Visible to the public Biblio

Filters: Keyword is Repudiation  [Clear All Filters]
2022-02-04
Anisetti, Marco, Ardagna, Claudio A., Berto, Filippo, Damiani, Ernesto.  2021.  Security Certification Scheme for Content-centric Networks. 2021 IEEE International Conference on Services Computing (SCC). :203–212.
Content-centric networking is emerging as a credible alternative to host-centric networking, especially in scenarios of large-scale content distribution and where privacy requirements are crucial. Recently, research on content-centric networking has focused on security aspects and proposed solutions aimed to protect the network from attacks targeting the content delivery protocols. Content-centric networks are based on the strong assumption of being able to access genuine content from genuine nodes, which is however unrealistic and could open the door to disruptive attacks. Network node misbehavior, either due to poisoning attacks or malfunctioning, can act as a persistent threat that goes unnoticed and causes dangerous consequences. In this paper, we propose a novel certification methodology for content-centric networks that improves transparency and increases trustworthiness of the network and its nodes. The proposed approach builds on behavioral analysis and implements a continuous certification process that collects evidence from the network nodes and verifies their non-functional properties using a rule-based inference model. Utility, performance, and soundness of our approach have been experimentally evaluated on a simulated Named Data Networking (NDN) network targeting properties availability, integrity, and non-repudiation.
Cui, Ajun, Zhao, Hong, Zhang, Xu, Zhao, Bo, Li, Zhiru.  2021.  Power system real time data encryption system based on DES algorithm. 2021 13th International Conference on Measuring Technology and Mechatronics Automation (ICMTMA). :220–228.
To ensure the safe operation of power system, this paper studies two technologies of data encryption and digital signature, and designs a real-time data encryption system based on DES algorithm, which improves the security of data network communication. The real-time data encryption system of power system is optimized by the hybrid encryption system based on DES algorithm. The real-time data encryption of power system adopts triple DES algorithm, and double DES encryption algorithm of RSA algorithm to ensure the security of triple DES encryption key, which solves the problem of real-time data encryption management of power system. Java security packages are used to implement digital signatures that guarantee data integrity and non-repudiation. Experimental results show that the data encryption system is safe and effective.
Chand, Ravinesh, Valluri, Maheswara Rao, Khan, MGM.  2021.  Digital Signature Scheme over Lattices. 2021 25th International Conference on Circuits, Systems, Communications and Computers (CSCC). :71–78.
With the rapid advancements in information technology, data security has become an indispensable component. Cryptography performs a significant role in establishing information security. Computational problems have been utilized extensively by cryptographers to construct digital signature schemes. Digital signature schemes offer security services such as confidentiality, authenticity, integrity, and non-repudiation of a message. This paper proposes a modification of the Dilithium signature scheme that is secure against unforgeability attack based on the hardness of lattice problems such as Learning With Errors and Short Integer Solution over lattices. Using the rejection sampling technique, data is sampled from a uniform distribution to generate keys that are expanded into a matrix. The keys are hashed and signed by the sender to generate a message, which is then accepted by the receiver upon verification. Finally, the security analysis for the proposed signature scheme is provided with a strong emphasis on the security of the secret key. We prove that the attacker cannot forge a signature on a message, and recommended parameters are proposed.
Xie, Jiagui, Li, Zhiping, Gao, Likun, Nie, Fanjie.  2021.  A Supply Chain Data Supervision System Based on Parent-Children Blockchain Structure. 2021 IEEE 3rd International Conference on Civil Aviation Safety and Information Technology (ICCASIT). :833–842.
In the context of Industrial Internet logo analysis, this paper analyzes the feasibility and outstanding advantages of the blockchain technology applied to supply chain data supervision combining the pain spots of traditional supply chain management system and the technical superiority. Although blockchain technology has uprooted some deep-entrenched problems of supply chain data management system, it brings new issues to government supervision in the meanwhile. Upon the analysis of current development and the new problems of blockchain-based supply chain data management system, a new parent-children blockchain-based supply chain data supervision system is proposed, which targets to overcome the dilemma faced by the governmental regulation of supply chain. Firstly, with the characteristics of blockchain including decentralization, non-tampering and non-repudiation, the system can solve the problem puzzling the traditional database about untruthful and unreliable data, and has advantages in managing supply chain and realizing product traceability. The authenticity and reliability of data on the chain also make it easier for the government to investigate and affix the responsibility of vicious incidents. At the same time, the system adopts the parent-children chain structure and the storage mode combining on-chain and off-chain resources to overcome the contradiction between information disclosure requirements of the government and privacy protection requirements of enterprises, which can better meet the needs of various users. Moreover, the application of smart contracts can replace a large number of the manual work like repetitive data analysis, which can make analysis results more accurate and avoid human failure.
Rabari, Jeet, Kumar, Arun Raj P..  2021.  FIFA: Fighting against Interest Flooding Attack in NDN-based VANET. 2021 International Wireless Communications and Mobile Computing (IWCMC). :1539–1544.
A vehicular Ad-hoc network (VANET) allows groups of autonomous or semi-autonomous vehicles to share information and content with each other and infrastructure. Named Data Networking (NDN) is recently proposed as one of the future internet architectures, which allows communication in network-based upon content name. It has originated from Information-centric networking (ICN). NDN-based VANET uses NDN as an underlying communication paradigm. NDN-based VANET suffers from several security attacks, one such attack is the Interest Flooding Attack (IFA) that targets the core forwarding mechanism of NDN-based VANET. This paper focuses on the detection and mitigation of IFA in NDN-based VANET. We proposed a method FIFA to detect and mitigate IFA. Our proposed method is capable of detecting normal IFA as well as a low-rate IFA. Along with that FIFA also ensures non-repudiation in networks. We have compared our proposed method with the existing mechanism to detect and mitigate IFA named IFAMS. Experiment results show that our method detects and mitigates normal IFA and low-rate IFA in the network.
Agarwal, Piyush, Matta, Priya, Sharma, Sachin.  2021.  Comparative Study of Emerging Internet-of-Things in Traffic Management System. 2021 5th International Conference on Trends in Electronics and Informatics (ICOEI). :422–428.
In recent years, the Internet-of-Things (IoT)-based traffic management system (ITMS) has attracted the attention of researchers from different fields, such as the automotive industry, academia and traffic management, due to its ability to enhance road safety and improve traffic efficiency. ITMS uses the Vehicle Ad-hoc Network (VANET) to communicate messages about traffic conditions or the event on the route to ensure the safety of the commuter. ITMS uses wireless communication technology for communication between different devices. Wireless communication has challenges to privacy and security. Challenges such as confidentiality, authentication, integrity, non-repudiation, identity, trust are major concerns of either security or privacy or both. This paper discusses the features of the traffic system, the features of the traffic management system (TMS) and the features of IoT that can be used in TMS with its challenges. Further, this paper analyses the work done in the last few years with the future scope of IoT in the TMS.
Belkaaloul, Abdallah, Bensaber, Boucif Amar.  2021.  Anonymous Authentication Protocol for Efficient Communications in Vehicle to Grid Networks. 2021 IEEE Symposium on Computers and Communications (ISCC). :1–5.
Rapid multiplication of electric vehicles requires the implementation of a new infrastructure to sustain their operations. For instance, charging these vehicles batteries necessitates a connection that allows information exchanges between vehicle and infrastructure. These exchanges are managed by a network called V2G (Vehicle to Grid), which is governed by the ISO 15118 standard. This last recommends the use of X.509 hierarchical PKI to protect the network communications against attacks. Although several authors have identified and criticized the shortcomings of this proposal, but no one provides a robust and effective remedial solution to alleviate them. This paper proposes an efficient protocol that addresses these shortcomings while respecting the concepts of the ISO 15118 standard. It fulfills the most important security requirements i.e. confidentiality, anonymity, integrity and non-repudiation. The validity and effectiveness of the proposed protocol were confirmed using the formal modeling tool Tamarin Prover and the RISE- V2G simulator.
Omono, Asamoah Kwame, Wang, Yu, Xia, Qi, Gao, Jianbin.  2021.  Implicit Certificate Based Signcryption for a Secure Data Sharing in Clouds. 2021 18th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP). :479–484.
Signcryption is a sophisticated cryptographic tool that combines the benefits of digital signature and data encryption in a single step, resulting in reduced computation and storage cost. However, the existing signcryption techniques do not account for a scenario in which a company must escrow an employee's private encryption key so that the corporation does not lose the capacity to decrypt a ciphertext when the employee or user is no longer available. To circumvent the issue of non-repudiation, the private signing key does not need to be escrowed. As a result, this paper presents an implicit certificate-based signcryption technique with private encryption key escrow, which can assist an organization in preventing the loss of private encryption. A certificate, or more broadly, a digital signature, protects users' public encryption and signature keys from man-in-the-middle attacks under our proposed approach.
Xu, Wei, Liang, Hao, Ge, Yunhan.  2021.  Research on Data Security Protection System Based on SM Algorithm. 2021 International Conference on Information Science, Parallel and Distributed Systems (ISPDS). :79–82.
As the rapid development of information technology and networks, there have been several new challenges to data security. For security needs in the process of data transmission and storage, the data security protection mechanism based on SM algorithm is studied. In addition, data cryptographic security protection system model composed of cryptographic infrastructure, cryptographic service nodes and cryptographic modules is proposed. As the core of the mechanism, SM algorithm not only brings about efficient data encryption and decryption, but ensures the security, integrity and non-repudiation of data transmission and storage. Secure and controllable key management is implemented by this model, which provides easy-to-expandable cryptographic services, and brings efficient cryptographic capabilities applicable for multiple scenarios.
Sharif, Amer, Ginting, Dewi S., Dias, Arya D..  2021.  Securing the Integrity of PDF Files using RSA Digital Signature and SHA-3 Hash Function. 2021 International Conference on Data Science, Artificial Intelligence, and Business Analytics (DATABIA). :154–159.
Signatures are used on documents as written proof that the document was verified by the person indicated. Signature also indicated that the document originated from the signer if the document is transferred to another party. A document maybe in physical print form but may also be a digital print. A digital print requires additional security since a digital document may easily be altered by anyone although the said document is signed using a photographed or scanned signature. One of the means of security is by using the RSA Digital Signature method which is a combination of the RSA algorithm with Digital Signature. RSA algorithm is one of the public key cryptography algorithms, while Digital Signature is a security scheme which may guarantee the authenticity, non-repudiation, and integrity of a file by means of a hash function. This research implemented a web-based combination of RSA Digital Signature with SHA-3 hash function to secure the integrity of PDF files using PHP programming language. The result is a web-based system which could guarantee the authenticity, non repudiation and integrity of PDF files. Testing were carried out on six different sizes of PDF files ranging from 6 KB, up to 23285 KB on three different web browsers: Google Chrome, Microsoft Edge, and Mozilla Firefox. Average processing times of signing and verifying on each browsers were 1.3309 seconds, 1.2565 seconds, and 1.2667 seconds.
2021-09-16
Shen, Jian, Gui, Ziyuan, Chen, Xiaofeng, Zhang, Jun, Xiang, Yang.  2020.  Lightweight and Certificateless Multi-Receiver Secure Data Transmission Protocol for Wireless Body Area Networks. IEEE Transactions on Dependable and Secure Computing. :1–1.
The rapid development of low-power integrated circuits, wireless communication, intelligent sensors and microelectronics has allowed the realization of wireless body area networks (WBANs), which can monitor patients' vital body parameters remotely in real time to offer timely treatment. These vital body parameters are related to patients' life and health; and these highly private data are subject to many security threats. To guarantee privacy, many secure communication protocols have been proposed. However, most of these protocols have a one-to-one structure in extra-body communication and cannot support multidisciplinary team (MDT). Hence, we propose a lightweight and certificateless multi-receiver secure data transmission protocol for WBANs to support MDT treatment in this paper. In particular, a novel multi-receiver certificateless generalized signcryption (MR-CLGSC) scheme is proposed that can adaptively use only one algorithm to implement one of three cryptographic primitives: signature, encryption or signcryption. Then, a multi-receiver secure data transmission protocol based on the MR-CLGSC scheme with many security properties, such as data integrity and confidentiality, non-repudiation, anonymity, forward and backward secrecy, unlinkability and data freshness, is designed. Both security analysis and performance analysis show that the proposed protocol for WBANs is secure, efficient and highly practical.
Yang, Xiaodong, Liu, Rui, Chen, Guilan, Wang, Meiding, Wang, Caifen.  2020.  Security Analysis of a Certificateless Signcryption Mechanism without Bilinear Mapping. 2020 IEEE 4th Information Technology, Networking, Electronic and Automation Control Conference (ITNEC). 1:2431–2434.
Certificateless signcryption mechanism can not only provide security services, such as message integrity, non-repudiation and confidentiality, but also solve the problems of public key certificate management and key escrow. Zhou et al. proposed a certificateless signcryption mechanism without bilinear mapping and gave its security proof under the discrete logarithm problem and the computational Diffie Hellman problem in the random oracle model. However, the analysis show that this scheme has security flaws. That is, attackers can forge legitimate signatures of any messages. Finally, we give the specific attack process.
Kulkarni, Pallavi, Khanai, Rajashri, Bindagi, Gururaj.  2020.  A Hybrid Encryption Scheme for Securing Images in the Cloud. 2020 International Conference on Inventive Computation Technologies (ICICT). :795–800.
With the introduction of Cloud computing, a new era of computing has begun. Cloud has the ability to provide flexible, cost effective pay-as-you-go service. In the modern day computing, outsourcing of data/multimedia into the cloud has become an effective trend as cloud provides storage as a service, platform/software as a service, infrastructure as a service etc. Seamless exchange of data /multimedia is made possible ensuring the data available anytime, anywhere. Even though cloud based services offer many advantages, data owners are still hesitant to keep their data with the third party. Confidentiality, Integrity, Privacy and Non-repudiation are the major concerns of the outsourced data. To secure the data exchange between users and the cloud, many traditional security approaches are proposed. In this paper, a hybrid encryption technique to secure the images is proposed. The scheme uses Elliptic Curve Cryptography to generate the secret key, which in turn used for DES and AES algorithms.
Choi, Nakhoon, Kim, Heeyoul.  2020.  Hybrid Blockchain-Based Unification ID in Smart Environment. 2020 22nd International Conference on Advanced Communication Technology (ICACT). :166–170.
Recently, with the increase of smart factories, smart cities, and the 4th industrial revolution, internal user authentication is emerging as an important issue. The existing user authentication and Access Control architecture can use the centralized system to forge access history by the service manager, which can cause problems such as evasion of responsibility and internal corruption. In addition, the user must independently manage the ID or physical authentication medium for authentication of each service, it is difficult to manage the subscribed services. This paper proposes a Hybrid blockchain-based integrated ID model to solve the above problems. The user creates authentication information based on the electronic signature of the Ethereum Account, a public blockchain, and provides authentication to a service provider composed of a Hyperledger Fabric, a private blockchain. The service provider ensures the integrity of the information by recording the Access History and authentication information in the Internal-Ledger. Through the proposed architecture, we can integrate the physical pass or application for user authentication and authorization into one Unification ID. Service providers can prevent non-Repudiation of responsibility by recording their authority and access history in ledger.
Sangpetch, Akkarit, Sangpetch, Orathai.  2020.  PEX: Privacy-Preserved, Multi-Tier Exchange Framework for Cross Platform Virtual Assets Trading. 2020 IEEE 17th Annual Consumer Communications Networking Conference (CCNC). :1–4.
In traditional virtual asset trading market, several risks, e.g. scams, cheating users, and market reach, have been pushed to users (sellers/buyers). Users need to decide who to trust; otherwise, no business. This fact impedes the growth of virtual asset trading market. In the past few years, several virtual asset marketplaces have embraced blockchain and smart contract technology to alleviate such risks, while trying to address privacy and scalability issues. To attain both speed and non-repudiation property for all transactions, existing blockchain-based exchange systems still cannot fully accomplish. In real-life trading, users use traditional contract to provide non-repudiation to achieve accountability in all committed transactions, so-called thorough non-repudiation. This is essential when dispute happens. To achieve similar thorough non-repudiation as well as privacy and scalability, we propose PEX, Privacy-preserved, multi-tier EXchange framework for cross platform virtual assets trading. PEX creates a smart contract for each virtual asset trading request. The key to address the challenges is to devise two-level distributed ledgers with two different types of quorums where one is for public knowledge in a global ledger and the other is for confidential information in a private ledger. A private quorum is formed to process individual smart contract and record the transactions in a private distributed ledger in order to maintain privacy. Smart contract execution checkpoints will be continuously written in a global ledger to strengthen thorough non-repudiation. PEX smart contract can be executed in parallel to promote scalability. PEX is also equipped with our reputation-based network to track contribution and discourage malicious behavior nodes or users, building healthy virtual asset ecosystem.
Shehada, Dina, Gawanmeh, Amjad, Fachkha, Claude, Damis, Haitham Abu.  2020.  Performance Evaluation of a Lightweight IoT Authentication Protocol. 2020 3rd International Conference on Signal Processing and Information Security (ICSPIS). :1–4.
Ensuring security to IoT devices is important in order to provide privacy and quality of services. Proposing a security solution is considered an important step towards achieving protection, however, proving the soundness of the solution is also crucial. In this paper, we propose a methodology for the performance evaluation of lightweight IoT-based authentication protocols based on execution time. Then, a formal verification test is conducted on a lightweight protocol proposed in the literature. The formal verification test conducted with Scyther tool proofs that the model provides mutual authentication, authorization, integrity, confidentiality, non-repudiation, and accountability. The protocol also was proven to provide protection from various attacks.
Ruggeri, Armando, Celesti, Antonio, Fazio, Maria, Galletta, Antonino, Villari, Massimo.  2020.  BCB-X3DH: A Blockchain Based Improved Version of the Extended Triple Diffie-Hellman Protocol. 2020 Second IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA). :73–78.
The Extended Triple Diffie-Hellman (X3DH) protocol has been used for years as the basis of secure communication establishment among parties (i.e, humans and devices) over the Internet. However, such a protocol has several limits. It is typically based on a single trust third-party server that represents a single point of failure (SPoF) being consequently exposed to well- known Distributed Denial of Service (DDOS) attacks. In order to address such a limit, several solutions have been proposed so far that are often cost expensive and difficult to be maintained. The objective of this paper is to propose a BlockChain-Based X3DH (BCB-X3DH) protocol that allows eliminating such a SPoF, also simplifying its maintenance. Specifically, it combines the well- known X3DH security mechanisms with the intrinsic features of data non-repudiation and immutability that are typical of Smart Contracts. Furthermore, different implementation approaches are discussed to suits both human-to-human and device-to-device scenarios. Experiments compared the performance of both X3DH and BCB-X3DH.
Sun, Jin, Yao, Xiaomin, Wang, Shangping, Wu, Ying.  2020.  Non-Repudiation Storage and Access Control Scheme of Insurance Data Based on Blockchain in IPFS. IEEE Access. 8:155145–155155.
The insurance business plays a quite significant role in people's lives, but in the process of claim settlement, there are still various frauds such that the insurance companies' refusal to compensate or customers' malicious fraud to obtain compensation. Therefore, it is very important to ensure fair and just claims. In this paper, by combining the blockchain technology and the ciphertext-policy attribute-based encryption system, we build a scheme for secure storage and update for insurance records under the InterPlanetary File System (IPFS) storage environment in the insurance system. In this scheme, we use the fog node to outsource encryption of insurance records to improve the efficiency of the staff; In addition, we store encrypted insurance records on IPFS to ensure the security of the storage platform and avoid the single point failure of the centralized mechanism. In addition, we use the immutability of the blockchain to achieve the non-repudiation of both insurance companies and the client. The security proof shows that the proposed scheme can achieve selective security against selected keyword attacks. Our scheme is efficient and feasible under performance analysis and real data set experiments.
Ali, Ikram, Lawrence, Tandoh, Omala, Anyembe Andrew, Li, Fagen.  2020.  An Efficient Hybrid Signcryption Scheme With Conditional Privacy-Preservation for Heterogeneous Vehicular Communication in VANETs. IEEE Transactions on Vehicular Technology. 69:11266–11280.
Vehicular ad hoc networks (VANETs) ensure improvement in road safety and traffic management by allowing the vehicles and infrastructure that are connected to them to exchange safety messages. Due to the open wireless communication channels, security and privacy issues are a major concern in VANETs. A typical attack consists of a malicious third party intercepting, modifying and retransmitting messages. Heterogeneous vehicular communication in VANETs occurs when vehicles (only) or vehicles and other infrastructure communicate using different cryptographic techniques. To address the security and privacy issues in heterogeneous vehicular communication, some heterogeneous signcryption schemes have been proposed. These schemes simultaneously satisfy the confidentiality, authentication, integrity and non-repudiation security requirements. They however fail to properly address the efficiency with respect to the computational cost involved in unsigncrypting ciphertexts, which is often affected by the speeds at which vehicles travel in VANETs. In this paper, we propose an efficient conditional privacy-preserving hybrid signcryption (CPP-HSC) scheme that uses bilinear pairing to satisfy the security requirements of heterogeneous vehicular communication in a single logical step. Our scheme ensures the transmission of a message from a vehicle with a background of an identity-based cryptosystem (IBC) to a receiver with a background of a public-key infrastructure (PKI). Furthermore, it supports a batch unsigncryption method, which allows the receiver to speed up the process by processing multiple messages simultaneously. The security of our CPP-HSC scheme ensures the indistinguishability against adaptive chosen ciphertext attack (IND-CCA2) under the intractability assumption of q-bilinear Diffie-Hellman inversion (q-BDHI) problem and the existential unforgeability against adaptive chosen message attack (EUF-CMA) under the intractability assumption of q-strong Diffie-Hellman (q-SDH) problem in the random oracle model (ROM). The performance analysis indicates that our scheme has an improvement over the existing related schemes with respect to the computational cost without an increase in the communication cost.
Wang, Meng, Long, Yihong.  2020.  SM9 Digital Signature with Non-Repudiation. 2020 16th International Conference on Computational Intelligence and Security (CIS). :356–361.
SM9 is an identity-based cryptography algorithm published by the State Cryptography Administration of China. With SM9, a user's private key for signing is generated by a central system called key generation center (KGC). When the owner of the private key wants to shirk responsibility by denying that the signature was generated by himself, he can claim that the operator of KGC forged the signature using the generated private key. To address this issue, in this paper, two schemes of SM9 digital signature with non-repudiation are proposed. With the proposed schemes, the user's private key for signing is collaboratively generated by two separate components, one of which is deployed in the private key service provider's site while the other is deployed in the user's site. The private key can only be calculated in the user's site with the help of homomorphic encryption. Therefore, only the user can obtain the private key and he cannot deny that the signature was generated by himself. The proposed schemes can achieve the non-repudiation of SM9 digital signature.
2020-02-24
Liu, Hongyang, Shen, Feng, Liu, Zhiqiang, Long, Yu, Liu, Zhen, Sun, Shifeng, Tang, Shuyang, Gu, Dawu.  2019.  A Secure and Practical Blockchain Scheme for IoT. 2019 18th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/13th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). :538–545.
With features such as decentralization, consistency, tamper resistance, non-repudiation, and pseudonym, blockchain technology has the potential to strengthen the Internet of Things (IoT) significantly, thus opening an intriguing research area in the integration of blockchain and IoT. However, most existing blockchain schemes were not dedicated to the IoT ecosystem and hence could not meet the specific requirements of IoT. This paper aims to fix the gap. Inspired by Chainspace, a blockchain platform which could be applicable in IoT, VChain is proposed, a novel blockchain scheme suitable for IoT which is more secure, concrete, and practical compared with Chainspace. Specifically, in VChain, a two-layer BFT-based consensus protocol with HoneyBadger BFT protocol is proposed and a collective signature scheme as building blocks. The designs above allow for supporting faulty-shards-tolerance and asynchronous network model, which could not be sustained in Chainspace, and keeping high efficiency as well. Moreover, the sharding strategy presented in VChain, different from that in RapidChain, which adopts the energy-consuming PoW mechanism for sharding, is environmentfriendly and thus makes VChain fit for IoT well. Last but not least, VChain also inherits the merits of Chainspace to separate the execution and verification of smart contracts for privacy.
Dewangan, Ruchi, Altaf, Fahiem, Maity, Soumyadev.  2019.  Certificateless Aggregate Message Authentication for Hierarchical Trusted Authority based VANET. 2019 3rd International Conference on Computing Methodologies and Communication (ICCMC). :429–434.
In VANET, vehicles periodically transmit beacon messages to the neighboring vehicles and the RSU. To establish the authenticity of these messages, a number of digital signature schemes have been proposed in literature. Many of these schemes enable an RSU to perform aggregate verification of the signatures to deal with high vehicle density scenarios. These schemes are either based on traditional PKC concept involving certificate management overhead or identity based cryptography having key escrow problem. Further, these schemes require the existence of OBU device which is resistant to side channel attacks. In this paper, we propose a hierarchical trusted authority privacy preserving certificateless aggregate signature scheme for VANET. In addition to providing message authentication, integrity and non-repudiation, our scheme is resistant to message forgeability attack. The proposed scheme assumes hierarchical organization of network such that vehicles operate under multiple trusted authorities (TA) which in turn are controlled by single root TA. Using our scheme, the entity could verify messages received from vehicles which operate under multiple TAs. The proposed scheme is free from key escrow problem and resistant to side channel attacks on OBU. It also possesses conditional linkability such that originator of a message could be revealed whenever required. Simulations confirm the efficient nature in terms of verification delay as compared to other well known schemes proposed in literature.
Brotsis, Sotirios, Kolokotronis, Nicholas, Limniotis, Konstantinos, Shiaeles, Stavros, Kavallieros, Dimitris, Bellini, Emanuele, Pavué, Clément.  2019.  Blockchain Solutions for Forensic Evidence Preservation in IoT Environments. 2019 IEEE Conference on Network Softwarization (NetSoft). :110–114.
The technological evolution brought by the Internet of things (IoT) comes with new forms of cyber-attacks exploiting the complexity and heterogeneity of IoT networks, as well as, the existence of many vulnerabilities in IoT devices. The detection of compromised devices, as well as the collection and preservation of evidence regarding alleged malicious behavior in IoT networks, emerge as areas of high priority. This paper presents a blockchain-based solution, which is designed for the smart home domain, dealing with the collection and preservation of digital forensic evidence. The system utilizes a private forensic evidence database, where the captured evidence is stored, along with a permissioned blockchain that allows providing security services like integrity, authentication, and non-repudiation, so that the evidence can be used in a court of law. The blockchain stores evidences' metadata, which are critical for providing the aforementioned services, and interacts via smart contracts with the different entities involved in an investigation process, including Internet service providers, law enforcement agencies and prosecutors. A high-level architecture of the blockchain-based solution is presented that allows tackling the unique challenges posed by the need for digitally handling forensic evidence collected from IoT networks.
Malik, Nisha, Nanda, Priyadarsi, He, Xiangjian, Liu, RenPing.  2019.  Trust and Reputation in Vehicular Networks: A Smart Contract-Based Approach. 2019 18th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/13th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). :34–41.
Appending digital signatures and certificates to messages guarantee data integrity and ensure non-repudiation, but do not identify greedy authenticated nodes. Trust evolves if some reputable and trusted node verifies the node, data and evaluates the trustworthiness of the node using an accurate metric. But, even if the verifying party is a trusted centralized party, there is opacity and obscurity in computed reputation rating. The trusted party maps it with the node's identity, but how is it evaluated and what inputs derive the reputation rating remains hidden, thus concealment of transparency leads to privacy. Besides, the malevolent nodes might collude together for defamatory actions against reliable nodes, and eventually bad mouth these nodes or praise malicious nodes collaboratively. Thus, we cannot always assume the fairness of the nodes as the rating they give to any node might not be a fair one. In this paper, we propose a smart contract-based approach to update and query the reputation of nodes, stored and maintained by IPFS distributed storage. The use case particularly deals with an emergency scenario, dealing against colluding attacks. Our scheme is implemented using MATLAB simulation. The results show how smart contracts are capable of accurately identifying trustworthy nodes and record the reputation of a node transparently and immutably.
Biswas, Sonam, Roy, Abhishek.  2019.  An Intrusion Detection System Based Secured Electronic Service Delivery Model. 2019 3rd International conference on Electronics, Communication and Aerospace Technology (ICECA). :1316–1321.
Emergence of Information and Communication Technology (ICT) has facilitated its users to access electronic services through open channel like Internet. This approach of digital communication has its specific security lapses, which should be addressed properly to ensure Privacy, Integrity, Non-repudiation and Authentication (PINA) of information. During message communication, intruders may mount infringement attempts to compromise the communication. The situation becomes critical, if an user is identified by multiple identification numbers, as in that case, intruder have a wide window open to use any of its identification number to fulfill its ill intentions. To resolve this issue, author have proposed a single window based cloud service delivery model, where a smart card serves as a single interface to access multifaceted electronic services like banking, healthcare, employment, etc. To detect and prevent unauthorized access, in this paper, authors have focused on the intrusion detection system of the cloud service model during cloud banking transaction.