Skip to main content

2022 | Buch

Efficient and Provably Secure Schemes for Vehicular Ad-Hoc Networks

verfasst von: Dr. Ikram Ali, Prof. Yong Chen, Dr. Mohammad Faisal, Dr. Meng Li

Verlag: Springer Nature Singapore

insite
SUCHEN

Über dieses Buch

This book focuses on the design of secure and efficient signature and signcryption schemes for vehicular ad-hoc networks (VANETs). We use methods such as public key cryptography (PKI), identity-based cryptography (IDC), and certificateless cryptography (CLC) to design bilinear pairing and elliptic curve cryptography-based signature and signcryption schemes and prove their security in the random oracle model. The signature schemes ensure the authenticity of source and integrity of a safety message. While signcryption schemes ensure authentication and confidentiality of the safety message in a single logical step. To provide readers to study the schemes that securely and efficiently process a message and multiple messages in vehicle to vehicle and vehicle to infrastructure communications is the main benefit of this book. In addition, it can benefit researchers, engineers, and graduate students in the fields of security and privacy of VANETs, Internet of vehicles securty, wireless body area networks security, etc.

Inhaltsverzeichnis

Frontmatter
Chapter 1. Introduction
Abstract
The rapid and massive growth in the development of computer systems and wireless network communication technologies increases the range of applications of intelligent transportation systems (ITS) such as vehicular ad hoc networks (VANETs) in smart cities. In recent times, VANETs have received significant attention from academia, industries, and governments due to their importance in traffic management. According to an estimate, the market for vehicular communications in the coming years will reach several billion euros [2, 8]. VANETs can also be considered to be mobile ad hoc networks (MANETs) because they form a dynamic infrastructure in which fast moving vehicles communicate with each other in a secure and efficient way. They can also be considered to be vehicular sensor networks (VSNs) because they allow traffic-related information to be collected by road sensors [9]. In urban areas, the number of vehicles (cars, buses, trucks, etc.) is increasing on a daily bases. This results in an increase in traffic jams and accidents.
Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li
Chapter 2. Preliminaries
Abstract
In this chapter, we first of all present and overview of the theoretical background of public key cryptography (PKC) and its different forms (i.e., public key infrastructure (PKI), identity-based cryptography (IDC), and certificateless cryptography (CLC)) with respect to digital signature. We then briefly discuss signcryption, the necessary security requirements/services for VANETs, mathematical background, computational assumptions, random oracle model (ROM), security notions, and the cryptographic libraries. All of these are used in the design of digital signature and signcryption schemes.
Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li
Chapter 3. Authentication Scheme for Vehicle-to-Infrastructure Communications using Bilinear Pairing
Abstract
VANETs have been developing based on the state of the art in wireless network communication technologies to improve traffic on roads. However, there are some threats to security and privacy due to the open wireless environment and the high speed of vehicles in VANETs. A typical attack consists of a malicious third party modifying and retransmitting intercepted messages. Generally, VANETs make use of the PKI-based signature schemes to authenticate and determine the integrity of traffic-related messages. These schemes do possess the aforementioned properties of being able to authenticate messages as well as ensure their integrity.
Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li
Chapter 4. Authentication Scheme for Vehicle-to-Vehicle Communications using ECC
Abstract
Vehicles exchange traffic-related messages with neighboring vehicles to aid passengers and provide efficient traffic management. However, due to the open wireless access medium, the security and privacy of this information become quite critical in VANETs. The attackers could capture, intercept, alter, replay and delete the information and could compromise the security of VANETs. To address this, several PKI-based signature schemes have been proposed as mentioned in Chap. 1 to enable a receiver to authenticate the source of received messages as well as to check their integrity before accepting them.
Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li
Chapter 5. Certificateless Signature-Based Authentication Scheme for Vehicle-to-Infrastructure Communications Using Bilinear Pairing
Abstract
The vehicles in VANETs communicate with each other through a wireless medium. An attacker can utilize that when launching attacks. For example, the attacker can collect sensitive messages, change them, and then spread them in VANETs to cause serious damage. Therefore, messages that are broadcast in VANETs should ensure authentication, integrity, and other security requirements. In addition, it is necessary to ensure each vehicle’s privacy, i.e., protect its original identity from malicious vehicles that try to get information about its identity, current position, and direction [15, 16].
Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li
Chapter 6. An ECC-Based Conditional Privacy-Preserving Authentication Scheme for Vehicle-to-Vehicle Communications
Abstract
The certificateless cryptography (CLC) has solved the problems of certificates management in the public key infrastructure (PKI) and the inherent key escrow problem in the identity-based cryptography. Based on the CLC, many bilinear pairing-signature-based schemes have been proposed for the authentication of safety messages in VANETs. However, these schemes contain the most time-consuming operations (i.e., bilinear pairings, hash-to-point functions, and scalar multiplications in group \(G_{1}\)) in message signing and signature verification phases. In addition, the scheme [2] presented in the previous chapter also contains one bilinear pairing operation in signature verification.
Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li
Chapter 7. Bilinear Pairing-Based Signcryption Scheme for Secure Heterogeneous Vehicle-to-Infrastructure Communications in VANETs
Abstract
Nowadays, different communication systems (DSRC, WiFi, WiMAX, 5G/LTE, etc.) provide services in VANETs [8]. Each communication system can be different with respect to its efficiency and security protocols. Also, the on-board unit (OBU) technology used may differ among vehicles. An example of such a difference includes the use of varying cryptographic techniques in establishing secure communications among vehicles and infrastructure in VANETs [1]. In other words, in VANETs, it is common to have senders using different cryptographic techniques from receivers.
Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li
Chapter 8. ECC-Based Hybrid Signcryption Protocol for Secure Heterogeneous Vehicle-to-Infrastructure Communications
Abstract
In this chapter, we focus on the heterogeneous communications between vehicles and infrastructure in VANETs as mentioned in the previous chapter. Heterogeneous vehicular communications in VANETs occur when a vehicle using a security mechanism can transmit a safety message to the surrounding vehicle that uses a different security mechanism or when a vehicle that uses a security mechanism can transmit a safety message to the infrastructure, i.e., a road-side unit (RSU) that uses a different security mechanism for the verification of the corresponding message [1, 2].
Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li
Chapter 9. CLC- and PKI-based Hybrid Signcryption Scheme Using Bilinear Pairing for Secure Heterogeneous Vehicle-to-Infrastructure Communications
Abstract
Vehicular ad hoc networks (VANETs) enable vehicles to exchange safety information with the surrounding vehicles and infrastructure in order to ensure safety and efficiency in traffic management. At the present time, vehicles and infrastructures come with different hardware parts (i.e., on-board units). These may use different wireless communication technologies. These wireless communication technologies may further use different cryptographic mechanisms for the safety of messages in VANETs. When a vehicle with a cryptographic mechanism transmits a safety message to a nearby infrastructure that runs a different cryptographic mechanism, communication between them becomes heterogeneous. This kind of communication is known as heterogeneous vehicular communication [35]. However, there are some challenges in heterogeneous vehicular communications with respect to security and privacy as well as performance [5].
Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li
Metadaten
Titel
Efficient and Provably Secure Schemes for Vehicular Ad-Hoc Networks
verfasst von
Dr. Ikram Ali
Prof. Yong Chen
Dr. Mohammad Faisal
Dr. Meng Li
Copyright-Jahr
2022
Verlag
Springer Nature Singapore
Electronic ISBN
978-981-16-8586-6
Print ISBN
978-981-16-8585-9
DOI
https://doi.org/10.1007/978-981-16-8586-6

Neuer Inhalt