Algorithm 1: Dynamic reverse accumulator revocation

Algorithm 1: Dynamic reverse accumulator revocation

Source publication
Article
Full-text available
Security and mutual reliability are the crucial requirements of an ad hoc network as nodes are dependent upon each other for routing and forwarding their messages. Vehicular ad hoc networks (VANETs) are no exception and are always at the risk of impersonation attack. An authentication protocol protects the identity of network entities from being im...

Similar publications

Article
Full-text available
The evolution of Flying Ad-hoc Networks (FANETs) marks the paradigm shift from a single large drone to multiple small drones linked together in an ad-hoc fashion. To maintain the Quality of Service (QoS) in the multi-hop networking schema, FANETs utilize the available resources efficiently. However, due to open wireless boundary and high mobility o...
Article
Full-text available
With the development of vehicular ad-hoc networks (VANETs) and Internet of vehicles (IoVs), a large amount of useful information is generated for vehicle drivers and traffic management systems. The amount of vehicle and traffic information is as large as the number of vehicles and it is enormous when compared to vehicle calculation and storage perf...
Article
Full-text available
Cognitive radio (CR) has emerged as one of the most investigated techniques in wireless networks. Research is ongoing in terms of this technology and its potential use. This technology relies on making full use of the unused spectrum to solve the problem of the spectrum shortage in wireless networks based on the excessive demand for spectrum use. W...
Article
Full-text available
Although Internet technology brings invaluable benefits to all walks of life, the security of network and information is becoming more and more prominent. The leakage of personnel information caused by Internet security incidents causes irreparable harm and loss to individuals or enterprises. E-commerce is a virtual transaction mode based on Intern...
Article
Full-text available
Industrial Internet of Things (IIoT) community is concerned about the security of wireless communications in connected industries and autonomous systems. Providing a cyber-security scheme for the IIoT helps you to gain a thorough grasp of the whole spectrum of securing linked industries, from the edge to the cloud. Numerous security schemes have be...

Citations

... BAN Logic [18][19][20][21][22] is a formal logic used for the verification of security protocols. It stands for "Believes, Assumes, and Knows" logic and widely used in the field of computer security to analyze and verify security protocols, such as authentication protocols, key exchange protocols, and secure communication protocols. ...
Preprint
Full-text available
The Internet of Vehicular Things (IoVT) field is expanding rapidly through the application of advanced technologies that enable the connection of vehicles, infrastructure , and other entities to the Internet. In addition to generating valuable data-driven insights, this development offers many advantages, such as enhancing safety, efficiency, convenience, and delivering personalized services. IoVT data is sensitive and requires secure storage and transmission, and if this information falls into the wrong hands, it could be misused for malicious purposes such as theft, fraud, or stalking. An unauthorized access to IoVT data has the potential to jeopardize the safety and security of vehicles and their passengers. Therefore, it is vital to establish a robust security mechanism to guarantee secure communication, ensure vehicle safety and integrity, facilitate efficient traffic management, provide emergency services, protect privacy and data, prevent unauthorized access, and to ensure compliance with regulations. To address the security requirements of IoVT, this research presents an innovative group-based authentication & key agreement protocol designed explicitly for IoVT, and strives to achieve the core security objectives within the 5G networks. The proposed protocol successfully fulfills crucial security objectives in IoVT, including subscriber privacy, key confirmation , authentication & key agreement, perfect forward/backward key secrecy, and session unlinkability. The security claims of the protocol underwent thorough examination using the AVISPA tool and BAN logic, confirming its ability to withstand diverse cryptographic attacks. Additionally, a mathematical investigation has affirmed the protocol’s suitability for IoVT devices, as it successfully achieves its objectives while minimizing signaling overhead, bandwidth usage, and computational burden.
... The authors of the paper [15] proposed a group signature-based scheme in which the CRL is replaced by Hashed-Message Authentication Code (HMAC) to avoid the computation and communication overhead by checking the long CRL list used by the PKI approaches in different techniques. The HMAC based scheme allows to achieve the integrity of the message in a more efficient way [15] In the paper [16], the authors have proposed a privacy-preserving scheme, 'SAPSC', in which the signcryption method is adopted to encrypt and sign the message simultaneously. The proposed scheme uses cloud computing for group communication to balance the communication overhead as per the requirement. ...
Conference Paper
Full-text available
The growth in technology and modern vehicles is increasing, so it is vital to ensure safety and reliability for the Internet of Vehicles (IOV). The war between threat actors and security researchers is inevitable. Radio communication technologies are fragile and open to different attacks due to their open-access environment nature which causes many issues such as road safety, security, and privacy. Over time, different privacy-preserving and security schemes have been proposed to avoid the lousy actor attacks, computations, and communication overheads that arise as the limitations of the many proposed schemes. Several schemes have been proposed by cyber security researchers, authors, and practitioners to overcome such privacy and security challenges. The proposed scheme includes: (i) An architecture based on Fog Cloud Vehicular Adhoc Networks. (ii) The solution is based on public key cryptography to protect privacy using an efficient privacy protection scheme. (iii) Identify, Investigate and analyze the 4 different dynamic routing protocols using the simulation and record the obtained results for each protocol, performing the graphical analysis of the obtained result over the simulation duration. The identified best routing protocol is used on the model in the VANET communication along with the implementation of ECC to analyze the performance impact. Lastly, the performance is evaluated after the implementation of the proposed solution.
... Also, the authors have used sandboxing technique as an extra layer of security to prevent intrusion for in-vehicle security for downloaded services. Kanchan et al. [29] proposed a privacy-preserving scheme called SAPSC, which utilises cloud computing for group communications. They have adopted signcryption method, which allows messages to be signed and encrypted simultaneously. ...
Article
Full-text available
Reducing the number of road accidents is a key agenda item for governments across the world. This has led to an increase in the amount of attention given to Vehicular Communication Systems (VCS), which are seen as an important technology that can offer significant improvements in road safety. Using VCS, vehicles can form a dynamic self-configuring network that enables a vehicle to communicate with other vehicles (V2V) and roadside infrastructure (V2I). However, such wireless communication channels are vulnerable to attacks, and therefore an authentication scheme for communications should be designed before the deployment. Prior work has focused on utilising digital signature approaches to achieve the security requirements, but due to the special characteristics of VCS, such approaches are not well suited for safety related applications of VCS, since they incur high communication and computation overheads. To combat this issue, we propose a certificateless and lightweight authentication scheme to provide means of secure communications for VCS. In this work we introduce authentication tokens, which replace digital certificates to reduce the burden of certificate management on a Trusted Authority (TA). In addition, the utilisation of tokens ensures that mutual authentication is achieved for V2I communication. Moreover, we employ TESLA as the underlying broadcast authentication protocol to achieve the required security goals for safety message broadcasting. According to the security analysis and extensive simulation of our scheme, the results show that it can withstands various types of attacks. Also it has better performance in term of verification delay, scalability and communication overhead compared to lightweight authentication schemes that are based on similar techniques. Therefore, the scheme is well suited for VCS
... Although the performance of this scheme is better than other schemes, the computing cost increases linearly with the size of data. The Secure Signcryption Authentication Protocol [20] was used for authentication, which can resist impersonation attacks, sybil attacks, man-in-the-middle attacks and other network attacks. In order to solve the problem that certificate revocation lists need to occupy a large amount of network resources, the semi-trust authentication scheme [21] combined key distribution and certificateless signature, which not only improved the efficiency of message verification, but also reduced a lot of storage space. ...
Article
Full-text available
In view of the security risks and centralized structure of traditional intelligent transportation system, we propose a novel scheme of secure data sharing and customized services based on the consortium blockchain (DSCSCB). The ciphertext-policy attribute-based proxy re-encryption algorithm has the function of keyword searching by dividing the key into an attribute key and a search key, which not only solves the problem hat proxy re-encryption algorithm cannot retrieve data, but also realizes data sharing and data forwarding. Moreover, the algorithm effectively controls the access permission of data, and provides a secure communication environment for the vehicular ad-hoc network (VANET). Service sectors, such as insurance companies, the traffic police and maintenance suppliers, obtain the corresponding ciphertext and then apply the mart contract to provide customized services for the onboard unit after decryption. Security analysis and performance evaluation demonstrate that our scheme not only meets the requirements of data sharing in the security and confidentiality, but also has obvious advantages in the overhead of computing and communication.
Article
Full-text available
Nowadays, train networks are the most salient transportation mediums which demand higher data rates and reliable communication services for the onboard user equipments (UEs) over their long travels. The major issue associated with the high-speed train networks is that the frequent Long Term Evolution Advanced (LTE-A) Intra-MME handovers between the base stations generate high signaling overheads within the core network. Moreover, these LTE-A Intra-MME handovers are vulnerable to the desynchronization attack and cannot achieve forward key separation over the handovers. Therefore, the Intra-MME handovers cannot ensure access stratum (AS) secrecy. To improve the quality of services within the high-speed networks, recently, mobile relay nodes (MRNs) are incorporated into the LTE-A enabled high-speed vehicular networks. While the practice of these third-party MRNs may pose new security challenges. This research enlightens the loopholes which exist within the LTE-A Intra-MME handover protocol and proposes a more secure and efficient hierarchical grouping based Intra-MME handover protocol which is more suitable for the high-speed train networks. The proposed protocol promises to measure the minimum number of objects (base stations) over the measurement execution phase, optimizes the signaling overheads and reduces the handover processing time (handover interrupt time). Furthermore, to maintain the access stratum (AS) secrecy, the proposed protocol ensures secure handover session key establishment between the onboard UEs and the TDeNB. To demonstrate the effectiveness and efficiency of the proposed protocol, its performance is evaluated mathematically and security validations are carried out by various extensive simulations on Automated Validation of Internet Security Protocols and Applications (AVISPA) tool and BAN logic.