Abstract

Vehicular Ad hoc networks (VANETs) as spontaneous wireless communication technology of vehicles has a wide range of applications like road safety, navigation and other electric car technologies, however its practicability is greatly hampered by cyber-attacks. Due to message broadcasting in an open environment during communication, VANETs are inherently vulnerable to security and privacy attacks. However to address the cyber-security issues with optimal computation overhead is a matter of current security research challenge. So this paper designs a secure and efficient certificate-less aggregate scheme (ECLAS) for VANETs applicable in a smart grid scenario. The proposed scheme is based on elliptic curve cryptography to provide conditional privacy-preservation by incorporating usage of time validated pseudo-identification for communicating vehicles besides sorting out the KGC (Key Generation Center) escrow problem. The proposed scheme is comparatively more efficient to relevant related research work because it precludes expensive computation operations likes bilinear pairings as shown by the performance evaluation. Similarly, communication cost is within the ideal range to most related works while considering the security requirements of VANETs system applicable in a smart grid environment.

Highlights

  • Major advancement in wireless sensor networks (WSN), Internet of Things (IoT)and the advent of the big data paradigm has seen the birth of various network based advancements in cross-cutting technologies, such as Vehicular Ad hoc networks (VANETs), which support wireless communication within vehicles and road sign units (RSUs) for numerous applications like traffic safety, location based-services, electric vehicles (EVs) and electricity exchange services among others [1,2,3,4,5,6]

  • An obvious solution to sorting out EVs electricity demands is by formulating VANETsenhanced smart grid, with a coordinated charging system that is responsive to efficient cost and electricity utilization by using communication technologies [8,9]

  • It is recommended that algorithms for security, authentication, information processing and data aggregation be of high-precision and efficiency to allow low communication latency for real-time pricing and optimal electricity dispatch decisions in a VANETs enhanced smart grid system [10,11]

Read more

Summary

Introduction

The advent of the big data paradigm has seen the birth of various network based advancements in cross-cutting technologies, such as VANETs, which support wireless communication within vehicles and road sign units (RSUs) for numerous applications like traffic safety, location based-services, electric vehicles (EVs) and electricity exchange services among others [1,2,3,4,5,6]. In terms of privacy concerns, anonymity must be provided in the design of securing the message from an eavesdropping adversary In this way the real identity of communicating party will not be known nor communication transactions be analyzed and linked to a particular VANETs participant. In CLAS n signatures on n distinct messages from n distinct users, are aggregated into a single short signature that can be verified at once as combined [28] This approach is very helpful in VANETs where RSUs collects and aggregate a large number of signatures from individual participants signatures into one signature that is broadcasted to vehicles in the system to achieve a particular VANETs enhanced smart grid application, and this greatly enhances efficiency in verification and communication overhead [13,29].

Related Works and Limitations
Preliminaries
System Model
Security Model for CLAS Scheme
The Proposed Certificate-Less Aggregate Signature Scheme
Security Proof
Security and Privacy-Preservation Analyses
Performance Evaluation
Computation Cost Analysis
Communication Cost Analysis
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call