首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Vehicular ad hoc networks are emerging as a promising approach to improve traffic safety and provide a wide range of wireless applications to drivers and passengers on the road. In order to perform reliable and trusted vehicular communications, one requirement is to ensure peer vehicle credibility by means of validating digital certificate attached to messages that are transmitted by other vehicles. However, in vehicular communication systems, certificate validation is more time consuming than in traditional networks because each vehicle receives a large number of messages in a short period. Another concern is the unsuccessful delivery of information between vehicles and other entities on the road due to their high mobility rate. For these reasons, we seek new solutions that will aid in speeding up the process of certificate validation. In this article, we propose a certificate revocation status validation scheme using the concept of clustering from data mining that can meet the aforementioned requirements. We employ the technique of k‐Means clustering to boost the efficiency of certificate validation, thereby enhancing the security of a vehicular ad hoc network. Additionally, a comprehensive security analysis for this scheme is presented; the analysis shows that this scheme can effectively improve the validation of certificates and thus increase the communication security in vehicular ad hoc networks. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

2.
Self-organized public-key management for mobile ad hoc networks   总被引:6,自引:0,他引:6  
In contrast with conventional networks, mobile ad hoc networks usually do not provide online access to trusted authorities or to centralized servers, and they exhibit frequent partitioning due to link and node failures and to node mobility. For these reasons, traditional security solutions that require online trusted authorities or certificate repositories are not well-suited for securing ad hoc networks. We propose a fully self-organized public-key management system that allows users to generate their public-private key pairs, to issue certificates, and to perform authentication regardless of the network partitions and without any centralized services. Furthermore, our approach does not require any trusted authority, not even in the system initialization phase.  相似文献   

3.
Vehicular ad hoc networks (VANETs) evolved by adopting the principles of mobile ad hoc networks. This network has been designed to deploy safety related application in vehicular node in the less chaotic environment in road scenarios. Vehicles exchange emergency messages through direct communication. In a practical situation, a direct communication between the vehicles is not possible, and it is prohibited by either static or dynamic obstacles. These obstacles prevent the direct communication between the vehicles and can craft a situation like non‐line of sight (NLOS). This NLOS becomes a perennial problem to the researchers as it creates localization and integrity issues which are considered to be important for road safety applications. Handling the moving obstacles is found to be a challenging one in the VANET environment as obstacles like truck are found to have similar characteristics of the vehicular nodes. This paper utilizes the merits of the meta‐heuristic approach and makes use of the improved gray wolf optimization algorithm for improving the localization and integrity services of the VANET by overcoming the NLOS conditions. The proposed methodology is found to have improved neighborhood awareness, reduced latency, improved emergency message delivery rate, and reduced mean square error rate.  相似文献   

4.
A mobile ad hoc network does not require fixed infrastructure to construct connections among nodes. Due to the particular characteristics of mobile ad hoc networks, most existing secure protocols in wired networks do not meet the security requirements for mobile ad hoc networks. Most secure protocols in mobile ad hoc networks, such as secure routing, key agreement and secure group communication protocols, assume that all nodes must have pre‐shared a secret, or pre‐obtained public‐key certificates before joining the network. However, this assumption has a practical weakness for some emergency applications, because some nodes without pre‐obtained certificates will be unable to join the network. In this paper, a heterogeneous‐network aided public‐key management scheme for mobile ad hoc networks is proposed to remedy this weakness. Several heterogeneous networks (such as satellite, unmanned aerial vehicle, or cellular networks) provide wider service areas and ubiquitous connectivity. We adopt these wide‐covered heterogeneous networks to design a secure certificate distribution scheme that allows a mobile node without a pre‐obtained certificate to instantly get a certificate using the communication channel constructed by these wide‐covered heterogeneous networks. Therefore, this scheme enhances the security infrastructure of public key management for mobile ad hoc networks. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

5.
In vehicular ad hoc networks (VANETs), communication takes place between vehicles to vehicles, the vehicles to the road side units, and vice-versa. The basic purpose of these communications is to share and exchange tremendous amount of data and information. For efficient information sharing, a systematic and structured connection establishment algorithm is needed. In VANETs, each connected node of the network need to be assigned a unique address. Hence, an algorithm is needed for the proper assignment of unique address to all nodes in the network. This paper explains different types of IP address protocols in VANETs. We have also explained advantage and disadvantage of existing IP address allocation protocols in VANETs.  相似文献   

6.
Nikos  Dimitris  Christos   《Ad hoc Networks》2007,5(3):289-298
Security of mobile ad hoc networks (MANET) has become a more sophisticated problem than security in other networks, due to the open nature and the lack of infrastructure of such networks. In this paper, the security challenges in intrusion detection and authentication are identified and the different types of attacks are discussed. We propose a two-phase detection procedure of nodes that are not authorized for specific services and nodes that have been compromised during their operation in MANET. The detection framework is enabled with the main operations of ad hoc networking, which are found at the link and network layers. The proposed framework is based on zero knowledge techniques, which are presented through proofs.  相似文献   

7.
Wireless ad hoc networks support rapid on-demand and adaptive communication among the nodes due to their self-configurable and autonomous nature and lack of fixed infrastructure. Security is a crucial factor for such systems. Since ad hoc networks rely on the collaboration principle, the issue of key distribution and efficient group key management in such networks represents two of the most important problems. We describe hybrid solutions to the problem of key distribution and key management by reflecting ad hoc networks in a topology composed of a set of clusters. To date no security proofs exist for these types of protocols. We present two dynamically efficient schemes. We show that both our hybrid schemes are provably secure in the standard model under Decision Diffie–Hellman (DDH) assumption. The proposed protocols avoid the use of a trusted third party (TTP) or a central authority, eliminating a single point of attack. We analyse the complexity of the schemes and differentiate between the two approaches based on performance in a wireless setting. In comparison with the existing cluster-based hybrid key agreement protocols, our proposed approaches individually provide better performance in terms of both communication and computation, handle dynamic events efficiently, and are supported by sound security analysis in formal security models under standard cryptographic assumptions.  相似文献   

8.
The word population is growing on a daily basis; consequently, the growth of commute and transport, developing efficient and intelligent transportation systems (ITS), has become one of the most popular requirements and the most significant attempts in modern urban areas containing large population. A key component of intelligent transportation systems is a vehicular ad hoc network. Devising internet‐based practical programs such as awareness of climatic conditions, geographical location, practical programs like on‐line payment services in the vehicular ad hoc network has led to safer driving, prevention of deadly accidents, transportation improvement, more welfare and convenience for passengers, and even offering more commercial opportunities. The special features of vehicular ad hoc network, such as intense activity, constantly‐changing topology, the vehicles' high speed, etc, will lead to challenges in gaining security. Therefore, providing vehicular ad hoc networks with security is of extreme importance in terms of users' anonymity, identification, and data privacy. In this paper, a security model is presented using a method based on evolutionary games. This method, in every vehicle, is applied as a node in the network while interacting with other vehicles; it aims at distinguishing some common attacks and defending against attackers. In this method, defending (honest) vehicles and attacking vehicles take part in an asymmetrical game; each vehicle aims at gaining the most utility and achieving its goals. The proposed method is simulated using various scenarios. The simulation results reveal that the proposed method is efficient and it reaches equilibrium and convergence at the end of the game in each scenario.  相似文献   

9.
Vehicular communication networking is a promising approach to facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. One of the ultimate goals in the design of such networking is to resist various malicious abuses and security attacks. In this article we first review the current standardization process, which covers the methods of providing security services and preserving driver privacy for wireless access in vehicular environments (WAVE) applications. We then address two fundamental issues, certificate revocation and conditional privacy preservation, for making the standards practical. In addition, a suite of novel security mechanisms are introduced for achieving secure certificate revocation and conditional privacy preservation, which are considered among the most challenging design objectives in vehicular ad hoc networks.  相似文献   

10.
With sensor networks on the verge of deployment, security issues pertaining to the sensor networks are in the limelight. Though the security in sensor networks share many characteristics with wireless ad hoc networks, the two fields are rapidly diverging due to the fundamental differences between the make‐up and goals of the two types of networks. Perhaps the greatest dividing difference is the energy and computational abilities. Sensor nodes are typically smaller, less powerful, and more prone to failure than nodes in an ad hoc network. These differences indicate that protocols that are valid in the context of ad‐hoc networks may not be directly applicable for sensor networks. In this paper, we survey the state of art in securing wireless sensor networks. We review several protocols that provide security in sensor networks, with an emphasis on authentication, key management and distribution, secure routing, and methods for intrusion detection. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

11.
The performance of ad hoc networks depends on cooperation and trust among distributed nodes. To enhance security in ad hoc networks, it is important to evaluate trustworthiness of other nodes without centralized authorities. In this paper, we present an information theoretic framework to quantitatively measure trust and model trust propagation in ad hoc networks. In the proposed framework, trust is a measure of uncertainty with its value represented by entropy. We develop four Axioms that address the basic understanding of trust and the rules for trust propagation. Based on these axioms, we present two trust models: entropy-based model and probability-based model, which satisfy all the axioms. Techniques of trust establishment and trust update are presented to obtain trust values from observation. The proposed trust evaluation method and trust models are employed in ad hoc networks for secure ad hoc routing and malicious node detection. A distributed scheme is designed to acquire, maintain, and update trust records associated with the behaviors of nodes' forwarding packets and the behaviors of making recommendations about other nodes. Simulations show that the proposed trust evaluation system can significantly improve the network throughput as well as effectively detect malicious behaviors in ad hoc networks.  相似文献   

12.
According to the disadvantages of real time and continuity for multimedia services in ad hoc networks, a delay constraint multipath routing protocol for wireless multimedia ad hoc networks, which can satisfy quality of service (QoS) requirement (QoS multipath optimized link state routing [MOLSR]), is proposed. The protocol firstly detects and analyzes the link delay among the nodes and collects the delay information as the routing metric by HELLO message and topology control message. Then, through using the improved multipath Dijkstra algorithm for path selection, the protocol can gain the minimum delay path from the source node to the other nodes. Finally, when the route is launched, several node‐disjoint or link‐disjoint multipaths will be built through the route computation. The simulation and test results show that QoS‐MOLSR is suitable for large and dense networks with heavy traffic. It can improve the real time and reliability for multimedia transmission in wireless multimedia ad hoc networks. The average end‐to‐end delay of QoS‐MOLSR is four times less than the optimized link state routing. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

13.
We propose a straightforward technique to provide peer-to-peer security in mobile networks. We show that far from being a hurdle, mobility can be exploited to set up security associations among users. We leverage on the temporary vicinity of users, during which appropriate cryptographic protocols are run. We illustrate the operation of the solution in two scenarios, both in the framework of mobile ad hoc networks. In the first scenario, we assume the presence of an offline certification authority and we show how mobility helps to set up security associations for secure routing; in this case, the security protocol runs over one-hop radio links. We further show that mobility can be used for the periodic renewal of vital security information (e.g., the distribution of hash chain/Merkle tree roots). In the second scenario, we consider fully self-organized security: Users authenticate each other by visual contact and by the activation of an appropriate secure side channel of their personal device; we show that the process can be fuelled by taking advantage of trusted acquaintances. We then show that the proposed solution is generic: It can be deployed on any mobile network and it can be implemented either with symmetric or with asymmetric cryptography. We provide a performance analysis by studying the behavior of the solution in various scenarios.  相似文献   

14.
Non-interactive key establishment in mobile ad hoc networks   总被引:1,自引:0,他引:1  
Zhenjiang  J.J.   《Ad hoc Networks》2007,5(7):1194-1203
We present a new non-interactive key agreement and progression (NIKAP) scheme for mobile ad hoc networks (MANETs), which does not require an on-line centralized authority, can non-interactively establish and update pairwise keys between nodes, is configurable to operate synchronously or asynchronously, and supports differentiated security services w.r.t. the given security policies. NIKAP is valuable to scenarios where pairwise keys are desired to be established without explicit negotiation over insecure channels, and also need to be updated frequently.  相似文献   

15.
The use of unmanned aerial vehicles has significantly increased for forming an ad hoc network owing to their ability to perform in exciting environment such as armed attacks, border surveillance, disaster management, rescue operation, and transportation. Such types of ad hoc networks are popularly known as flying ad hoc networks (FANETs). The FANET nodes have 2 prominent characteristics—collaboration and cooperation. Trust plays an important role in predicting the behavior of such nodes. Researchers have proposed various methods (direct and indirect) for calculation of the trust value of a given node in ad hoc networks, especially in mobile ad hoc networks and vehicular ad hoc networks. The major characteristic that differentiates a FANET from other ad hoc networks is the velocity of the node; as a result, there are frequent losses in connection and topology change. Therefore, the existing methods of trust calculation are not efficient and effective. In this paper, a fuzzy‐based novel trust model has been proposed to handle the behavioral uncertainty of FANET nodes. Nodes are classified using a multicriteria fuzzy classification method based on node's behavior and performance in the fuzzy and complex environment. Quality of service and social parameter (recommendation) are considered for evaluating the trust value of each node to segregate the selfish and malicious nodes. With the node classification, FANET nodes are rewarded or punished to transform node behavior into a trust value. Compared with the existing trust techniques, the simulation results show that the proposed model has better adaptability, accuracy, and performance in FANETs.  相似文献   

16.
A location-aware service on a vehicular ad hoc networks (VANETs) is to provide services that distribute on-demand information for a certain geographic area of interest by taking advantage of vehicular communications. In this paper, we propose a secure and location assurance protocol in order to guarantee privacy preservation in vehicular communications and trustworthiness of location-aware services over VANETs. The proposed protocol enables a message verifier to have confidence that the location-aware information was responded from the vehicles passing through the target location area of interest without violating location privacy of the responders. To achieve our security objectives, we consider a pseudonym-based privacy-preserving authentication and a hierarchical identity-based cryptographic scheme. Furthermore, we demonstrate experimental results to confirm the efficiency and effectiveness of the proposed protocol.  相似文献   

17.
As an important component of intelligent transportation systems, vehicular ad hoc networks can provide safer and more comfortable driving circumstance for the drivers. However, communication security and privacy issues present practical concerns to the deployment of vehicular ad hoc networks. Although recent related studies have already addressed most of these issues, most of them have only considered a posteriori countermeasures or a priori countermeasures to prevent the attacks of an adversary. To the best of our knowledge, up to now, only two privacy‐preserving authentication schemes can provide a posteriori countermeasures and a priori countermeasures. But, the computational cost of verifying a signature is relatively high or security proof of the scheme is loose in the two schemes. In this paper, we propose two novel privacy‐preserving authentication schemes. The first one cannot only provide a posteriori and a priori countermeasures, but also has low computational cost in the verification phase and tight security proof. The second one can achieve batch verification on multiple messages. Comparison with Wu et al.'s scheme and Chen et al's scheme, our scheme shows higher efficiency in terms of the computational cost of verifying signature.Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

18.
Recent developments in identity‐based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing‐based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the “single point of failure” and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.  相似文献   

19.
Vehicular ad hoc networks (VANETs) are expected in improving road safety and traffic conditions, in which security is essential. In VANETs, the authentication of the vehicular access control is a crucial security service for both inter‐vehicle and vehicle–roadside unit communications. Meanwhile, vehicles also have to be prevented from the misuse of the private information and the attacks on their privacy. There is a number of research work focusing on providing the anonymous authentication with preserved privacy in VANETs. In this paper, we specifically provide a survey on the privacy‐preserving authentication (PPA) schemes proposed for VANETs. We investigate and categorize the existing PPA schemes by their key cryptographies for authentication and the mechanisms for privacy preservation. We also provide a comparative study/summary of the advantages and disadvantages of the existing PPA schemes. Lastly, the open issues and future objectives are identified for PPA in VANETs. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

20.
In a vehicular ad‐hoc network (VANET), vehicles can play an essential role in monitoring areas of a smart city by transmitting data or multimedia content of environmental circumstances like disasters or road conditions. Multimedia content communication with quality of experience (QoE) guarantees is a challenging undertaking in an environment such as that of a VANET. Indeed, a VANET is characterized by numerous varying conditions, significantly impacting its topology, quality of communication channels, and paths with respect to bandwidth, loss, and delay. This paper introduces a link efficiency and quality of experience aware routing protocol (LEQRV) to improve video streaming provisioning in urban vehicular ad‐hoc networks. LEQRV uses an enhanced greedy forwarding‐based approach to create and maintain stable high quality routes for video streaming delivery. It improves the performance of the quality of experience by increasing the achieved QoE scores and reducing the forwarding end‐to‐end delay and frame loss.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号