首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
It is well recognized that security is vital for reliable operation of vehicular ad-hoc networks (VANETs). Location privacy is one of the main security challenges in VANETs, which is concerned with preventing an attacker from tracking a specific vehicle. In this paper, we propose a novel location privacy preservation scheme for VANETs using random encryption periods (REP). REP is based on a privacy preserving group communication protocol, which has a conditional full statelessness property. In addition, REP ensures that the requirements to track a vehicle are always violated. By conducting detailed analysis and simulation, REP is demonstrated to be reliable, efficient, and scalable.  相似文献   

2.
AMOEBA: Robust Location Privacy Scheme for VANET   总被引:2,自引:0,他引:2  
Communication messages in vehicular ad hoc networks (VANET) can be used to locate and track vehicles. While tracking can be beneficial for vehicle navigation, it can also lead to threats on location privacy of vehicle user. In this paper, we address the problem of mitigating unauthorized tracking of vehicles based on their broadcast communications, to enhance the user location privacy in VANET. Compared to other mobile networks, VANET exhibits unique characteristics in terms of vehicular mobility constraints, application requirements such as a safety message broadcast period, and vehicular network connectivity. Based on the observed characteristics, we propose a scheme called AMOEBA, that provides location privacy by utilizing the group navigation of vehicles. By simulating vehicular mobility in freeways and streets, the performance of the proposed scheme is evaluated under VANET application constraints and two passive adversary models. We make use of vehicular groups for anonymous access to location based service applications in VANET, for user privacy protection. The robustness of the user privacy provided is considered under various attacks.  相似文献   

3.
In most safety applications within vehicle ad-hoc networks (VANETs), vehicles need to periodically broadcast messages with information of their precise positions to others. These broadcast messages, however, make it easy to track vehicles and will likely lead to violations of personal privacy. Unfortunately, most of the current location privacy enhancement methodologies in VANETs suffer some shortcomings and do not take driving safety into consideration. In this paper, we propose a safe distance based location privacy scheme called SafeAnon, which can significantly enhance location privacy as well as traffic safety. By simulating vehicular mobility in a cropped Manhattan map, we evaluate the performance of the proposed scheme under various conditions. The mean entropy, warning broadcast ratio, and mean silent period of SafeAnon scheme are increasing 58%, 281%, and 50% respectively than the random silent period (RSP) scheme. The total broadcast ratio is also 33% less than that in the RSP scheme.  相似文献   

4.
Vehicular ad hoc networks (VANETs) are expected in improving road safety and traffic conditions, in which security is essential. In VANETs, the authentication of the vehicular access control is a crucial security service for both inter‐vehicle and vehicle–roadside unit communications. Meanwhile, vehicles also have to be prevented from the misuse of the private information and the attacks on their privacy. There is a number of research work focusing on providing the anonymous authentication with preserved privacy in VANETs. In this paper, we specifically provide a survey on the privacy‐preserving authentication (PPA) schemes proposed for VANETs. We investigate and categorize the existing PPA schemes by their key cryptographies for authentication and the mechanisms for privacy preservation. We also provide a comparative study/summary of the advantages and disadvantages of the existing PPA schemes. Lastly, the open issues and future objectives are identified for PPA in VANETs. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

5.
A location-aware service on a vehicular ad hoc networks (VANETs) is to provide services that distribute on-demand information for a certain geographic area of interest by taking advantage of vehicular communications. In this paper, we propose a secure and location assurance protocol in order to guarantee privacy preservation in vehicular communications and trustworthiness of location-aware services over VANETs. The proposed protocol enables a message verifier to have confidence that the location-aware information was responded from the vehicles passing through the target location area of interest without violating location privacy of the responders. To achieve our security objectives, we consider a pseudonym-based privacy-preserving authentication and a hierarchical identity-based cryptographic scheme. Furthermore, we demonstrate experimental results to confirm the efficiency and effectiveness of the proposed protocol.  相似文献   

6.
为了实现车载自组织网络中车辆节点之间信息传输的安全认证,该文设计了一种无证书聚合签名方案。提出的方案采用无证书密码体制,消除了复杂的证书维护成本,同时也解决了密钥托管问题。通过路侧单元生成的假名与周围节点进行通信,实现了车辆用户的条件隐私保护。在随机预言模型下,证明了方案满足自适应选择消息攻击下的存在性不可伪造。然后,分析了方案的实现效率,并模拟实现了车载自组网(VANET)环境中车流密度与消息验证的时间延迟之间的关系。结果表明,该方案满足消息的认证性、匿名性、不可伪造性和可追踪性等性质,并且通信效率高、消息验证的时延短,更适合于动态的车载自组织网络环境。  相似文献   

7.
The study of vehicular ad-hoc networks (VANETs) has received significant attention among academia; even so, its security and privacy still become a central issue that is wide-open to discuss. The authentication schemes deployed in VANETs have a substantial impact on its security and privacy. Many researchers have proposed a variety of schemes related to the information verification and efficiency improvement in VANETs. In recent years, many papers have proposed identity-based batch verification (IBV) schemes in regard to diminishing overhead in the message verification process in VANETs. This survey begins with providing background information about VANETs and clarifying its security and privacy, as well as performance requirements that must be satisfied. After presenting an outlook of some relevant surveys of VANETs, a brief review of some IBV schemes published in recent years is conferred. The detailed approach of each scheme, with a comprehensive comparison between them, has been provided afterward. Finally, we summarize those recent studies and possible future improvements.  相似文献   

8.
Vehicle ad-hoc network (VANET) technology is a basic component of the future intelligent transportation system. With the advances in modern information society, privacy issues have become important considerations. However, most routing proposals for VANETs lack privacy support, namely anonymity or pseudonymity and unlinkability aspects. This paper presents a novel privacy addressing-based anonymous communication approach for VANETs, which prevents eavesdroppers from identifying a particular vehicle by its address. The proposed scheme is a kind of end-to-end solution, so it can potentially be extended to work with many traditional routing protocols. Finally, the simulation results show that the proposed scheme outperforms previous approaches with privacy support in terms of protocol overhead and packet latency.  相似文献   

9.
Since Vehicular ad hoc networks (VANETs) are vulnerable to various kinds of attacks, there is a need to fulfill the security requirements like message privacy, integrity, and authentication. The authentication technique is said to be efficient if it detects compromised nodes accurately with less complexity, reduced authentication delay, and keying overhead. In this paper, a trust-based authentication scheme for cluster-based VANETs is proposed. The vehicles are clustered, and the trust degree of each node is estimated. The trust degree is a combination of direct trust degree and indirect trust degree. Based on this estimated trust degree, cluster heads are selected. Then, each vehicle is monitored by a set of verifiers, and the messages are digitally signed by the sender and encrypted using a public/ private key as distributed by a trusted authority and decrypted by the destination. This verifies the identity of sender as well as receiver thus providing authentication to the scheme. By simulation results, we prove that the proposed technique provides high security with less overhead and delay.  相似文献   

10.
岳俊梅  苏颖  李庆义 《激光杂志》2014,(12):132-137
车载网VANETs(Vehicular ad hoc networks)属于高速移动的无线网络,可供车辆安全、交通监测以及其他的商业服务的应用。然而,为此,提出混合式的位VANETs中车辆的快速移动导致通信链路频繁地断裂,增加路由开销,降低了可扩展性。议地理位置路由的特点。HLAR(Hybrid location-based ad hoc routing)。HLAR结合了反应式路由、HLAR克服了反应式路由的扩展性问题,并改善了地理位置路由对位置误差的敏感性。同时,通过理论分析,量可扩展性,并推导了路由开销的表达式。通过分析、仿真表明,提出的路由协议具有很好的扩展性,并降低了路由开销。在仿真中引入位置误差因子,结果表明。同时,与同类的其他协议相比,输时延方面HLAR到对位置误差具有很强的鲁棒性HLAR在数据传输率、端到端传提升。  相似文献   

11.
车联网(VANETs)是组织车-X(X:车、路、行人及互联网等)之间的无线通信和信息交换的大型网络,是智慧城市重要组成部分。其消息认证算法的安全与效率对车联网至关重要。该文分析王大星等人的VANETs消息认证方案的安全不足,并提出一种改进的可证安全的无证书聚合签名方案。该文方案利用椭圆曲线密码构建了一个改进的安全无证书聚合认证方案。该方案降低了密码运算过程中的复杂性,同时实现条件隐私保护功能。严格安全分析证明该文方案满足VANETs的安全需求。性能分析表明该文方案相比王大星等人方案,较大幅度地降低了消息签名、单一验证以及聚合验证算法的计算开销,同时也减少了通信开销。  相似文献   

12.
In this paper, we present analytical models for the probability density function (PDF) of link life time in vehicular ad hoc networks (VANETs), formed on both single lane as well as multi lane highways. Assuming free flow traffic state and Gaussian distributed vehicle speed, we extensively investigate the impact of vehicle mobility, vehicle density and transmission range on the link life time PDF and the mean link life time in VANETs. Our analytical and simulation results suggest that in the free-flow traffic state, exponential distribution with appropriate parametrization is a good approximation for the link life time PDF. We perform the Kolmogorov–Smirnov goodness-of-fit test to ascertain the validity of this claim.  相似文献   

13.
Vehicles handover from one road-side unit to another is a common phenomenon in vehicular ad-hoc networks (VANETs). Authenticating vehicles effectively is the key to success of VANETs. Li and Liu et al. proposed a lightweight identity authentication protocol (LIAP) for VANTEs recently, which is based on the concept of dynamic session secret process instead of conventional cryptographic schemes. LIAP possesses many advantages of againsting major existing attacks and performing well at efficiency and low consumption. However, we have demonstrated that the protocol LIAP doesn’t provide user location privacy protection and the resistance of parallel session attack is weak. Therefore, to enhance security of the protocol LIAP, we concatenate the terminal’s pseudo-identity with a random number, then encrypt the connected information by using quadratic residues operation, the generated dynamic identity can against the user location tracking attack. Furthermore, in order to against the parallel session attack during the handover procedure, a new road side unit regenerated a new session secret sequence and computed a challenge sequence with the terminal user’s pseudo-identity through XOR encryption. Through security analysis and experiments, our scheme has higher efficiency and better performance to be applicable to VANETS compared with other existing schemes.  相似文献   

14.
Vehicular ad hoc networks (VANETs) have attracted much research attentions in the recent years. Although there are many outstanding solutions of geographic routing designed for the VANETs, only one or two features of the VANETs have been specifically utilized in each of the proposed solutions. In this paper, we propose a novel adaptive fuzzy multiple attribute decision routing (AFMADR) scheme, by which a packet carrier is supposed to be a decision maker in the selection of a target for the next hop transmission with more factors to be considered. The AFMADR scheme consists of four steps. Firstly, the candidate vehicles are characterized by four attributes including the distance, the direction, the road density, and the location to obtain a fuzzy attribute score of each attribute. Secondly, according to the real‐time conditions of the candidates' attributes, weights of attributes will be calculated by the proposed adaptive weight algorithm, which makes the AFMADR scheme more scalable and robust in different VANET scenarios. Then, a fuzzy performance score will be produced for each candidate based on the fuzzy attribute score and their real‐time weights. Lastly, a route decision is made by choosing a candidate with the highest performance score as the target for the next hop transmission. We carry out simulation experiments to compare the performance of the AFMADR scheme with the existing well‐known geographic routing protocols for the VANETs. The simulation results demonstrate that the proposed AFMADR scheme can achieve the best performance in terms of the highest delivery ratio and the lowest delivery delay with a reasonable number of hops among all protocols in all the simulation scenarios. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

15.
On providing location privacy for mobile sinks in wireless sensor networks   总被引:2,自引:0,他引:2  
A common practice in sensor networks is to collect sensing data and report them to the sinks or to some pre-defined data rendezvous points via multi-hop communications. Attackers may locate the sink easily by reading the destination field in the packet header or predicting the arrival of the sink at the rendezvous points, which opens up vulnerabilities to location privacy of the sinks. In this paper, we propose a random data collection scheme to protect the location privacy of mobile sinks in wireless sensor networks. Data are forwarded along random paths and stored at the intermediate nodes probabilistically in the network. The sinks will move around randomly to collect data from the local nodes occasionally, which prevents the attackers from predicting their locations and movements. We analyze different kind of attacks threatening the location privacy of the sinks in sensor networks. We also evaluate the delivery rate, data collection delay and protection strength of our scheme by both analysis and simulations. Both analytical and simulation results show that our scheme can protect location privacy of mobile sinks effectively, while providing satisfactory data collection services.  相似文献   

16.
The integration of VANETs and 3G networks promises a good perspective of easily exchanging information among VANETs, 3G Networks and Internet. However, as a 3G base station’s capacity is limited, too many requests from vehicles with 3G UTRAN interfaces, may bring with them long communication delay and lots of collisions. In this paper, we propose a novel gateway discovery algorithm for VANETs, providing an efficient and adaptive location-aided and prompt gateway discovery mechanism (LAPGD). Here, all vehicles go across selected mobile gateways to access 3G networks instead of direct connection. The algorithm aims to ensure every vehicle capable of finding its optimal gateway, to minimize the total number of gateways selected in VANETs, and to guarantee the average delay of packets within an allowable range. We implement this algorithm and prove its correction. Simulation results show the performance of the algorithm is affected by such parameters as the maximum coverage of a gateway, the number of gateways, as well as the requesting delay. The results indicate the algorithm is significant in gateway selection  相似文献   

17.
In this paper, we propose the connectivity-aware minimum-delay geographic routing (CMGR) protocol for vehicular ad hoc networks (VANETs), which adapts well to continuously changing network status in such networks. When the network is sparse, CMGR takes the connectivity of routes into consideration in its route selection logic to maximize the chance of packet reception. On the other hand, in situations with dense network nodes, CMGR determines the routes with adequate connectivity and selects among them the route with the minimum delay. The performance limitations of CMGR in special vehicular networking situations are studied and addressed. These situations, which include the case where the target vehicle has moved away from its expected location and the case where traffic in a road junction is so sparse that no next-hop vehicle can be found on the intended out-going road, are also problematic in most routing protocols for VANETs. Finally, the proposed protocol is compared with two plausible geographic connectivity-aware routing protocols for VANETs, A-STAR and VADD. The obtained results show that CMGR outperforms A-STAR and VADD in terms of both packet delivery ratio and ratio of dropped data packets. For example, under the specific conditions considered in the simulations, when the maximum allowable one-way transmission delay is 1 min and one gateway is deployed in the network, the packet delivery ratio of CMGR is approximately 25% better than VADD and A-STAR for high vehicle densities and goes up to 900% better for low vehicle densities.  相似文献   

18.
The characteristics of vehicular ad hoc networks (VANETs) make the design of routing protocol a great challenge. In this paper, we propose a vehicle density and load aware routing protocol for VANETs called VDLA. VDLA adopts sequential selection of junctions to construct the route. The selection is based on the real‐time vehicle density, the traffic load, and the distance to the destination. The network information is collected by a decentralized mechanism. Through factoring in these metrics, the packets are avoided being sent to roads where network is disconnected, and the network load is balanced to mitigate network congestion. The intermediate junctions are selected before the packet reaches a junction to reduce the unnecessary hops. Our study also investigates the impact of the high mobility of the nodes. An analytical framework is proposed to analyze the mobility. Based on the analysis, the traditional Hello scheme is enhanced to improve the accuracy of the neighbor table. In the simulation, we compare VDLA with greedy perimeter coordinator routing and GpsrJ+, which are geographic routings protocols proposed for VANETs. The results validate the superiority of VDLA in terms of end‐to‐end delay and packet delivery rate. And the superiority holds in different scenarios. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

19.
In road network, vehicles' location may be identified, and their transmissions may even tracked by eavesdrops (eg, safety messages) that contain sensitive personal information such as identity and location of the vehicle. This type of communication leads to breaking the users' trajectory privacy. Frequently changing pseudonyms are widely accepted as a solution that protects the trajectory privacy of users in road networks. However, this solution may become invalid if a vehicle changes its pseudonym at an improper occasion. To cope with this issue, we presented an efficient pseudonym change strategy with multiple mix zones scheme to provide trajectory privacy for road network. In addition, we protected vehicles against linkability attack by cheating mechanism. Henceforth, we constructed a cheating detection mechanism which allows the vehicles to verify whether the pseudonym change process is successful or not and also detect to malicious vehicles. In this way, users' trajectory privacy can be improved. Finally, by taking the anonymity set size (ASS) as the trajectory privacy metric, we exhibit by means of simulations that the proposed scheme is effective in multiple networks scenarios.  相似文献   

20.
通过车载网络(VAETNs)能够有效提高交通管理系统(TMS)的数据传输。然而,由于通信距离短以及车辆的移动,完成VANETs中的数据传输是一项挑战任务。为此,提出基于复杂网络指标的数据传输(MCDD)策略。MCDD策略依据二跳邻居的信息,并通过介数中心性和度中心性两项性能指标选择转发节点,进而降低开销和缩短传输时延。仿真结果表明,相比于基于区划分的全-分布式流量管理系统(FTMS),MCDD策略的交通拥塞时间缩短了约48.95%,平均行驶速度提高了约8%。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号