English  |  正體中文  |  简体中文  |  Items with full text/Total items : 94286/110023 (86%)
Visitors : 21650609      Online Users : 309
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version


    Please use this identifier to cite or link to this item: http://asiair.asia.edu.tw/ir/handle/310904400/115014


    Title: Active Authentication Protocol for IoV Environment with Distributed Servers
    Authors: Manikanda, S.;Manikandan, S.;Rahaman, M.;Rahaman, M.;宋昱霖;Song, Yu-Lin
    Contributors: 資訊電機學院生物資訊與醫學工程學系
    Keywords: IoV;message authentication;random oracle model;blockchain;distributed server;revocability
    Date: 2022-07-01
    Issue Date: 2023-03-28 01:58:28 (UTC+0)
    Publisher: 亞洲大學
    Abstract: The Internet of Vehicles (IoV) has evolved as an advancement over
    the conventional Vehicular Ad-hoc Networks (VANETs) in pursuing a more
    optimal intelligent transportation system that can provide various intelligent
    solutions and enable a variety of applications for vehicular traffic. Massive
    volumes of data are produced and communicated wirelessly among the different relayed entities in these vehicular networks, which might entice adversaries
    and endanger the system with a wide range of security attacks. To ensure the
    security of such a sensitive network, we proposed a distributed authentication
    mechanism for IoV based on blockchain technology as a distributed ledger
    with an ouroboros algorithm. Using timestamp and challenge-response mechanisms, the proposed authentication model can withstand several security
    attacks such as Man-in-Middle (MiM) attacks, Distributed Denial of Service
    (DDoS) attacks, server spoofing attacks and more. The proposed method also
    provides a solution for single-point failure, forward secrecy, revocability, etc.
    We exhibit the security of our proposed model by using formal (mathematical)
    analysis and informal analysis. We used Random Oracle Model to perform
    the mathematical analysis. In addition, we compared the communication cost,
    computation cost, and security of the proposed model with the related existing
    studies. We have verified the security of the model by using AVISPA tool
    simulation. The security analysis and computation analysis show that the
    proposed protocol is viable.
    Appears in Collections:[生物資訊與醫學工程學系 ] 期刊論文

    Files in This Item:

    File Description SizeFormat
    index.html0KbHTML277View/Open


    All items in ASIAIR are protected by copyright, with all rights reserved.


    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback