Open Access Open Access  Restricted Access Subscription Access

Secure Group Key Management Scheme for Dynamic Vehicular Cloud Computing


Affiliations
1 Department of ECE, HKBK College of Engineering Bangalore-560045, India
2 School of Computing and Information Technology, Reva University,Bangalore-560064, India
 

Vehicular cloud facilitates a dynamic set of vehicle users to form a cloud and share the resources and services to make safe journey. A public encryption key which is shared among the users, so that anyone participating in the cloud can send a message securely and efficiently to the vehicular cloud. Users can join or leave the group efficiently without triggering a completely new key agreement protocol, which will greatly benefit the users in the vehicular cloud. We define a generic construction of dynamic asymmetric group key agreement by combining a traditional authenticated group key agreement, public key encryption and signature. We evaluate the performance of the scheme, in comparison with existing scheme.

Keywords

Vehicular Cloud, Key Management, Encryption, Security.
User
Notifications
Font Size

  • Nayana Hegde, SS Manvi, A novel key management protocol for vehicular cloud security, Telkomnika, 2019, 17, (2), pp. 857-865
  • Nayana Hegde, SS Manvi, Hash Based Integrity Verification for Vehicular Cloud Environment, IEEE CCEM conference proceedings, 2019, pp. 1-5
  • Whaiduzzaman, Sookhak, M., Gani, M., RajkumarA survey on vehicular cloud computing, Journal of Network and Computer Application, 2014, 40, (1),pp. 325–344
  • Manvi, S.S., Tangade, S.: A survey on authentication schemes in vanets for secured communication, Vehicular Communications, 2017, 9, (3), pp. 19–30
  • Lu, R., Lin, X., Zhu, H., Ho, P.H., Xuemin: Ecpp: Efficient conditional privacy preservation protocol for secure vehicular communications, IEEE Conference on CCP Phoenix USA, 2008, pp. 1903–1911
  • Vijayakumar, P., Azees, M., kannan, A., Deborah, L.J.: Dual authentication and key management techniques for secure data transmission in vehicular adhoc networks, IEEE Transactions on Intelligent Transportation Systems, 2015, 17, (4), pp. 1015 1028
  • Wu, H.T., Horng, G.J., Vehicular cloud network and information security mechanisms, International Conference on Network and Communication Technologies Taiwan, 2016, pp. 196–199
  • Nacy, S., Oh, T., Leone, J. Implementation of sha-1 and ecdsa for vehicular ad-hoc network using ns-3, Conference on Research in Information Technology Orlando Florida USA, 2013, pp. 83–88
  • Waziri, V., Adebayo, O., Danladi, H., Isah, A., Magaji, A., Abdullahi, M.B. Network security in cloud computing with elliptic curve cryptography, Network and Communication Technologies, 2013, 2, (2), pp. 43–58
  • Manvi, S.S., S, K.M., G., A.D. Message authentication in vehicular ad hoc networks: Ecdsa based approach, International Conference on Future Computer and Communication, KualaLumpar, Malaysia, 2009, pp. 16–20
  • Wang, R.C., Juang, W.S., Lei, C.L.: Provably secure and efficient identification and key agreement protocol with user anonymity, Journal of Computer and System Sciences, 2011, 77, (4), pp. 790â˘A ¸S798
  • Tripathi, A., Yadav, P.: Enhancing security of cloud computing using elliptic curve cryptography, International Journal of Computer Applications, 2012, 57, (1), pp. 26– 30
  • Durech, J., Frankova, M., Holecko, P., Bubenikova, E.: Modelling of security principles within car-to-car communications in modern cooperative intelligent transportation systems, Information and safety-related systems, 2016, 14, (1), pp. 40–57
  • Glas, B., Sander, O., Stuckert, V., Muller.Glaser, K.D., Becker, J.: Prime field ecdsa signature processing for reconfigurable embedded systems, International Journal of Reconfigurable Computing, 2011, 2011, (5), pp. 1–12
  • Tripathy, L., Paul, N.R.: An efficient and secure key management scheme for hierarchical access control based on ecc, International Journal Communication and Network Security, 2011, 1, (2), pp. 50–55
  • Hao, Y., Cheng, Y., Ren, K., Song, W.: Distributed key management with protection against rsu compromise in group signature based vanets, IEEE Journal on Selected Areas of Communication, 2011, 29, (3), pp. 616–629 [17] Damgard, I., Jakobsen, T.P., Nielsen, J.B., Pagter, J.I.: Secure key management in the cloud, International Conference on Cryptography and Coding Oxford UK, 2013, pp. 135–145
  • Tripathy, L., Paul, N.R., Salem, A.H., Abdel.Hamid, A., El.Nasr, M.A.: The case for dynamic key distribution for pki-based vanets, International Journal of Computer Networks and Communications, 2014, 6, (1), pp. 61–78
  • Woodbury, A.D., Bailey, D.V., Paar, C.: Elliptic curve cryptography on smart cards without coprocessors, Conference on Smart Card Research and Advanced Applications Bristol UK, 2000, pp. 71–92
  • BERTA, I.Z., Mann, Z.A.: Implementing elliptic curve cryptography on pc and smart card, Periodic polytechnic System Science and Engineering, 2002, 46, (2), pp. 47–73
  • Kerrache, C.A., Lakas, A., Lagraa, N.: ‘Uav-assisted technique for the detection of malicious and selfish nodes in vanets’, Vehicular Communications, 2018, 11, (3), pp. 1–11
  • Lin, J.C., Lai, F., Lee, H.C.: ‘Efficient group key management protocol with one-way key derivation’, The IEEE Conference on Local Computer Networks, Sydney,Australia, 2005, pp. 336–343
  • Wazid, M., Das, A.K., Kumar, N., Vasilakos, A.V.: ‘Design of secure key management and user authentication scheme for fog computing services’, Future Generation Computer Systems, 2019, 91, (1), pp. 475–492
  • Guo, C., Luo, N., Bhuiyan, M.Z.A., jie, Y.: ‘Key aggregate authentication cryptosystem for data sharing in dynamic cloud storage’, Future Generation Computer Systems, 2018, 84, (1), pp. 190–199
  • W., C.T., M., Y.S., C., H.L., Victor, L., Jiang, Z.L.: ‘Specs: Secure and privacy enhancing communications schemes for vanets’, International Conference on Ad Hoc Networks, Niagara Falls, Canada, 2009, pp. 160–175
  • Das, A., Roy choudhury, D., Bhattacharya, D., Srinivasan, R., Shorey, R., Thomas, T.: ‘Authentication schemes for vanets: a survey’, International Journal of Vehicle Information and Communication Systems, 2013, 3, (1), pp. 48-55
  • Guo, M.H., Liaw, H.T., andHanChieh.Chao, D.J.D.: ‘Centralized group key management mechanism for vanet’, Security Commmunication Networks, 2013, 6, (1), pp. 1035–1043
  • Pshwang Wang, Zecheng Wang , "Research on Privacy Protection Strategies of Mobile Social Network Users ", Int. J. Advanced Networking and Applications, Volume: 12 Issue: 01 Pages: 4528-4531(2020)
  • Ramesh Kumar, "A Reliable Authentication Protocol for Peer to Peer Based Applications", Int. J. Advanced Networking and Applications, Volume: 12 Issue: 05 Pages: 4714-4718(2021)
  • Aye PwintPhyu , EiEi Thu, "Short Survey of Data Mining and Web Mining using Cloud Computing" , Int. J. Advanced Networking and Applications, Volume: 12 Issue: 05 Pages: 4725-4731(2021)

Abstract Views: 142

PDF Views: 1




  • Secure Group Key Management Scheme for Dynamic Vehicular Cloud Computing

Abstract Views: 142  |  PDF Views: 1

Authors

Nayana Hegde
Department of ECE, HKBK College of Engineering Bangalore-560045, India
Sunilkumar S. Manvi
School of Computing and Information Technology, Reva University,Bangalore-560064, India

Abstract


Vehicular cloud facilitates a dynamic set of vehicle users to form a cloud and share the resources and services to make safe journey. A public encryption key which is shared among the users, so that anyone participating in the cloud can send a message securely and efficiently to the vehicular cloud. Users can join or leave the group efficiently without triggering a completely new key agreement protocol, which will greatly benefit the users in the vehicular cloud. We define a generic construction of dynamic asymmetric group key agreement by combining a traditional authenticated group key agreement, public key encryption and signature. We evaluate the performance of the scheme, in comparison with existing scheme.

Keywords


Vehicular Cloud, Key Management, Encryption, Security.

References