首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 10 毫秒
1.
Recently, Maria Azees et al proposed an “EAAP: efficient anonymous authentication with conditional privacy‐preserving scheme for Vehicular Ad Hoc Networks.” Their scheme is mainly to solve the problem of high computation time of anonymous certificate and signature authentication, as well as the tracking problem of malicious vehicles. However, some improvements are needed in the protection of anonymous identity and the effective tracking of malicious vehicles. In this paper, our scheme realizes mutual authentication between OBU and RSU, and the RSU is authenticated without using certificate. In order to prevent the anonymous identity of the vehicles from being monitored and tracked, we use the negotiated short‐time key to encrypt the anonymous identity in the vehicle certificates. In addition, our scheme uses a new tracking method for malicious vehicles. Then, we prove the scheme through BAN logic, and it has the properties of authentication, anonymity, unlinkability, privacy protection, and traceability. Finally, we compare the computation cost and communication cost with other schemes, and the scheme has been greatly improved.  相似文献   

2.
Vehicular ad hoc networks (VANETs) are expected in improving road safety and traffic conditions, in which security is essential. In VANETs, the authentication of the vehicular access control is a crucial security service for both inter‐vehicle and vehicle–roadside unit communications. Meanwhile, vehicles also have to be prevented from the misuse of the private information and the attacks on their privacy. There is a number of research work focusing on providing the anonymous authentication with preserved privacy in VANETs. In this paper, we specifically provide a survey on the privacy‐preserving authentication (PPA) schemes proposed for VANETs. We investigate and categorize the existing PPA schemes by their key cryptographies for authentication and the mechanisms for privacy preservation. We also provide a comparative study/summary of the advantages and disadvantages of the existing PPA schemes. Lastly, the open issues and future objectives are identified for PPA in VANETs. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

3.
Vehicular Ad Hoc Networks (VANETs), designed to ensure the safety and comfort of passengers via the exchange of information amongst nearby vehicles or between the vehicles and Roadside Units (RSUs), have attracted particular attention. However, the success of many VANET applications depends on their ability to estimate the vehicle position with a high degree of precision, and thus, many vehicle localization schemes have been proposed. Many of these schemes are based on vehicle‐mounted Global Positioning System (GPS) receivers. However, the GPS signals are easily disturbed or obstructed. Although this problem can be resolved by vehicle‐to‐vehicle communication schemes, such schemes are effective only in VANETs with a high traffic density. Accordingly, this paper presents a VANET localization scheme in which each vehicle estimates its location on the basis of beacon messages broadcast periodically by pairs of RSUs deployed on either side of the road. In addition, three enhancements to the proposed scheme are presented for the RSU deployment, RSU beacon collisions, and RSU failures. Overall, the ns‐2 simulation results show that the localization scheme achieves a lower localization error than existing solutions on the basis of vehicle‐to‐vehicle communications and is robust toward changes in the traffic density and the vehicle speed. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

4.
In vehicular ad hoc networks, vehicles may use a routing protocol to inform emergent events, for example, car accidents or traffic jams. Hence, many of the researchers are focused on minimizing the end‐to‐end delay of the routing protocol. However, some applications, for example, email or ftp, are not time critical, and radio spectrum is a limited resource. Hence, delay‐bounded routing protocol, whose goal is to deliver messages to the destination within user‐defined delay and minimize the usage of radio, has become an important issue. The delay‐bounded routing protocols deliver message to the destination by the hybrid of data muling (carried by the vehicle) and forwarding (transmitted through radio). When the available time is enough, the message will be delivered by muling; otherwise, it will be delivered by forwarding. However, in an urban area, there are many traffic lights, which may greatly affect the performance of the delay‐bounded routing protocols. Existing works do not consider the effect of traffic lights, and hence, it may adopt an improper delivery strategy and thus wastes much available time. To improve previous works, we propose a novel delay‐bounded routing protocol, which has considered the effect of traffic lights. Whenever a vehicle passes an intersection, it will gather the information of the traffic light and traffic load of the next road section, and thus, it can make a more accurate prediction and adopt a more proper strategy to deliver message. Simulation results show that the proposed protocol can make a better usage of the available time and uses less radio resource to deliver the message in time. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

5.
An ad hoc network is a collection of nodes that do not need to rely on a predefined infrastructure to keep the network connected. Nodes communicate amongst each other using wireless radios and operate by following a peer‐to‐peer network model. In this article, we propose a multifold node authentication approach for protecting mobile ad hoc networks. The security requirements for protecting data link and network layers are identified and the design criteria for creating secure ad hoc networks using multiple authentication protocols are analysed. Such protocols, which are based on zero‐knowledge and challenge‐response techniques, are presented through proofs and simulation results. Copyright © 2007 John Wiley & Sons, Ltd.  相似文献   

6.
In vehicular networks, safety and comfort applications are two quite different kinds of applications to avoid the emergency traffic accident and enjoy the non‐emergency entertainment. The comfort application drives the challenges of new non‐emergency entertainments for vehicular ad hoc networks (VANETs). The comfort application usually keeps the delay‐tolerant capability; that is, messages initiated from a specific vehicle at time t can be delivered through VANETs to some vehicles within a given constrained delay time λ. In this paper, we investigate a new mobicast protocol to support comfort applications for a highway scenario in VANETs. All vehicles are located in a geographic zone (denoted as zone of relevance (ZOR)) at time t; the mobicast routing must disseminate the data message initiated from a specific vehicle to all vehicles that have ever appeared in ZOR at time t. This data dissemination must be performed before time t + λ through the carry‐and‐forward technique. In addition, the temporary network fragmentation problem is considered in our protocol design. Also, the low degree of channel utilization is kept to reserve the resource for safety applications. To illustrate the performance achievement, simulation results are examined in terms of message overhead, dissemination success rate, and accumulative packet delivery delay. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

7.
8.
In this paper, we study the issue of routing in a vehicular ad hoc network with the assistance of sparsely deployed auxiliary relay nodes at some road intersections in a city. In such a network, vehicles keep moving, and relay nodes are static. The purpose of introducing auxiliary relay nodes is to reduce the end‐to‐end packet delivery delay. We propose a sparsely deployed relay node assisted routing (SRR) algorithm, which differs from existing routing protocols on how routing decisions are made at road intersections where static relay nodes are available such that relay nodes can temporarily buffer a data packet if the packet is expected to meet a vehicle leading to a better route with high probability in certain time than the current vehicles. We further calculate the joint probability for such a case to happen on the basis of the local vehicle traffic distribution and also the turning probability at an intersection. The detailed procedure of the protocol is presented. The SRR protocol is easy to implement and requires little extra routing information. Simulation results show that SRR can achieve high performance in terms of end‐to‐end packet delivery latency and delivery ratio when compared with existing protocols. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

9.
Ad hoc空间网络密钥管理与认证方案   总被引:4,自引:0,他引:4  
杨德明  慕德俊  许钟 《通信学报》2006,27(8):104-107
为了使一组卫星动态配置成一个具有灵活的分布式体系结构的集成网络信息系统,可以采用ad hoc组网方式,这种卫星网络的组网方式带来了新的安全挑战。提出了一个灵活的安全方案,设计了公钥基础设施和认证策略。基于完全分布式的认证中心,可以直接采用几乎所有的标准公钥认证协议。当空间节点的计算能力有限时,设计了一个轻型的基于对称密钥算法和单向散列函数的认证协议,在提供保密性和数据完整性的同时大大减小了计算量。  相似文献   

10.
适合ad hoc网络无需安全信道的密钥管理方案   总被引:4,自引:0,他引:4  
密钥管理问题是构建ad hoc安全网络系统首要解决的关键问题之一.针对ad hoc网络特点,提出了一个无需安全信道的门限密钥管理方案.该方案中,可信中心的功能由局部注册中心和分布式密钥生成中心共同实现,避免了单点失效问题;通过门限技术,网络内部成员相互协作分布式地生成系统密钥;利用基于双线性对的公钥体制实现了用户和分布式密钥生成中心的双向认证;通过对用户私钥信息进行盲签名防止攻击者获取私钥信息,从而可以在公开信道上安全传输.分析表明该方案达到了第Ⅲ级信任,具有良好的容错性,并能抵御网络中的主动和被动攻击,在满足ad hoc网络安全需求的情况下,极大地降低了计算和存储开销.  相似文献   

11.
While authentication is a necessary requirement to provide security in vehicular ad hoc networks, user's personal information such as identity and location must be kept private. The reliance on road side units or centralized trusted authority nodes to provide security services is critical because both are vulnerable, thus cannot be accessed by all users, which mean security absence. In this paper, we introduce a self‐organized secure framework, deployed in vehicular ad hoc networks. The proposed framework solution is designed not only to provide an effective, integrated security and privacy‐preserving mechanism but also to retain the availability of all security services even if there are no road side units at all and/or the trusted authority node is compromised. A decentralized tier‐based security framework that depends on both trusted authority and some fully trusted nodes cooperated to distribute security services is presented. Our approach combines the useful features of both Shamir secret sharing with a trust‐based technique to ensure continuity of achieving all security services. Mathematical analysis of security issues that the proposed framework achieves as well as the availability of offering security services is provided. Proposed framework examination was done to show the performance in terms of storage, computation complexity, and communication overhead as well as its resilience against various types of attacks. Comparisons with different types of security schemes showed that the protocol developed gave better results in most comparison parameters while being unique ensuring continuity of security services delivery.  相似文献   

12.
Recently, the fast growth of communication technology has led to the design and implementation of different types of networks in different environments. One of these remarkable networks is vehicular ad hoc network (VANET). The ubiquitous connectivity among vehicles is possible through VANET in the absence of fixed infrastructure. Moreover, it provides safety and comfort to people sitting in the vehicles. In this regard, collecting information from vehicles that are moved constantly is an essential challenge. To develop an efficient method for data collection in the VANET, some parameters must be considered such as data aggregation, latency, packet delivery ratio, packet loss, scalability, security, transmission overhead, and vehicle density. Since data collection has a significant importance in the VANET, the aim of this study is to investigate the existing methods and describe the types of important issues and challenging problems that can be addressed in data collection in the VANET. The data collection techniques are investigated in four primary groups, namely, topology‐based, cluster‐based, geocast‐based, and fog‐based. Also, the mentioned parameters are important to compare all of the presented techniques.  相似文献   

13.
Recently, the routing problem in vehicular ad hoc networks is one of the most vital research. Despite the variety of the proposed approaches and the development of communications technologies, the routing problem in VANET suffers from the high speed of vehicles and the repetitive failures in communications. In this paper, we adjusted the well‐known K‐medoids clustering algorithm to improve the network stability and to increase the lifetime of all established links. First, the number of clusters and the initial cluster heads will not be selected randomly as usual, but based on mathematical formula considering the environment size and the available transmission ranges. Then the assignment of nodes to clusters in both k‐medoids phases will be carried out according to several metrics including direction, relative speed, and proximity. To the best of our knowledge, our proposed model is the first that introduces the new metric named “node disconnection frequency.” This metric prevents nodes with volatile and suspicious behavior to be elected as a new CH. This screening ensures that the new CH retains its property as long as possible and thus increases the network stability. Empirical results confirm that in addition to the convergence speed that characterizes our adjusted K‐medoids clustering algorithm (AKCA), the proposed model achieves more stability and robustness when compared with most recent approaches designed for the same objective.  相似文献   

14.
High mobility of nodes in vehicular ad hoc networks (VANETs) may lead to frequent breakdowns of established routes in conventional routing algorithms commonly used in mobile ad hoc networks. To satisfy the high reliability and low delivery‐latency requirements for safety applications in VANETs, broadcasting becomes an essential operation for route establishment and repair. However, high node mobility causes constantly changing traffic and topology, which creates great challenges for broadcasting. Therefore, there is much interest in better understanding the properties of broadcasting in VANETs. In this paper we perform stochastic analysis of broadcasting delays in VANETs under three typical scenarios: freeway, sparse traffic and dense traffic, and utilize them to analyze the broadcasting delays in these scenarios. In the freeway scenario, the analytical equation of the expected delay in one connected group is given based on statistical analysis of real traffic data collected on freeways. In the sparse traffic scenario, the broadcasting delay in an n‐vehicle network is calculated by a finite Markov chain. In the dense traffic scenario, the collision problem is analyzed by different radio propagation models. The correctness of these theoretical analyses is confirmed by simulations. These results are useful to provide theoretical insights into the broadcasting delays in VANETs. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

15.
The proper functioning of mobile ad hoc networks depends on the hypothesis that each individual node is ready to forward packets for others. This common assumption, however, might be undermined by the existence of selfish users who are reluctant to act as packet relays in order to save their own resources. Such non-cooperative behavior would cause the sharp degradation of network throughput. To address this problem, we propose a credit-based Secure Incentive Protocol (SIP) to stimulate cooperation among mobile nodes with individual interests. SIP can be implemented in a fully distributed way and does not require any pre-deployed infrastructure. In addition, SIP is immune to a wide range of attacks and is of low communication overhead by using a Bloom filter. Detailed simulation studies have confirmed the efficacy and efficiency of SIP. This work was supported in part by the U.S. Office of Naval Research under Young Investigator Award N000140210464 and under grant N000140210554. Yanchao Zhang received the B.E. degree in Computer Communications from Nanjing University of Posts and Telecommunications, Nanjing, China, in July 1999, and the M.E. degree in Computer Applications from Beijing University of Posts and Telecommunications, Beijing, China, in April 2002. Since September 2002, he has been working towards the Ph.D. degree in the Department of Electrical and Computer Engineering at the University of Florida, Gainesville, Florida, USA. His research interests are network and distributed system security, wireless networking, and mobile computing, with emphasis on mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and heterogeneous wired/wireless networks. Wenjing Lou is an assistant professor in the Electrical and Computer Engineering department at Worcester Polytechnic Institute. She obtained her Ph.D degree in Electrical and Computer Engineering from University of Florida in 2003. She received the M.A.Sc degree from Nanyang Technological University, Singapore, in 1998, the M.E degree and the B.E degree in Computer Science and Engineering from Xi'an Jiaotong University, China, in 1996 and 1993 respectively. From Dec 1997 to Jul 1999, she worked as a Research Engineer in Network Technology Research Center, Nanyang Technological University. Her current research interests are in the areas of ad hoc and sensor networks, with emphases on network security and routing issues. Wei Liu received his B.E. and M.E. in Electrical and Information Engineering from Huazhong University of Science and Technology, Wuhan, China, in 1998 and 2001. In August 2005, he received his PhD in Electrical and Computer Engineering from University of Florida. Currently, he is a senior technical member with Scalable Network Technologies. His research interest includes cross-layer design, and communication protocols for mobile ad hoc networks, wireless sensor networks and cellular networks. Yuguang Fang received a Ph.D. degree in Systems Engineering from Case Western Reserve University in January 1994 and a Ph.D degree in Electrical Engineering from Boston University in May 1997. He was an assistant professor in the Department of Electrical and Computer Engineering at New Jersey Institute of Technology from July 1998 to May 2000. He then joined the Department of Electrical and Computer Engineering at University of Florida in May 2000 as an assistant professor, got an early promotion to an associate professor with tenure in August 2003 and a professor in August 2005. He has published over 150 papers in refereed professional journals and conferences. He received the National Science Foundation Faculty Early Career Award in 2001 and the Office of Naval Research Young Investigator Award in 2002. He has served on many editorial boards of technical journals including IEEE Transactions on Communications, IEEE Transactions on Wireless Communications, IEEE Transactions on Mobile Computing and ACM Wireless Networks. He is a senior member of the IEEE.  相似文献   

16.
Trust management is an emerging security approach used to conduct nodes' relationships in mobile ad hoc networks. It relates to assigning a trust level to each network component based on its cooperative behavior with respect to system goals. Because of its infrastructure‐less nature, frequent network dynamics, and severe resource constraints, it is complex to establish trust in such a network. Mainly, trust systems are vulnerable to attacks that make use of inherent properties of the trust model to alter the accuracy of estimated trust levels, referred to as trust‐distortion attacks. Because of the contradictory nature of such attacks, their detection can be confusing, complex, and energy‐demanding, especially in multiattack environments. To handle such threats, we propose a Green Trust‐distortion Resistant Trust Management Scheme, called GTRTMS, which handles different trust‐distortion attacks in multiattack environments. The proposed solution self‐adapts its trust knowledge monitoring according to the network context to conserve the energy of mobile nodes and reduce the produced CO2 emissions. Simulation results prove that GTRTMS exhibits significantly better performance than the other counterpart in presence of simultaneous and contradictory different trust‐distortion attacks.  相似文献   

17.
适于ad hoc网络安全通信的新签密算法   总被引:4,自引:0,他引:4  
首先提出了一个基于身份的新签密算法,并对其安全性和效率进行了分析及证明;结果表明,该算法在随机预言机模型下是可证明安全的,而且与已有基于身份的签密算法相比,其计算量和传输代价小,特别适合用于ad hoc网络的密钥管理、安全路由等通信安全协议.最后,以ad hoc网络分布式门限密钥管理中各服务节点所拥有的系统密钥份额的更新为例,说明了将新签密算法用于ad hoc网络安全协议的方法及其意义.  相似文献   

18.
Vehicular ad‐hoc networks have several roles in alert messages dissemination between vehicles in danger, the most important role is to provide helpful information for drivers (eg, road traffic state). But, some performance improvements are frequently needed in terms of routing. Hence, several clustering approaches have been proposed to optimize the network services. These approaches are based on increasing data delivery, reducing data congestion, and dividing the traffic into clusters. However, a stable clustering algorithm is always required in order to ensure the data dissemination in a dense, mobile, or a large‐scale environment. Therefore, in this paper, we have proposed a stable routing protocol based on the fuzzy logic system, which can deliver alert messages with minimum delay and improve the stability of clusters structure by generating only a small number of clusters in the network. In this work, the fuzzy logic system has been used to create the clusters and select a cluster head for each cluster. We have used the network simulator (NS2) to generate the results. As a result, we could reduce the cluster head changes and increase the cluster member lifetime compared with recent approaches.  相似文献   

19.
Radio‐frequency identification (RFID) technology enables the identification and tracking of objects by means of the wireless signals emitted by a tag attached to the objects of interest. Without adequate protection, however, malicious attackers can easily eavesdrop, scan or forge the information within the tag, thereby threatening the integrity of the system. Previous research has shown that the basic security requirements of RFID systems, i.e. identity authentication, information privacy and location privacy, can be satisfied using conventional cryptographic components. However, such components are expensive, and therefore conflict with the general requirement for low‐cost tag designs. Accordingly, this paper presents a low‐cost challenge‐response security protocol designated as the hidden mutual authentication protocol (HMAP) to accomplish both a mutual authentication capability between the tag and the reader and information privacy. The results show that HMAP provides an efficient means of concealing the authentication messages exchanged between the tag and the reader and is robust toward replay attacks. In addition, it is shown that HMAP is easily extended to provide complete location privacy by utilizing a hash function to generate different tag identifiers in each authentication session. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

20.
车载自组网的现状与发展   总被引:22,自引:0,他引:22  
常促宇  向勇  史美林 《通信学报》2007,28(11):116-126
简要介绍了车载自组网的发展历史、特点和应用领域。使用分析和比较的方法,讨论各种无线通信技术用于车载自组网的优缺点,并针对车载自组网的应用及特性提出搭建车间通信系统的设计思想和突破方向。为了便于读者跟踪国外先进的研究成果,还介绍了一些在这一领域比较活跃的研究机构以及他们的主要工作。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号