首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Vehicular ad hoc networks (VANETs) have been a research focus in recent years. VANET’s main applications are enhancing road safety and reducing traffic accidents. Moreover, the VANET system can also reduce the time it takes for emergency vehicles to arrive at the accident location. The security of the transmission messages is of utmost importance, and to protect the transmission messages we propose a secure ambulance communication protocol for VANET to ensure that messages will not be revealed or stolen. The proposed scheme combines symmetric encryption, message authentication codes and digital signature mechanisms, and thereby achieves non-repudiation, availability, integrity, confidentiality, mutual authentication, session key security, known-key security and the ability to prevent known attacks. Finally, with NS2 simulation results that are based on realistic vehicle density statistics and the Taipei city road map, we argue that our secure ambulance communication protocol is effective in real VANET scenarios.  相似文献   

2.
A mobile ad hoc network does not require fixed infrastructure to construct connections among nodes. Due to the particular characteristics of mobile ad hoc networks, most existing secure protocols in wired networks do not meet the security requirements for mobile ad hoc networks. Most secure protocols in mobile ad hoc networks, such as secure routing, key agreement and secure group communication protocols, assume that all nodes must have pre‐shared a secret, or pre‐obtained public‐key certificates before joining the network. However, this assumption has a practical weakness for some emergency applications, because some nodes without pre‐obtained certificates will be unable to join the network. In this paper, a heterogeneous‐network aided public‐key management scheme for mobile ad hoc networks is proposed to remedy this weakness. Several heterogeneous networks (such as satellite, unmanned aerial vehicle, or cellular networks) provide wider service areas and ubiquitous connectivity. We adopt these wide‐covered heterogeneous networks to design a secure certificate distribution scheme that allows a mobile node without a pre‐obtained certificate to instantly get a certificate using the communication channel constructed by these wide‐covered heterogeneous networks. Therefore, this scheme enhances the security infrastructure of public key management for mobile ad hoc networks. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

3.
Vehicular communication networking is a promising approach to facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. One of the ultimate goals in the design of such networking is to resist various malicious abuses and security attacks. In this article we first review the current standardization process, which covers the methods of providing security services and preserving driver privacy for wireless access in vehicular environments (WAVE) applications. We then address two fundamental issues, certificate revocation and conditional privacy preservation, for making the standards practical. In addition, a suite of novel security mechanisms are introduced for achieving secure certificate revocation and conditional privacy preservation, which are considered among the most challenging design objectives in vehicular ad hoc networks.  相似文献   

4.
A Mobicast Routing Protocol in Vehicular Ad-Hoc Networks   总被引:1,自引:0,他引:1  
In this paper, we present a “spatiotemporal multicast”, called a “mobicast”, protocol for supporting applications which require spatiotemporal coordination in vehicular ad hoc networks (VANETs). The spatiotemporal character of a mobicast is to forward a mobicast message to vehicles located in some geographic zone at time t, where the geographic zone is denoted as zone of relevance (ZOR). Vehicles located in ZOR at the time t must keep the connectivity to maintain the real-time data communication between all vehicles in ZOR. The connectivity is kept of all vehicles in ZOR through the vehicular ad hoc networks (VANETs). The connectivity of ZOR is lost if any vehicle in ZOR suddenly accelerates or decelerates its velocity. The temporal network fragmentation problem is occurred such that vehicle in ZOR cannot successfully receive the mobicast messages. To solve the problem, a new mobicast protocol is presented in this work to successfully disseminate mobicast messages to all vehicles in ZOR via a special geographic zone, called as zone of forwarding (ZOF). The main contribution of this work is to develop a new mobicast routing protocol to dynamically estimate the accurate ZOF to successfully disseminate mobicast messages to all vehicles in ZOR. To illustrate the performance achievement, simulation results are examined in terms of dissemination successful rate, packet overhead multiplication, packet delivery delay, and throughput.  相似文献   

5.
Integration of vehicular ad hoc network and fixed IP network is important to provide Internet connection and mobile data service for vehicles. However, the unique characteristics of vehicular networks, such as linear topology and constrained movements of vehicles, are not considered in the conventional mobility management schemes. Using conventional schemes, unnecessary management messages are generated and the connections to roadside-installed base stations are not fully utilized. As the results, bandwidth is wasted and data delivery ratio is not maximized. In this paper, we propose a novel mobility management scheme to integrate vehicular ad hoc network and fixed IP networks more efficiently. The proposed scheme manages mobility of vehicles based on street layout as well as the distance between vehicles and base stations. Utilizing the unique characteristics of vehicular networks, the proposed scheme has substantially less mobility management overhead and higher data delivery ratio. The proposed scheme is simulated by SUMO (a vehicular traffic simulator) and QualNet (a data network simulator). The simulation results show that the proposed scheme reduced the mobility management overhead up to 63% and improved the data delivery ratio up to 90%.  相似文献   

6.
AMOEBA: Robust Location Privacy Scheme for VANET   总被引:2,自引:0,他引:2  
Communication messages in vehicular ad hoc networks (VANET) can be used to locate and track vehicles. While tracking can be beneficial for vehicle navigation, it can also lead to threats on location privacy of vehicle user. In this paper, we address the problem of mitigating unauthorized tracking of vehicles based on their broadcast communications, to enhance the user location privacy in VANET. Compared to other mobile networks, VANET exhibits unique characteristics in terms of vehicular mobility constraints, application requirements such as a safety message broadcast period, and vehicular network connectivity. Based on the observed characteristics, we propose a scheme called AMOEBA, that provides location privacy by utilizing the group navigation of vehicles. By simulating vehicular mobility in freeways and streets, the performance of the proposed scheme is evaluated under VANET application constraints and two passive adversary models. We make use of vehicular groups for anonymous access to location based service applications in VANET, for user privacy protection. The robustness of the user privacy provided is considered under various attacks.  相似文献   

7.
Recent advances in intelligent transportation systems enable a broad range of potential applications that significantly improve the vehicle and road safety and facilitate the efficient dissemination of information among the vehicles. To assist the vehicle traffic, message broadcasting is a widely adopted technique for road safety. But efficient message broadcasting is a significant issue, especially in a high network density due to the broadcast storm problem. To solve this issue, several methods are proposed to eliminate the redundant transmission of safety packets. However, they lack in restricting the broadcasting region of safety messages, and the transmissions of safety packets outside the dangerous region, and force the vehicles to unnecessary detours. This paper proposes an adaptive multimode routing protocol, network condition, and application‐based data adaptive intelligent message routing in vehicular network (NetCLEVER) that supports 2 modes of operation such as message broadcasting and intelligent routing. In message broadcasting mode, the NetCLEVER decides the dangerous region of the network by considering the changes of neighbor vehicles velocity, instead of current vehicle velocity, because a vehicle decision in velocity is interdependent with the preceding vehicles. In intelligent routing mode, the NetCLEVER exploits the cuckoo search optimization in routing by taking into account multiple routing factors such as the road topology of intersections and traffic signals and their impact on link stability, which improves the reliability of routing packets significantly. The performance evaluation illustrates that the proposed NetCLEVER improves reliable wireless communication as well as road safety in vehicular ad hoc networks.  相似文献   

8.
Safety message dissemination is crucial in vehicular ad hoc networks (VANETs) for road safety applications. Vehicles regularly transmit safety messages to surrounding vehicles to prevent road accidents. However, changing vehicle mobility and density can cause unstable network conditions in VANETs, making it inappropriate to use a fixed contention window (CW) for different network densities. It has been proposed a 1-D Markov model under unsaturation conditions to analyze the performance of the system with varying CWs under changing vehicle densities. Additionally, it introduces the use of cooperative communication (CoC) to relay failed safety messages. In CoC, two control packets, namely, negative acknowledge (NACK) and enable to cooperate (ETC), are utilized. The proposed analytical model named cooperative communication for safety message dissemination (CoC-SMD) is used to calculate throughput and average packet delay for varying CW and different packet size. The simulation confirms the validity of the analytical results and show significant improvement in the metrics through the use of varying CW sizes and CoC compared with existing techniques.  相似文献   

9.
Security systems are a necessity for the deployment of smart vehicles in our society. Security in vehicular ad hoc networks is crucial to the reliable exchange of information and control data. In this paper, we propose an intelligent Intrusion Detection System (IDS) to protect the external communication of self-driving and semi self-driving vehicles. This technology has the ability to detect Denial of Service (DoS) and black hole attacks on vehicular ad hoc networks (VANETs). The advantage of the proposed IDS over existing security systems is that it detects attacks before they causes significant damage. The intrusion prediction technique is based on Linear Discriminant Analysis (LDA) and Quadratic Discriminant Analysis (QDA) which are used to predict attacks based on observed vehicle behavior. We perform simulations using Network Simulator 2 to demonstrate that the IDS achieves a low rate of false alarms and high accuracy in detection.  相似文献   

10.
In urban vehicular wireless environments, several vehicles can send warning messages and so every vehicle within the transmission range will receive the broadcast transmission, possibly rebroadcasting these messages to other vehicles. This increases the number of vehicles receiving the traffic warning messages. Hence, redundancy, contention, and packet collisions due to simultaneous forwarding (usually known as the broadcast storm problem), can occur. In the past, several approaches have been proposed to solve the broadcast storm problem in wireless networks such as Mobile ad hoc Networks MANETs. In this paper, we present Street Broadcast Reduction SBR, a novel scheme that mitigates the broadcast storm problem in VANETs. SBR also reduces the warning message notification time and increases the number of vehicles that are informed about the alert.  相似文献   

11.
为了实现车载自组织网络中车辆节点之间信息传输的安全认证,该文设计了一种无证书聚合签名方案。提出的方案采用无证书密码体制,消除了复杂的证书维护成本,同时也解决了密钥托管问题。通过路侧单元生成的假名与周围节点进行通信,实现了车辆用户的条件隐私保护。在随机预言模型下,证明了方案满足自适应选择消息攻击下的存在性不可伪造。然后,分析了方案的实现效率,并模拟实现了车载自组网(VANET)环境中车流密度与消息验证的时间延迟之间的关系。结果表明,该方案满足消息的认证性、匿名性、不可伪造性和可追踪性等性质,并且通信效率高、消息验证的时延短,更适合于动态的车载自组织网络环境。  相似文献   

12.
Vehicular ad hoc networks (VANETs) evolved by adopting the principles of mobile ad hoc networks. This network has been designed to deploy safety related application in vehicular node in the less chaotic environment in road scenarios. Vehicles exchange emergency messages through direct communication. In a practical situation, a direct communication between the vehicles is not possible, and it is prohibited by either static or dynamic obstacles. These obstacles prevent the direct communication between the vehicles and can craft a situation like non‐line of sight (NLOS). This NLOS becomes a perennial problem to the researchers as it creates localization and integrity issues which are considered to be important for road safety applications. Handling the moving obstacles is found to be a challenging one in the VANET environment as obstacles like truck are found to have similar characteristics of the vehicular nodes. This paper utilizes the merits of the meta‐heuristic approach and makes use of the improved gray wolf optimization algorithm for improving the localization and integrity services of the VANET by overcoming the NLOS conditions. The proposed methodology is found to have improved neighborhood awareness, reduced latency, improved emergency message delivery rate, and reduced mean square error rate.  相似文献   

13.
As an indispensable part of intelligent transportation system (ITS), inter-vehicle communication (IVC) emerges as an important research topic. The inter-vehicle communication works based on vehicular ad hoc networking (VANET), and provides communications among different vehicles. The wide applications of VANET helps to improve driving safety with the help of traffic information updates. To ensure that messages can be delivered effectively, the security in VANET becomes a critical issue. Conventional security systems rely heavily on centralized infrastructure to perform security operations such as key assignment and management, which may not suit well for VANET due to its high mobility and ad hoc links. Some works suggested that vehicles should be connected to fixed devices such as road side units (RSUs), but this requires deployment of a large number of costly RSUs in a specific area. This paper is focused on the issues on decentralized IVC without fixed infrastructure and proposes a method for Dynamic Establishment of Secure Communications in VANET (DESCV), which works in particular well for VANET communication key management when centralistic infrastructure or RSU is not available. We will demonstrate through synergy analysis and simulations that DESCV performs well in providing secure communications among vehicles traveling at a relative velocity as high as 240 km/h.  相似文献   

14.
Sampath  V.  Karthik  S.  Sabitha  R. 《Wireless Personal Communications》2021,117(4):2955-2971

The seamless data delivery is essential in VANET for application such as autonomous vehicle, intelligent traffic management and for the road safety and emergency applications. The incorporation of named data networking (NDN) with VANET, intended to frame intelligent traffic flow and seamless data delivery. Such integration of vehicular ad hoc networks (VANET) with NDN is termed as vehicular named data networks (VNDN). Because of the continuous node/vehicle mobility, it is a tedious process to build constant and consistent communication between vehicles. With that concern, for enhancing the performance of VNDN and solving the issues such as frequent cluster formation on heavy loaded data transmissions, position-based adaptive clustering model (PACM) is developed. The major intention of PACM is to form clusters based on trajectory. Besides, PACM performs efficient data caching by collecting significant data from vehicles to establish consistent data communication with all nodes in the network. Efficient data caching is done with the elected cluster heads among the framed clusters based on its positions and mobility models. For handling the vehicles at higher mobility speed, mutual data caching process is also designed that makes vehicles to perform on-demand data gathering from cluster heads. Further, the model is simulated and the obtained results are compared with the existing models based on the metrics such as packet delivery ratio, mean delay, cache hit rate and mean hop distance. The comparative analysis shows that the proposed model outperforms the available techniques.

  相似文献   

15.
The word population is growing on a daily basis; consequently, the growth of commute and transport, developing efficient and intelligent transportation systems (ITS), has become one of the most popular requirements and the most significant attempts in modern urban areas containing large population. A key component of intelligent transportation systems is a vehicular ad hoc network. Devising internet‐based practical programs such as awareness of climatic conditions, geographical location, practical programs like on‐line payment services in the vehicular ad hoc network has led to safer driving, prevention of deadly accidents, transportation improvement, more welfare and convenience for passengers, and even offering more commercial opportunities. The special features of vehicular ad hoc network, such as intense activity, constantly‐changing topology, the vehicles' high speed, etc, will lead to challenges in gaining security. Therefore, providing vehicular ad hoc networks with security is of extreme importance in terms of users' anonymity, identification, and data privacy. In this paper, a security model is presented using a method based on evolutionary games. This method, in every vehicle, is applied as a node in the network while interacting with other vehicles; it aims at distinguishing some common attacks and defending against attackers. In this method, defending (honest) vehicles and attacking vehicles take part in an asymmetrical game; each vehicle aims at gaining the most utility and achieving its goals. The proposed method is simulated using various scenarios. The simulation results reveal that the proposed method is efficient and it reaches equilibrium and convergence at the end of the game in each scenario.  相似文献   

16.
As an important component of intelligent transportation systems, vehicular ad hoc networks can provide safer and more comfortable driving circumstance for the drivers. However, communication security and privacy issues present practical concerns to the deployment of vehicular ad hoc networks. Although recent related studies have already addressed most of these issues, most of them have only considered a posteriori countermeasures or a priori countermeasures to prevent the attacks of an adversary. To the best of our knowledge, up to now, only two privacy‐preserving authentication schemes can provide a posteriori countermeasures and a priori countermeasures. But, the computational cost of verifying a signature is relatively high or security proof of the scheme is loose in the two schemes. In this paper, we propose two novel privacy‐preserving authentication schemes. The first one cannot only provide a posteriori and a priori countermeasures, but also has low computational cost in the verification phase and tight security proof. The second one can achieve batch verification on multiple messages. Comparison with Wu et al.'s scheme and Chen et al's scheme, our scheme shows higher efficiency in terms of the computational cost of verifying signature.Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

17.
Vehicular ad hoc networks aim at increasing passenger safety by exchanging warning messages between vehicles wirelessly. A main challenge is to resist to various malicious abuses and security attacks. However, any security mechanism comes with overhead. We analyze how the authentication algorithm ECDSA and the consensus mechanism impact the vehicular network performance and the braking distance. Processing and communication overheads, decision methods for consensus, are analyzed by analytical models and intensive simulations. We propose a formula to assess the total time overhead of the authentication. Results conclude that the authentication key size should be chosen carefully, and the decision method should be adapted to the context.  相似文献   

18.
张键红  甄伟娜  邹建成 《通信学报》2014,35(Z2):191-195
在车载自组网(VANET)中许多服务和应用需要保护数据通信的安全,为提高驾驶的安全性和舒适性,一些与交通状况有关的信息就要被周期性地广播并分享给司机,如果用户的身份和信息没有隐私和安全的保证,攻击者就会通过收集和分析交通信息追踪他们感兴趣的车辆,因此,匿名消息身份验证是VANET中不可或缺的要求。另一方面,当车辆参与纠纷事件时,证书颁发机构能够恢复车辆的真实身份。为解决车载通信这一问题,郭等人在传统方案的基础上提出一种基于椭圆曲线的变色龙散列的隐私保护验证协议。虽然此方案较之前方案具有车辆身份可追踪性和高效率性,但分析表明此方案不满足匿名性。对郭等人的方案进行安全性分析并在此基础上做出改进。  相似文献   

19.
Vehicular ad hoc networks (VANETs) have been a research focus in recent years. VANETs are not only used to enhance the road safety and reduce the traffic accidents earlier but also conducted more researches in network value‐added service. As a result, the security requirements of vehicle communication are given more attention. In order to prevent the security threat of VANETs, the security requirements, such as the message integrity, availability, and confidentiality are needed to be guaranteed further. Therefore, a secured and efficient verification scheme for VANETs is proposed to satisfy these requirements and reduce the computational cost by combining the asymmetric and symmetric cryptology, certificate, digital signature, and session key update mechanism. In addition, our proposed scheme can resist malicious attacks or prevent illegal users' access via security and performance analysis. In summary, the proposed scheme is proved to achieve the requirements of resist known attacks, non‐repudiation, authentication, availability, integrity, and confidentiality. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

20.
The vehicular ad hoc network (VANET) is an emerging type of network which enables vehicles on roads to inter-communicate for driving safety. The basic idea is to allow arbitrary vehicles to broadcast ad hoc messages (e.g. traffic accidents) to other vehicles. However, this raises the concern of security and privacy. Messages should be signed and verified before they are trusted while the real identity of vehicles should not be revealed, but traceable by authorized party. Existing solutions either rely too heavily on a tamper-proof hardware device, or do not have an effective message verification scheme. In this paper, we propose a multiple level authentication scheme which still makes use of tamper-proof devices but the strong assumption that a long-term system master secret is preloaded into all tamper-proof devices is removed. Instead the master secret can be updated if needed to increase the security level. On the other hand, messages sent by vehicles are classified into two types – regular messages and urgent messages. Regular messages can be verified by neighboring vehicles by means of Hash-based Message Authentication Code (HMAC) while urgent messages can only be verified with the aid of RSUs nearby by means of a conditional privacy-preserving authentication scheme. Through extensive simulation, we show that our multiple level authentication scheme is much more efficient that those RSU-aided authentication scheme as long as the proportion of urgent messages is less than 100%. The verification delay required can be up to 110 times smaller than other protocols. Our implementation shows that batch verification may not be as efficient as expected. In case without batch verification, the verification delay required by our scheme can even be up to 173 times smaller.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号