scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Secure message transmission algorithm for Vehicle to Vehicle (V2V) communication

01 Nov 2016-pp 2507-2512
TL;DR: The main goal of this paper is to improve security of exchanging message in terms of confidentiality, authentication, access & availability and to fulfill these security needs for information transmission between two or more vehicles in doubtful network infrastructure.
Abstract: In the highly growing digital world, information sharing is important common. But it must be secured else adversary can either intercept or delete partially/fully information. Hence, it will be useless to specific human but it may be helpful to adversary. In today's road market, vehicles are most useful to assist persons through broadcasting vehicles regarding information such that current position, traffic, environment, etc. to other vehicles in a secure vehicular communication. We will use public-private key mechanism to achieve this scenario in a public domain. The main goal of this paper is to improve security of exchanging message in terms of confidentiality, authentication, access & availability. Hence, we have suggested an approach to fulfill these security needs for information transmission between two or more vehicles in doubtful network infrastructure. Thus, vehicles can send/receive their important credentials through our secure message exchanging algorithm. Because, in our algorithm, we have used idea of public-private key encryption-decryption mechanism in the computation of messages which is sent over public channel.
Citations
More filters
Journal ArticleDOI
TL;DR: This paper proposes an improved message confirmation system for the VCC to protect various security attacks, e.g., replay, plain-text, impersonation, man-in-the-middle, and modification, and shows that the suggested method is more secure and effective compared to other related communication protocols.

29 citations

Proceedings ArticleDOI
01 Dec 2017
TL;DR: The proposed system solves many of the problems faced by the existing systems by using a GPS module instead of the conventional speedometer and also uses sensors which are reliable in areas where human intervention is either unintended or where it puts life to risk.
Abstract: The proposed system aims at developing and designing a suitable system for automobile purposes using ZigBee protocols. The main problems faced in the existing system are inaccuracies in the calculation of speed, distance measurement, and slow response time, etc. The proposed system solves many of the problems faced by the existing systems by using a GPS module instead of the conventional speedometer and also uses sensors which are reliable in areas where human intervention is either unintended or where it puts life to risk. The problems of traffic congestion in urban arterials are increasing day by day and it is very difficult to handle it during emergencies. So we are developing a communication unit within the system to interact with other vehicles in order to clear the lanes. This system aims at communicating with the vehicle in its surrounding with the help of its location (i.e., using the latitude and longitude) to indicate their proximity. When these vehicles are very close in proximity the drivers are cautioned with the help of a message. In this way the drivers can communicate with each other and act according to the situation.

20 citations


Cites background from "Secure message transmission algorit..."

  • ...The drivers can be warned instantly by a vehicle by anticipating and reacting to changing driving situations [4-6]....

    [...]

Proceedings ArticleDOI
01 Jan 2018
TL;DR: A scheme that integrates the multi-party computation with homomorphic encryption to allow calculations of encrypted data without decryption is proposed and the overheads are compared with Homomorphic Encryption and Multi-Party Computation.
Abstract: Cloud computing is a developing technology that is yet unclear to many security issues. Data in the untrusted clouds can be encrypted using encryption algorithm. Randomizing this data provides more security which can be achieved by padding concept in the cloud. In this paper, the user's data is encrypted using padding scheme, called Optimal Asymmetric Encryption Padding (OAEP) together with Hybrid Encryption algorithm that is based on RSA (i.e., HE-RSA), in order to allow multiple parties to compute a function on their inputs while preserving Integrity and Confidentiality. The Homomorphic Encryption(HE) is performed on the encrypted data without decrypting it in computationally powerful clouds and the Secure Multi-Party Computation (SMPC) can be used in the cloud to ensure security and privacy of the users. In this paper, we have proposed a scheme that integrates the multi-party computation with homomorphic encryption to allow calculations of encrypted data without decryption. The cryptographic techniques used in our cloud model are described and the overheads are compared with Homomorphic Encryption and Multi-Party Computation.

19 citations


Cites methods from "Secure message transmission algorit..."

  • ...The proposed secure cloud computing algorithm is ensuring the security and privacy [21], [22] of individual data in the cloud along with the enhancement of the security mechanism like Homomorphic Encryption and Multi Party Computation (MPC)....

    [...]

Journal ArticleDOI
TL;DR: The proposed enhanced dual authentication (EDA) with key management scheme has been compared with dual authentication and results have been presented and it can be inferred that EDA model increases the amount of trust in terms of integrity and authentication.

15 citations

Journal ArticleDOI
TL;DR: This work provides a system model based on fog-based rode side units by considering location-awareness, content-caching and decentralized computing, and calculates the probabilities of file caching in RSUs to minimize the latency in file downloading.

10 citations

References
More filters
Journal ArticleDOI
TL;DR: It is demonstrated that the proposed protocol cannot only guarantee the requirements of security and privacy but can also provide the desired traceability of each vehicle in the case where the ID of the message sender has to be revealed by the authority for any dispute event.
Abstract: In this paper, we first identify some unique design requirements in the aspects of security and privacy preservation for communications between different communication devices in vehicular ad hoc networks. We then propose a secure and privacy-preserving protocol based on group signature and identity (ID)-based signature techniques. We demonstrate that the proposed protocol cannot only guarantee the requirements of security and privacy but can also provide the desired traceability of each vehicle in the case where the ID of the message sender has to be revealed by the authority for any dispute event. Extensive simulation is conducted to verify the efficiency, effectiveness, and applicability of the proposed protocol in various application scenarios under different road systems.

871 citations

Journal ArticleDOI
01 May 2004
TL;DR: Road safety, traffic management, and driver convenience continue to improve, in large part thanks to appropriate usage of information technology, but this evolution has deep implications for security and privacy, which the research community has overlooked so far.
Abstract: Road safety, traffic management, and driver convenience continue to improve, in large part thanks to appropriate usage of information technology. But this evolution has deep implications for security and privacy, which the research community has overlooked so far.

796 citations


"Secure message transmission algorit..." refers background in this paper

  • ...Proposed decentralized framework is powerful to identify false information of adversary vehicles using global positioning system [14, 15] ....

    [...]

Journal ArticleDOI
TL;DR: This paper elicits differences in IVC networks exhibit characteristics that are dramatically different from many generic MANETs through simulations and mathematical models and explores the impact of the differences on the IVC communication architecture, including important security implications.
Abstract: Intervehicle communication (IVC) networks, a subclass of mobile ad hoc networks (MANETs), have no fixed infrastructure and instead rely on the nodes themselves to provide network functionality. However, due to mobility constraints, driver behavior, and high mobility, IVC networks exhibit characteristics that are dramatically different from many generic MANETs. This paper elicits these differences through simulations and mathematical models and then explores the impact of the differences on the IVC communication architecture, including important security implications.

623 citations


"Secure message transmission algorit..." refers background in this paper

  • ...VANETs have different aspects expressively because generally vehicles are in moving position and they change their network transmission range regularly [3]....

    [...]

Proceedings ArticleDOI
01 Oct 2004
TL;DR: A general approach to evaluating the validity of VANET data, where a node searches for possible explanations for the data it has collected based on the fact that malicious nodes may be present and accepts the data as dictated by the highest scoring explanations.
Abstract: In order to meet performance goals, it is widely agreed that vehicular ad hoc networks (VANETs) must rely heavily on node-to-node communication, thus allowing for malicious data traffic. At the same time, the easy access to information afforded by VANETs potentially enables the difficult security goal of data validation. We propose a general approach to evaluating the validity of VANET data. In our approach a node searches for possible explanations for the data it has collected based on the fact that malicious nodes may be present. Explanations that are consistent with the node's model of the VANET are scored and the node accepts the data as dictated by the highest scoring explanations. Our techniques for generating and scoring explanations rely on two assumptions: 1) nodes can tell "at least some" other nodes apart from one another and 2) a parsimony argument accurately reflects adversarial behavior in a VANET. We justify both assumptions and demonstrate our approach on specific VANETs.

569 citations


"Secure message transmission algorit..." refers methods in this paper

  • ...Authors [21] have proposed simple algorithm to validate data which is available into vehicle ad-hoc network....

    [...]

01 Nov 2005
TL;DR: A set of security primitives that can be used as the building blocks of secure applications for vehicular networks are proposed, and their success and safety will depend on viable security solutions acceptable to consumers, manufacturers and governments.
Abstract: In the near future, most new vehicles will be equipped with shortrange radios capable of communicating with other vehicles or with highway infrastructure at distances of at least one kilometer. The radios will allow new applications that will revolutionize the driving experience, providing everything from instant, localized traffic updates to warning signals when the car ahead abruptly brakes. While resembling traditional sensor and ad hoc networks in some respects, vehicular networks pose a number of unique challenges. For example, the information conveyed over a vehicular network may affect life-or-death decisions, making fail-safe security a necessity. However, providing strong security in vehicular networks raises important privacy concerns that must also be considered. To address these challenges, we propose a set of security primitives that can be used as the building blocks of secure applications. The deployment of vehicular networks is rapidly approaching, and their success and safety will depend on viable security solutions acceptable to consumers, manufacturers and governments.

515 citations


"Secure message transmission algorit..." refers background in this paper

  • ...With the help of public and private key, we can ensure high level endurance regarding vehicle compromising as well as extensive network key update [26]....

    [...]