberry Pi will be mentioned and the right steps for the installation of the NOOBS operating system to the SD Card will be studied. Moreover, the RASPBIAN operating system will be installed to the Raspberry Pi 3. Finally, the first steps that we need to make once the Raspberry Pi turns on will be mentioned. In the 3rd chapter we will talk about the SSH. We will closely take a look at the steps needed in order to install the RASPBIAN operating system to the SD Card. We will see what the SSH is, as well. In the 4th chapter, we will study the examples where the micro-controller is used, the attachments needed for each project, and we will analyze the circuits for each of the examples. We will be citing the circuit through the FRITZING and we will be discussing the code of each example so that the application can function. The examples will be of a gradual difficulty. The present dissertation aims to inform the students about an innovative micro-controller; the Raspberry Pi 3 Model B. The truth is that only few people are aware of this micro-controller. For this reason, our goal is to make the micro-controller more comprehensive to you.

133 citations

Journal ArticleDOI
01 Dec 2022-Designs
TL;DR: In this paper , the authors proposed Elliptical Curve Cryptography with Generic Algorithm based Privacy-Aware Secure Routing (ECC-GA-PASR), which is the combination of two methods such as optimal RSU distribution and elliptical curve cryptography based authentication.
Abstract: Vehicular Ad-Hoc Networks (VANETs) are the backbone of the intelligent transportation system, which consists of high-speed vehicles with huge dynamic mobility. The communication takes place with a vehicle-to-vehicle, vehicle to infrastructure, with traffic signals. The major flaw of this kind of network is that due to high mobility in VANETs, the communication overhead is so high that it directly affects the efficiency of the network. Security is also holding a vital role in VANETs. The attackers can easily capture vehicle details of this type. To overcome this drawback, security should also need to get improved. This paper introduces Elliptical Curve Cryptography with Generic Algorithm based Privacy-Aware Secure Routing (ECC-GA-PASR), which is the combination of two methods such as optimal RSU distribution and elliptical curve cryptography (ECC) based authentication. RSU distribution is optimized by using the generic algorithm (GA) as well as to improve the authentication in trusted authority (TA) ECC algorithm is used. By using these two concepts, the proposed method reduced the communication overhead and increased the security of the network. The simulation is conducted throughput NS2 and SUMO. The performance analysis is performed concerning vehicle count, varying speed, and malicious activities. The parameters that are concentrated for this performance analysis are energy efficiency, packet delivery ratio, overhead, and packet loss. The performance of the proposed method is calculated and compared with earlier works such as S-AODV, ES-AODV, and ECC-ACO-AODV. Compared with the earlier works, the proposed ECC-GA-PASR produced 15% better efficiency, 12% better packet delivery ratio, 50% lower overhead, and 30% lower packet loss.

3 citations

Book ChapterDOI
TL;DR: In this article , the authors proposed a hash-based redactable signature (RS) scheme based on a variant of the Goldreich-Goldwasser-Micali tree, a length-doubling pseudorandom generator, and an underlying SPHINCS $$^+$$ framework.
Abstract: The sharing of energy usage data in smart grids is becoming increasingly popular because it not only allows different entities to access fine-grained energy consumption data but also improves the effectiveness of smart grid technologies. How to ensure both verifiability and privacy of the shared data is a vital issue. Most existing privacy-preserving authentication schemes greatly hinder the flexibility of sharing data among multiple parties due to vulnerability and inefficiency reasons. The customer-centric energy usage data management framework based on redactable signature (RS) technology can be seen as an effective solution. It offers customers the flexibility to remove parts of privacy-sensitive data depending on different data usage demands, and ensures data verifiability for third party service providers. However, existing RS schemes are computationally inefficient for constrained devices such as smart meters. Besides, it is said that quantum computers are expected to break all traditional public-key primitives. In this regard, almost all existing RS schemes are vulnerable to quantum attacks. To address the above concerns, in this work, we propose a hash-based RS scheme HRSS based on a variant of the Goldreich-Goldwasser-Micali tree, a length-doubling pseudorandom generator, and an underlying SPHINCS $$^+$$ framework. Our HRSS is the first quantum-safe RS scheme, where the security depends only on the security of underlying hash functions. We instantiate and evaluate the performance of our design. Theoretical and experimental comparisons with recent works show that HRSS is practical for smart grids.

2 citations

DOI
19 Jun 2023
TL;DR: Wang et al. as mentioned in this paper proposed a new consensus algorithm, named HN-mPBFT (Healthy Node based Modified PBFT), specifically designed for Internet of Vehicles (IoV), which reduces message overhead and transaction delay by reducing PBFT consensus phases while achieving consensus among healthy nodes.
Abstract: The Internet of Vehicles (IoV) enables vehicles and Road-Side-Unit to communicate and exchange data, promising to improve transportation safety, efficiency, and convenience. However, to realize the full potential of IoV, secure and fast traffic accident information (TAI) communication among IoV nodes are essential. The Practical Byzantine Fault Tolerance (PBFT)-based blockchain for IoV secures TAI; it is prone to high message overhead and transaction latency, which causes TAI transmission between IoV nodes to be delayed. This paper proposes a new consensus algorithm, named HN-mPBFT (Healthy Node based Modified PBFT), specifically designed for IoV. The HN-mPBFT consensus method reduces message overhead and transaction delay by reducing PBFT consensus phases while achieving consensus among healthy nodes. According to security analysis, HN-mPBFT is secure from Sybil and DDoS attacks. Performance analysis shows that HN-mPBFT reduces transaction latency by 50%.
References
More filters
Journal ArticleDOI
TL;DR: This paper aims to review the advances on issues of security and privacy in IoV, includingSecurity and privacy requirements, attack types, and the relevant solutions, and discuss challenges and future trends in this area.
Abstract: As a typical application of Internet of Things (IoT) in the field of transportation, Internet of Vehicles (IoV) aims at achieving an integrated intelligent transportation system to enhance traffics efficiency, avoid accidents, ensure road safety, and improve driving experiences by using new IoT technologies. Different from other Internet, it is characterized by dynamic topological structures, huge network scale, non-uniform distribution of nodes, and mobile limitation. Due to these characteristics, IoV systems face various types of attacks, such as authentication and identification attacks, availability attacks, confidentiality attacks, routing attacks, data authenticity attacks, etc., which result in several challenging requirements in security and privacy. Many security scientists made numerous efforts to ensure the security and privacy for the Internet of Vehicles in recent years. This paper aims to review the advances on issues of security and privacy in IoV, including security and privacy requirements, attack types, and the relevant solutions, and discuss challenges and future trends in this area.

77 citations


"MComIoV: Secure and Energy-Efficien..." refers background in this paper

  • ...C) because these attacks may damage the vehicular communication system [21]....

    [...]

  • ...The success of the IoV architecture depends on how secure and privacy-preserving different mechanisms are, including user authentication, data integrity, message confidentiality, and user anonymity [21]....

    [...]

Journal ArticleDOI
TL;DR: This paper satisfies IoVs network security requirements of authentication, non-repudiation, conditional anonymity, and conditional untraceability, and, as seen from experiment results, the proposed method is superior to that of other studies.
Abstract: The Internet of Vehicle (IoV) utilizes networks to conduct message exchange and related services or application. In recent years, smart cities and IoVs have become areas of interest in the new generation Internet of Things development, especially since the development of intelligent transportation system has focused on bettering traffic conditions. This paper proposes establishing an intelligent transportation system with a network security mechanism in an IoV environment, with emphasis on the following aspects: 1) this paper integrates intelligent transportation systems in traffic signal control to aid emergency vehicles in more promptly arriving at its destination; 2) in the case of traffic incidents, this paper’s approach allows regular vehicles to obtain proof of incident from pertaining authorities and learn about nearby vehicles global positioning system information, such as position and speed, and utilize their car camcorder data for proving purposes; and 3) this paper combines roadside units (RSUs) with traffic signal control and transmits important information to the certificate authority (CA) for storage. Given that RSUs are limited in computation ability and storage space, we can assess and filter the information before sending it to the CA, reducing RSUs computational burden and storage space usage. This paper satisfies IoVs network security requirements of authentication, non-repudiation, conditional anonymity, and conditional untraceability, and, as seen from experiment results, the proposed method is superior to that of other studies.

52 citations


"MComIoV: Secure and Energy-Efficien..." refers background or methods in this paper

  • ...A data transmission scheme is proposed in [31] for V2R and V2V communications....

    [...]

  • ...• The communication overhead is 1700 bytes (for V2R in [28]), 820 bytes (for V2V in [28]), 2496 bytes (for V2V-RSU in [28]), 1524 bytes (in [30]), 892 bytes (in [31]), 284 bytes (in [32]), 780 bytes (in [33]), and 548 bytes (in [34])....

    [...]

  • ...• The storage cost is 1604 bytes (in [28]), 332 bytes in [30], 912 bytes in [31], 164 bytes in [32], 716 bytes in [33], 332 bytes in [34], and 816 bytes in the MComIoV....

    [...]

Proceedings ArticleDOI
20 May 2018
TL;DR: Li et al. as mentioned in this paper proposed a new certificateless short signature scheme (CLSS) and proved the unforgeability of it in random oracle model, by combining CLSS and a regional management strategy, they designed an efficient anonymous mutual quick authentication scheme for IoV.
Abstract: Internet of Vehicles (IoV) is an intelligent application of IoT in smart transportation, which can make intelligent decisions for passengers. It has drawn extensive attention to improve traffic safety and efficiency and create a more comfortable driving and riding environment. Vehicular cloud computing is a variant of mobile cloud computing, which can process local information quickly. The cooperation of the Internet and vehicular cloud can make the communication more efficient in IoV. In this paper, we mainly focus on the secure communication between vehicles and roadside units. We first propose a new certificateless short signature scheme (CLSS) and prove the unforgeability of it in random oracle model. Then, by combining CLSS and a regional management strategy we design an efficient anonymous mutual quick authentication scheme for IoV. Additionally, the quantitative performance analysis shows that the proposed scheme achieves higher efficiency in terms of interaction between vehicles and roadside units compared with other existing schemes.

38 citations

Journal ArticleDOI
01 Apr 2019
TL;DR: The proposed framework employs attribute-based signature (ABS) to achieve message authentication and integrity and protect vehicle privacy, which greatly mitigates the overhead caused by pseudonym/private key change or update in the existing solutions for VANETs.
Abstract: In this paper, we introduce an attribute-based framework to achieve secure communications in vehicular ad hoc networks (VANETs), which enjoys several advantageous features. The proposed framework employs attribute-based signature (ABS) to achieve message authentication and integrity and protect vehicle privacy, which greatly mitigates the overhead caused by pseudonym/private key change or update in the existing solutions for VANETs based on symmetric key, asymmetric key, and identity-based cryptography and group signature. In addition, we extend a standard ABS scheme with traceability and revocation mechanisms and seamlessly integrate them into the proposed framework to support vehicle traceability and revocation by a trusted authority, and thus, the resulting scheme for vehicular communications does not suffer from the anonymity misuse issue, which has been a challenge for anonymous credential-based vehicular protocols. Finally, we implement the proposed ABS scheme using a rapid prototyping tool called Charm to evaluate its performance.

34 citations


"MComIoV: Secure and Energy-Efficien..." refers background or methods in this paper

  • ...[30]–[34], and MComIoV, as described in Table IV....

    [...]

  • ...• The communication overhead is 1700 bytes (for V2R in [28]), 820 bytes (for V2V in [28]), 2496 bytes (for V2V-RSU in [28]), 1524 bytes (in [30]), 892 bytes (in [31]), 284 bytes (in [32]), 780 bytes (in [33]), and 548 bytes (in [34])....

    [...]

  • ...• The storage cost is 1604 bytes (in [28]), 332 bytes in [30], 912 bytes in [31], 164 bytes in [32], 716 bytes in [33], 332 bytes in [34], and 816 bytes in the MComIoV....

    [...]

  • ...Considering this CPU power and above EC formula, we calculate the energy consumption of all communication phases for [28], [30]–[34], and MComIoV, as compared in Table IV....

    [...]

  • ...and communication costs are high in [34] due to the usage...

    [...]