Search results

1 – 4 of 4
Article
Publication date: 7 November 2016

Alan Dahgwo Yein, Chih-Hsueh Lin, Yu-Hsiu Huang, Wen-Shyong Hsieh, Chung-Nan Lee and Pin-Chun Kuo

Riding on the wave of intelligent transportation systems, the vehicular ad hoc network (VANET) is becoming a popular research topic. VANET is designed to build an environment…

Abstract

Purpose

Riding on the wave of intelligent transportation systems, the vehicular ad hoc network (VANET) is becoming a popular research topic. VANET is designed to build an environment where the vehicles can exchange information about the traffic conditions or vehicle situation to help the vehicles avoid traffic accidents or traffic jams. In order to keep the privacy of vehicles, the vehicles must be anonymous and the routing must be untraceable while still being able to be verified as legal entities. The paper aims to discuss these issues.

Design/methodology/approach

The exchanged messages must be authenticated to be genuine and verified that they were sent by a legal vehicle. The vehicles also can mutually trust and communicate confidentially. In VANETs, road-side units (RSUs) are installed to help the vehicles to obtain message authentication or communicate confidentially. However, the coverage of RSUs is limited due to the high cost of wide area installation. Therefore the vehicles must be able to obtain message authentication by themselves – without an RSU.

Findings

The authors take the concept of random key pre-distribution used in wireless sensor networks, modify it into a random secret pre-distribution, and integrate it with identity-based cryptography to make anonymous message authentication and private communication easier and safer. The authors construct a two-tier structure. The tier 1, trust authority, assigns n anonymous identities and embeds n secrets into these identities to be the private secret keys for the tier 2, registered vehicles. At any time, the vehicles can randomly choose one of n anonymous identities to obtain message authentication or communicate confidentially with other vehicles.

Originality/value

The processes of building neighbor set, setting pairing value, and message authenticating are proposed in this paper. The proposed method can protect against the attacks of compromising, masquerading, forging, and replying, and can also achieve the security requirements of VANET in message authentication, confidential communication, anonymity, and un-traceability. The performance of the proposed method is superior to the related works.

Article
Publication date: 3 April 2009

Sajid Hussain, Firdous Kausar, Ashraf Masood and Jong Hyuk Park

As large‐scale homogeneous networks suffer from high costs of communication, computation, and storage requirements, the heterogeneous sensor networks (HSN) are preferred because…

Abstract

Purpose

As large‐scale homogeneous networks suffer from high costs of communication, computation, and storage requirements, the heterogeneous sensor networks (HSN) are preferred because they provide better performance and security solutions for scalable applications in dynamic environments. Random key pre‐distribution schemes are vulnerable to collusion attacks. The purpose of this paper is to propose an efficient collusion resistant security mechanism for heterogeneous sensor networks.

Design/methodology/approach

The authors consider a heterogeneous sensor network (HSN) consists of a small number of powerful high‐end H‐sensors and a large number of ordinary low‐end L‐sensors. However, homogeneous sensor network (MSN) consists of only L‐sensors. Since the collusion attack on key pre‐distribution scheme mainly takes advantage of the globally applicable keys, which are selected from the same key pool, they update the key ring after initial deployment and generate new key rings by using one‐way hash function on nodes' IDs and initial key rings. Further, in the proposed scheme, every node is authenticated by the BS in order to join the network.

Findings

The analysis of the proposed scheme shows that even if a large number of nodes are compromised, an adversary can only exploit a small number of keys near the compromised nodes, while other keys in the network remain safe.

Originality/value

The proposed key management scheme described in the paper outperforms the previous random key pre‐distribution schemes by: considerably reducing the storage requirement, and providing more resiliency against node capture and collusion attacks.

Details

Internet Research, vol. 19 no. 2
Type: Research Article
ISSN: 1066-2243

Keywords

Article
Publication date: 31 December 2006

R. Kalindi, R. Kannan, S.S. Iyengar and A. Durresi

Security in sensor networks is more important than traditional networks as they are deployed in hostile environments and are more prone to capture. Trusted third party…

Abstract

Security in sensor networks is more important than traditional networks as they are deployed in hostile environments and are more prone to capture. Trusted third party authentication schemes, public‐key systems are not suitable owing to their high resource requirements. Key pre‐distribution was introduced in (3) to solve this problem. Our scheme achieves identical connectivity compared to the random key pre distribution (4) using a less number of preloaded keys in each sensor node. The design of our scheme is motivated by the observation that at present most key pre‐distribution schemes employ random mechanisms which use a large number of keys and are unsuitable for sensor networks. In this paper we extend the deterministic key pre‐distribution scheme proposed by us in our earlier work (1), which is based on assigning keys to sensors by placing them on a grid. This approach has been further modified to use multiple mappings of keys to nodes. In each mapping every node gets distinct set of keys which it shares with different nodes. The key assignment is done such that, there will be keys in common between nodes in different sub‐grids. After randomly being deployed, the nodes discover common keys, authenticate and communicate securely. The analysis and simulation results show that this scheme is able to achieve better security compared to the random schemes.

Details

International Journal of Pervasive Computing and Communications, vol. 2 no. 1
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 7 May 2020

Prabu P and Senthilnathan T

In wireless sensor network (WSN), user authentication plays as a vital role in which data sensing, as well as sharing, will be spoiled by hackers. To enhance user security, user…

Abstract

Purpose

In wireless sensor network (WSN), user authentication plays as a vital role in which data sensing, as well as sharing, will be spoiled by hackers. To enhance user security, user authentication must be focused.

Design/methodology/approach

In previous works, for secured authentication, Enhanced User Authentication Protocol (EUAP) is presented. On the other hand, the user free password generation is permitted in the previous technique.

Findings

Here, password leakage may cause a malevolent user's contribution to the WSN environment. By presenting the Flexible and Secured User Authentication Protocol (FSUAP), this is solved in the presented technique in which secured as well as reliable sharing of data contents via unsecured wireless sensor devices was accomplished.

Originality/value

The foremost objective of the present technique is to device the protocol that would verify the users beforehand letting them access the sensor devices situated in various sites. The use of a sensor device could be reduced in a significant way. Three-factor authentication protocols are presented in place of two-factor authentication protocol in the presented technique that could deal with and safeguard the environment from a brute force attack in an effective manner.

Details

International Journal of Intelligent Unmanned Systems, vol. 8 no. 4
Type: Research Article
ISSN: 2049-6427

Keywords

Access

Year

Content type

Article (4)
1 – 4 of 4